Abstract. We show that a language in NP has a zero-knowledge proto-col if and only if the language has an “instance-dependent ” commitment scheme. An instance-dependent commitment schemes for a given lan-guage is a commitment scheme that can depend on an instance of the language, and where the hiding and binding properties are required to hold only on the YES and NO instances of the language, respectively. The novel direction is the only if direction. Thus, we confirm the widely held belief that commitments are not only sufficient for zero knowledge protocols, but necessary as well. Previous results of this type either held only for restricted types of protocols or languages, or used nonstandard relaxations of (instance-dependent) commitmen...
The notion of concurrent zero knowledge has been introduced by Dwork et al. [STOC 1998] motivated by...
We extend a commitment scheme based on the learning with errors over rings (RLWE) problem, and prese...
Abstract. We establish new lower bounds and impossibility results for non-interactive zero-knowledge...
This article is an introduction to two fundamental primitives in cryptographic protocol theory: comm...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
Abstract. Even though Zero-knowledge has existed for more than 30 years, few generic constructions f...
Abstract. We study the question whether the number of rounds in public-coin perfect zero-knowledge (...
Abstract. We design an efficient commitment scheme, and companion zero-knowledge proofs of knowledge...
Zero-knowledge protocols enable one party, called a prover, to "convince" another party, called a ve...
Non-interactive zero-knowledge (NIZK) systems are fundamental cryptographic primitives used in many...
We introduce a new flavor of commitment schemes, which we call mercurial commitments. Infor-mally, m...
Abstract. Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitiv...
"Zero-knowledge arguments" is a fundamental cryptographic primitive which allows one polyn...
We provide the first construction of a concurrent and non-malleable zero knowledge argument for ever...
We consider zero knowledge interactive proofs in a richer, more realistic communication environment....
The notion of concurrent zero knowledge has been introduced by Dwork et al. [STOC 1998] motivated by...
We extend a commitment scheme based on the learning with errors over rings (RLWE) problem, and prese...
Abstract. We establish new lower bounds and impossibility results for non-interactive zero-knowledge...
This article is an introduction to two fundamental primitives in cryptographic protocol theory: comm...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
Abstract. Even though Zero-knowledge has existed for more than 30 years, few generic constructions f...
Abstract. We study the question whether the number of rounds in public-coin perfect zero-knowledge (...
Abstract. We design an efficient commitment scheme, and companion zero-knowledge proofs of knowledge...
Zero-knowledge protocols enable one party, called a prover, to "convince" another party, called a ve...
Non-interactive zero-knowledge (NIZK) systems are fundamental cryptographic primitives used in many...
We introduce a new flavor of commitment schemes, which we call mercurial commitments. Infor-mally, m...
Abstract. Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitiv...
"Zero-knowledge arguments" is a fundamental cryptographic primitive which allows one polyn...
We provide the first construction of a concurrent and non-malleable zero knowledge argument for ever...
We consider zero knowledge interactive proofs in a richer, more realistic communication environment....
The notion of concurrent zero knowledge has been introduced by Dwork et al. [STOC 1998] motivated by...
We extend a commitment scheme based on the learning with errors over rings (RLWE) problem, and prese...
Abstract. We establish new lower bounds and impossibility results for non-interactive zero-knowledge...