Noninteractive zero knowledge for NP from (Plain) Learning With Errors

From MaRDI portal
Publication:2181846

DOI10.1007/978-3-030-26948-7_4zbMath1456.94106OpenAlexW2967898990MaRDI QIDQ2181846

Chris Peikert, Sina Shiehian

Publication date: 20 May 2020

Full work available at URL: https://doi.org/10.1007/978-3-030-26948-7_4




Related Items (80)

Compact ring signatures from learning with errorsA black-box approach to post-quantum zero-knowledge in constant roundsMulti-theorem designated-verifier NIZK for QMAOn the hardness of module-LWE with binary secretOn Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation SoundnessAttribute-based signatures from lattices: unbounded attributes and semi-adaptive securityWitness authenticating NIZKs and applicationsDoes Fiat-Shamir require a cryptographic hash function?Non-interactive batch arguments for NP from standard assumptionsOn black-box extension of a non-interactive zero-knowledge proof system for secret equalityDistributed (correlation) samplers: how to remove a trusted dealer in one roundOne-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard modelSNARGs for P from sub-exponential DDH and QRToward non-interactive zero-knowledge proofs for NP from LWERational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard ModelPermuted puzzles and cryptographic hardnessOn the (In)security of Kilian-based SNARGsExplainable argumentsSNARGs and PPAD hardness from the decisional Diffie-Hellman assumptionFunctional commitments for all functions, with transparent setup and from SISSuccinct vector, polynomial, and functional commitments from latticesNon-interactive publicly-verifiable delegation of committed programsRound-optimal oblivious transfer and MPC from computational CSIDHA generic transform from multi-round interactive proof to NIZKBatch arguments for \textsf{NP} and more from standard bilinear group assumptionsMultimodal private signaturesNIZK from SNARGsVerifiable relation sharing and multi-verifier zero-knowledge in two rounds: trading NIZKs with honest majority (extended abstract)mrNISC from LWE with polynomial modulusmrNISC from LWE with polynomial modulusUnconditionally secure NIZK in the fine-grained settingTriply adaptive UC NIZKEfficient NIZKs from LWE via polynomial reconstruction and ``MPC in the headClassically verifiable NIZK for QMA with preprocessingTime-release cryptography from minimal circuit assumptionsSuccinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof?PPAD is as hard as LWE and iterated squaringUniversal ring signatures in the standard modelNon-interactive zero-knowledge from non-interactive batch argumentsCorrelation intractability and SNARGs from sub-exponential DDHA note on non-interactive zero-knowledge from CDHSecure computation with shared EPR pairs (or: how to teleport in zero-knowledge)Compact lattice gadget and its applications to hash-and-sign signaturesAlmost tight multi-user security under adaptive corruptions from LWE in the standard modelA lower bound for proving hardness of learning with rounding with polynomial modulusSecure MPC: laziness leads to GODNon-interactive composition of sigma-protocols via Share-then-HashTowards classical hardness of module-LWE: the linear rank caseSecure quantum computation with classical communicationSecure software leasing from standard assumptionsSomewhere statistical soundness, post-quantum security, and SNARGsReceiver selective opening security for identity-based encryption in the multi-challenge settingSuccinct LWE sampling, random polynomials, and obfuscationVector and functional commitments from latticesSimulatable verifiable random function from the LWE assumptionExtremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verificationMulti-theorem preprocessing NIZKs from latticesTraceable ring signatures: general framework and post-quantum security\(k\)-critical graphs in \(P_5\)-free graphsCompact designated verifier NIZKs from the CDH assumption without pairingsCompact NIZKs from standard assumptions on bilinear mapsNew constructions of statistical NIZKs: dual-mode DV-NIZKs and moreNon-interactive zero-knowledge in pairing-free groups from weaker assumptionsStatistical ZAP argumentsStatistical Zaps and new oblivious transfer protocolsNon-interactive zero knowledge from sub-exponential DDHPost-quantum multi-party computationMultiparty reusable non-interactive secure computation from LWECandidate obfuscation via oblivious LWE samplingBifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing schemeA lattice-based fully dynamic group signature scheme without NIZKNon-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairingsSingle-to-multi-theorem transformations for non-interactive statistical zero-knowledgeBETA: biometric-enabled threshold authenticationFiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFsNew techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions, interaction, and trustNIZK from LPN and trapdoor hash via correlation intractability for approximable relationsNon-interactive zero-knowledge arguments for QMA, with preprocessingPassword protected secret sharing from latticesOn instantiating the algebraic group model from falsifiable assumptions




This page was built for publication: Noninteractive zero knowledge for NP from (Plain) Learning With Errors