We construct a perfectly binding string commitment scheme whose security is based on the learning parity with noise (LPN) assumption, or equivalently, the hardness of decoding random linear codes. Our scheme not only allows for a simple and efficient zero-knowledge proof of knowledge for committed values (essentially a Σ-protocol), but also for such proofs showing any kind of relation amongst committed values, i.e. proving that messages m_0,...,m_u, are such that m_0=C(m_1,...,m_u) for any circuit C. To get soundness which is exponentially small in a security parameter t, and when the zero-knowledge property relies on the LPN problem with secrets of length l, our 3 round protocol has communication complexity O(t|C|l log(l)) and computationa...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
We propose HELEN, a code-based public-key cryptosystem whose security is based on the hardness of th...
We construct a perfectly binding string commitment scheme whose security is based on the learning pa...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
The Learning Parity with Noise (LPN) problem has recently found many applications in cryptography as...
We introduce a new technique that allows to give a zero-knowledge proof that a committed vector has ...
We extend a commitment scheme based on the learning with errors over rings (RLWE) problem, and prese...
There has been a lot of recent progress in constructing efficient zero-knowledge proofs for showing ...
We present a cryptographic string commitment scheme that is computationally hiding and binding based...
Today\u27s most compact zero-knowledge arguments are based on the hardness of the discrete logarithm...
We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfia...
We propose HELEN, a new code-based public-key cryptosystem whose security is based on the hardness o...
The advent of quantum computers is a threat to most currently deployed cryptographic primitives. Amo...
Zero-Knowledge proof is a very basic and important primitive, which allows a prover to prove some st...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
We propose HELEN, a code-based public-key cryptosystem whose security is based on the hardness of th...
We construct a perfectly binding string commitment scheme whose security is based on the learning pa...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
The Learning Parity with Noise (LPN) problem has recently found many applications in cryptography as...
We introduce a new technique that allows to give a zero-knowledge proof that a committed vector has ...
We extend a commitment scheme based on the learning with errors over rings (RLWE) problem, and prese...
There has been a lot of recent progress in constructing efficient zero-knowledge proofs for showing ...
We present a cryptographic string commitment scheme that is computationally hiding and binding based...
Today\u27s most compact zero-knowledge arguments are based on the hardness of the discrete logarithm...
We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfia...
We propose HELEN, a new code-based public-key cryptosystem whose security is based on the hardness o...
The advent of quantum computers is a threat to most currently deployed cryptographic primitives. Amo...
Zero-Knowledge proof is a very basic and important primitive, which allows a prover to prove some st...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
We propose HELEN, a code-based public-key cryptosystem whose security is based on the hardness of th...