搜索结果: 1-9 共查到“军事学 NIZKs”相关记录9条 . 查询时间(0.046 秒)
Exploring Constructions of Compact NIZKs from Various Assumptions
non-interactive zero-knowledge pairing homomorphic equivocal commitment
2019/6/4
A non-interactive zero-knowledge (NIZK) protocol allows a prover to non-interactively convince a verifier of the truth of the statement without leaking any other information. In this study, we explore...
Dual-Mode NIZKs from Obfuscation
non-interactive zero-knowledge dual-mode proof systems indistinguishability obfuscation
2019/5/13
Two standard security properties of a non-interactive zero-knowledge (NIZK) scheme are soundness and zero-knowledge. But while standard NIZK systems can only provide one of those properties against un...
There are several new efficient approaches to decrease the trust in the CRS creators in the case of non-interactive zero knowledge (NIZK) in the CRS model. Recently, Groth et al. (CRYPTO 2018) defined...
Reusable Designated-Verifier NIZKs for all NP from CDH
cryptographic protocols Zero-knowledge
2019/3/4
Non-interactive zero-knowledge proofs (NIZKs) are a fundamental cryptographic primitive. Despite a long history of research, we only know how to construct NIZKs under a few select assumptions, such as...
New Constructions of Reusable Designated-Verifier NIZKs
cryptographic protocols Non-interactive zero-knowledge
2019/3/4
Non-interactive zero-knowledge arguments (NIZKs) for NP are an important cryptographic primitive, but we currently only have instantiations under a few specific assumptions. Notably, we are missing co...
Designated Verifier/Prover and Preprocessing NIZKs from Diffie-Hellman Assumptions
Non-interactive zero-knowledge proofs Diffie-Hellman assumptions Homomorphic signatures
2019/3/1
In a non-interactive zero-knowledge (NIZK) proof, a prover can non-interactively convince a verifier of a statement without revealing any additional information. Thus far, numerous constructions of NI...
Non-interactive zero-knowledge (NIZK) proofs are fundamental to modern cryptography. Numerous NIZK constructions are known in both the random oracle and the common reference string (CRS) models. In th...
NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion
Parameter Subversion CRS
2016/4/15
Motivated by the subversion of ``trusted'' public parameters in mass-surveillance activities, this paper studies the security of NIZKs in the presence of a maliciously chosen common reference string. ...
Relatively-Sound NIZKs and Password-Based Key-Exchange
NIZKs Relatively-Sound Key-Exchange
2012/3/26
We define a new notion of relatively-sound non-interactive zero-knowledge (NIZK) proofs, where a private verifier with access to a trapdoor continues to be sound even when the Adversary has access to ...