军事学 >>> 军事学
搜索结果: 1-15 共查到军事学 Non-interactive zero-knowledge相关记录22条 . 查询时间(0.077 秒)
Non-Interactive Zero Knowledge Proofs in the Random Oracle Model     FS transform  NIZK  random oracle model       font style='font-size:12px;'> 2019/8/22
The Fiat-Shamir (FS) transform is a well known and widely used technique to convert any constant-round public-coin honest-verifier zero-knowledge (HVZK) proof or argument system CIPC=(Prov,Ver)CIPC=(P...
Black-Box Language Extension of Non-Interactive Zero-Knowledge Arguments     NIZK  USS-NIZK  black-box construction       font style='font-size:12px;'> 2019/6/13
Highly efficient non-interactive zero-knowledge arguments (NIZK) are often constructed for limited languages and it is not known how to extend them to cover wider classes of languages in general. In t...
Simultaneous Amplification: The Case of Non-Interactive Zero-Knowledge     NIZK  Security Amplification       font style='font-size:12px;'> 2019/6/4
We develop novel techniques to leverage the use of leakage simulation lemma (Jetchev-Peitzrak TCC 2014) to argue amplification. A crucial component of our result is a new notion for secret sharing NPN...
With the recent emergence of efficient zero-knowledge (ZK) proofs for general circuits, while efficient zero-knowledge proofs of algebraic statements have existed for decades, a natural challenge aros...
Non-Interactive Zero Knowledge and Correlation Intractability from Circular-Secure FHE     NIZK  LWE       font style='font-size:12px;'> 2019/1/4
We construct non-interactive zero-knowledge (NIZK) arguments for NPNP from any circular-secure fully homomorphic encryption (FHE) scheme. In particular, we obtain such NIZKs under a circular-secure va...
The two most common ways to design non-interactive zero-knowledge (NIZK) proofs are based on Sigma protocols and QAP-based SNARKs. The former is highly efficient for proving algebraic statements while...
Recent work, including ZKBoo, ZKB++, and Ligero, has developed efficient non-interactive zero-knowledge proofs of knowledge (NIZKPoKs) for arbitrary Boolean circuits based on symmetric- key primitives...
In 2006, Groth, Ostrovsky and Sahai designed one non-interactive zero-knowledge (NIZK) proof system [new version, J. ACM, 59(3), 1-35, 2012] for plaintext being zero or one using bilinear groups with ...
Towards Non-Interactive Zero-Knowledge for NP from LWE     NIZK  LWE       font style='font-size:12px;'> 2018/3/9
Non-interactive zero-knowledge (NIZK) is a fundamental primitive that is widely used in the construction of cryptographic schemes and protocols. Despite this, general purpose constructions of NIZK pro...
We propose a framework for constructing efficient designated-verifier non-interactive zero-knowledge proofs (DVNIZK) for a wide class of algebraic languages over abelian groups, under standard assumpt...
Key-homomorphic properties of cryptographic objects have proven to be useful, both from a theoretical as well as a practical perspective. Important cryptographic objects such as pseudorandom functions...
We propose a non-interactive zero knowledge pairwise multiset sum equality test (PMSET) argument in the common reference string (CRS) model that allows a prover to show that the given committed mult...
We present a construction for non-interactive zero-knowledge proofs of knowledge in the random oracle model from general sigma-protocols. Our construction is secure against quantum adversaries. Prio...
Often, in privacy-sensitive cryptographic protocols, a party commits to a secret message m and later needs to prove that m belongs to a language L or that m does not belong to L (but does not want to...
Recently, Gennaro, Gentry, Parno and Raykova~\cite{eprint2012:GennaroGPR} proposed an efficient non-interactive zero knowledge argument for Circuit-SAT, based on non-standard notions like conscientiou...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...