搜索结果: 1-6 共查到“non-interactive zero-knowledge arguments”相关记录6条 . 查询时间(0.062 秒)
Black-Box Language Extension of Non-Interactive Zero-Knowledge Arguments
NIZK USS-NIZK black-box construction
font style='font-size:12px;'>
2019/6/13
Highly efficient non-interactive zero-knowledge arguments (NIZK) are often constructed for limited languages and it is not known how to extend them to cover wider classes of languages in general. In t...
Efficient Non-Interactive Zero Knowledge Arguments for Set Operations
Multisets non-interactive zero knowledge set operation arguments
font style='font-size:12px;'>
2016/1/26
We propose a non-interactive zero knowledge pairwise multiset sum equality test (PMSET)
argument in the common reference string (CRS) model that allows a prover to show that the given
committed mult...
Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes
Circuit-SAT linear error-correcting codes non-interactive zero knowledge polynomial algebra
font style='font-size:12px;'>
2013/4/18
Recently, Gennaro, Gentry, Parno and Raykova~\cite{eprint2012:GennaroGPR} proposed an efficient non-interactive zero knowledge argument for Circuit-SAT, based on non-standard notions like conscientiou...
Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
Bilinear pairings circuit satisfiability non-interactive zero-knowledge progression-free sets
font style='font-size:12px;'>
2011/1/12
In 2010, Groth constructed a non-interactive zero-knowledge (NIZK) argument for circuit satisfiability with communication $\Theta (1)$, verifier's computation $\Theta (|C|)$, and common reference stri...
Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
Additive combinatorics bilinear pairings circuit satisfiability non-interactive zero-knowledge progression-free sets
font style='font-size:12px;'>
2012/3/30
In 2010, Groth constructed the only previously known sublinear-communication NIZK circuit satisfiability argument in the common reference string model. We optimize Groth's argument by, in particular, ...
Sub-linear Size Pairing-based Non-interactive Zero-Knowledge Arguments
Sub-linear size non-interactive zero-knowledge arguments circuit satisfiability pairing-based cryptography
font style='font-size:12px;'>
2009/8/18
We construct non-interactive zero-knowledge arguments for circuit satisfiability and arithmetic circuits
with perfect completeness, perfect zero-knowledge and computational (co-)soundness. The non-in...