We extend the study of non-interactive statistical zero-knowledge proofs. Our main focus is to compare the class NISZK of problems possessing such non-interactive proofs to the class SZK of problems possessing interactive statistical zero-knowledge proofs. Along these lines, we first show that if statistical zero knowledge is non-trivial then so is non-interactive statistical zero knowledge, where by non-trivial we mean that the class includes problems which are not solvable in probabilistic polynomial-time. (The hypothesis holds under various assumptions, such as the intractability of the Discrete Logarithm Problem.) Furthermore, we show that if NISZK is closed under complement, then in fact SZK = NISZK, i.e. all statistical zeroknowled...
Abstract. In 2000, Dwork and Naor proved a very surprising result: that there exist “Zaps”, two-roun...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental primitives used in many cryptogr...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental primitives used in many cryptogr...
We extend the study of non-interactive statistical zero-knowledge proofs. Our main focus is to compa...
Abstract. Non-interactive zero-knowledge (NIZK) proofs have been investigated in two models: the Pub...
AbstractThis paper solves several fundamental open problems about statistical zero-knowledge interac...
We investigate the possibility of disposing of interaction between Prover and Verifier in a zeroknow...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitives used i...
Non-interactive zero-knowledge (NIZK) systems are fundamental cryptographic primitives used in many...
Abstract. We establish new lower bounds and impossibility results for non-interactive zero-knowledge...
Abstract. Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitiv...
We provide unconditional constructions of concurrent statistical zero-knowledge proofs for a variety...
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is...
We show that the space-bounded Statistical Zero Knowledge classes SZK_L and NISZK_L are surprisingly...
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer...
Abstract. In 2000, Dwork and Naor proved a very surprising result: that there exist “Zaps”, two-roun...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental primitives used in many cryptogr...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental primitives used in many cryptogr...
We extend the study of non-interactive statistical zero-knowledge proofs. Our main focus is to compa...
Abstract. Non-interactive zero-knowledge (NIZK) proofs have been investigated in two models: the Pub...
AbstractThis paper solves several fundamental open problems about statistical zero-knowledge interac...
We investigate the possibility of disposing of interaction between Prover and Verifier in a zeroknow...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitives used i...
Non-interactive zero-knowledge (NIZK) systems are fundamental cryptographic primitives used in many...
Abstract. We establish new lower bounds and impossibility results for non-interactive zero-knowledge...
Abstract. Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitiv...
We provide unconditional constructions of concurrent statistical zero-knowledge proofs for a variety...
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is...
We show that the space-bounded Statistical Zero Knowledge classes SZK_L and NISZK_L are surprisingly...
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer...
Abstract. In 2000, Dwork and Naor proved a very surprising result: that there exist “Zaps”, two-roun...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental primitives used in many cryptogr...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental primitives used in many cryptogr...