Separating succinct non-interactive arguments from all falsifiable assumptions

From MaRDI portal
Publication:5419079

DOI10.1145/1993636.1993651zbMath1288.94063OpenAlexW2067047774MaRDI QIDQ5419079

Daniel Wichs, Craig Gentry

Publication date: 5 June 2014

Published in: Proceedings of the forty-third annual ACM symposium on Theory of computing (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/1993636.1993651



Related Items

NIWI and new notions of extraction for algebraic languages, Non-interactive universal arguments, Succinct arguments for RAM programs via projection codes, Brakedown: linear-time and field-agnostic SNARKs for R1CS, Lattice-based succinct arguments for NP with polylogarithmic-time verification, SNARGs for monotone policy batch NP, Maliciously secure massively parallel computation for all-but-one corruptions, \(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensions, Gentry-Wichs is tight: a falsifiable non-adaptively sound SNARG, Succinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof?, Augmented random oracles, Lower bound on SNARGs in the random oracle model, Nova: recursive zero-knowledge arguments from folding schemes, A new approach to efficient non-malleable zero-knowledge, Threshold signatures with private accountability, Fully succinct batch arguments for \textsf{NP} from indistinguishability obfuscation, Verifiable private information retrieval, Additive-homomorphic functional commitments and applications to homomorphic signatures, Continuously non-malleable codes against bounded-depth tampering, Impossibilities in succinct arguments: black-box extraction and more, Fully adaptive Schnorr threshold signatures, Non-interactive zero-knowledge from non-interactive batch arguments, Correlation intractability and SNARGs from sub-exponential DDH, Algebraic reductions of knowledge, On the impossibility of algebraic NIZK in pairing-free groups, MuSig2: simple two-round Schnorr multi-signatures, On Black-Box Extensions of Non-interactive Zero-Knowledge Arguments, and Signatures Directly from Simulation Soundness, On QA-NIZK in the BPK Model, Improved computational extractors and their applications, Signatures of Knowledge for Boolean Circuits Under Standard Assumptions, Succinct non-interactive arguments via linear interactive proofs, Ciphertext expansion in limited-leakage order-preserving encryption: a tight computational lower bound, On the statistical leak of the GGH13 multilinear map and some variants, Non-interactive batch arguments for NP from standard assumptions, Signatures of knowledge for Boolean circuits under standard assumptions, On the (In)Security of SNARKs in the Presence of Oracles, Simulating Auxiliary Inputs, Revisited, Pseudoentropy: Lower-Bounds for Chain Rules and Transformations, Somewhere statistically binding commitment schemes with applications, Another look at extraction and randomization of Groth's zk-SNARK, BooLigero: improved sublinear zero knowledge proofs for Boolean circuits, Towards Non-Black-Box Separations of Public Key Encryption and One Way Function, Practical witness-key-agreement for blockchain-based dark pools financial trading, The wonderful world of global random oracles, A counterexample to the chain rule for conditional HILL entropy, Unprovable security of perfect NIZK and non-interactive non-malleable commitments, Preprocessing succinct non-interactive arguments for rank-1 constraint satisfiability from holographic proofs, SNARGs for P from sub-exponential DDH and QR, Succinct arguments in the quantum random oracle model, Permuted puzzles and cryptographic hardness, On the (In)security of Kilian-based SNARGs, The Chain Rule for HILL Pseudoentropy, Revisited, Unifying Leakage Classes: Simulatable Leakage and Pseudoentropy, Metric Pseudoentropy: Characterizations, Transformations and Applications, Batch verifiable computation of outsourced functions, Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge, Security Analysis of CPace, Proof-carrying data from arithmetized random oracles, On Valiant's conjecture. Impossibility of incrementally verifiable computation from random oracles, SNARGs and PPAD hardness from the decisional Diffie-Hellman assumption, A survey of elliptic curves for proof systems, Functional commitments for all functions, with transparent setup and from SIS, Succinct vector, polynomial, and functional commitments from lattices, Scalable zero knowledge via cycles of elliptic curves, Breaking the \(O(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per party, Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract), Batch arguments for \textsf{NP} and more from standard bilinear group assumptions, Locally verifiable signature and key aggregation, Function-Dependent Commitments for Verifiable Multi-party Computation, NIZK from SNARGs, Parallelizable delegation from LWE, Multikey Fully Homomorphic Encryption and Applications, The hunting of the SNARK, Succinct functional commitment for a large class of arithmetic circuits, On the adaptive security of MACs and PRFs, Black-box impossibilities of obtaining 2-round weak ZK and strong WI from polynomial hardness, Statistical ZAPs from group-based assumptions, Fully-succinct publicly verifiable delegation from constant-size assumptions, On expected polynomial runtime in cryptography, The cost of adaptivity in security games on graphs, Vector and functional commitments from lattices, Computational fuzzy extractors, On the Classification of Knowledge-of-exponent Assumptions in Cyclic Groups, Being a permutation is also orthogonal to one-wayness in quantum world: impossibilities of quantum one-way permutations from one-wayness primitives, On the Complexity of Breaking Pseudoentropy, A compiler for multi-key homomorphic signatures for Turing machines, Practical homomorphic message authenticators for arithmetic circuits, On the Connection between Leakage Tolerance and Adaptive Security, A more efficient leveled strongly-unforgeable fully homomorphic signature scheme, Zero-knowledge proofs for set membership: efficient, succinct, modular, Lower Bounds on Assumptions Behind Indistinguishability Obfuscation, Cryptographic Assumptions: A Position Paper, Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM, Rational Sumchecks, On subversion-resistant SNARKs, A unified approach to deterministic encryption: new constructions and a connection to computational entropy, Compact designated verifier NIZKs from the CDH assumption without pairings, Minicrypt primitives with algebraic structure and applications, Low error efficient computational extractors in the CRS model, Generic-group delay functions require hidden-order groups, Compact NIZKs from standard assumptions on bilinear maps, Non-interactive zero-knowledge in pairing-free groups from weaker assumptions, Boosting verifiable computation on encrypted data, Adaptively secure MPC with sublinear communication complexity, Classical vs quantum random oracles, Constrained PRFs for Unbounded Inputs with Short Keys, Impossibility on tamper-resilient cryptography with uniqueness properties, On publicly-accountable zero-knowledge and small shuffle arguments, Advice Lower Bounds for the Dense Model Theorem, On the Existence of Extractable One-Way Functions, Spooky Encryption and Its Applications, Spooky Interaction and Its Discontents: Compilers for Succinct Two-Message Argument Systems, The magic of ELFs, The Magic of ELFs, Constrained pseudorandom functions for Turing machines revisited: how to achieve verifiability and key delegation, Constant-Round Interactive Proofs for Delegating Computation, Leakage-resilient key exchange and two-seed extractors, Incompressible encodings, Verifiable registration-based encryption, Black-box use of one-way functions is useless for optimal fair coin-tossing, Generically speeding-up repeated squaring is equivalent to factoring: sharp thresholds for all generic-ring delay functions, Spartan: efficient and general-purpose zkSNARKs without trusted setup, Shorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages, Lattice-Based SNARGs and Their Application to More Efficient Obfuscation