This paper presents a very simple and efficient adaptively-sound perfect NIZK argument system for any NP-language. In contrast to recently proposed schemes by Groth, Ostrovsky and Sahai, our scheme does not pose any restriction on the statements to be proven. Besides, it enjoys a number of desirable properties: it allows to re-use the common reference string (CRS), it can handle arithmetic circuits, and the CRS can be set-up very efficiently without the need for an honest party. We then show an application of our techniques in constructing efficient NIZK schemes for proving arithmetic relations among committed secrets, whereas previous methods required expensive generic NP-reductions. The security of the proposed schemes is based on a stron...
International audienceVerifiability is central to building protocols and systems with integrity. Ini...
Abstract. Several recent short NIZK arguments are constructed in a modular way from a small number o...
In 2010, Groth constructed the only previously known sublinear-communication NIZK circuit satisfiabi...
This paper presents a very simple and efficient adaptively-sound perfect NIZK argument system for an...
The notion of non-interactive zero-knowledge (NIZK) is of fundamental importance in cryptography. De...
Abstract. Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitiv...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental primitives used in many cryptogr...
Succinctness and zero-knowledge are two fundamental properties in the study of cryptographic proof s...
We define a novel notion of quasi-adaptive non-interactive zero knowledge (NIZK) proofs for probabil...
In ASIACRYPT 2016, Bellare, Fuchsbauer, and Scafuro studied the security of NIZK arguments under sub...
In this work, we propose a simple framework of constructing efficient non-interactive zero-knowledge...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitives used i...
While NIZK arguments in the CRS model are widely studied, the question of what happens when the CRS ...
We give a construction of a non-interactive zero-knowledge (NIZK) argument for all NP languages base...
and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attent...
International audienceVerifiability is central to building protocols and systems with integrity. Ini...
Abstract. Several recent short NIZK arguments are constructed in a modular way from a small number o...
In 2010, Groth constructed the only previously known sublinear-communication NIZK circuit satisfiabi...
This paper presents a very simple and efficient adaptively-sound perfect NIZK argument system for an...
The notion of non-interactive zero-knowledge (NIZK) is of fundamental importance in cryptography. De...
Abstract. Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitiv...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental primitives used in many cryptogr...
Succinctness and zero-knowledge are two fundamental properties in the study of cryptographic proof s...
We define a novel notion of quasi-adaptive non-interactive zero knowledge (NIZK) proofs for probabil...
In ASIACRYPT 2016, Bellare, Fuchsbauer, and Scafuro studied the security of NIZK arguments under sub...
In this work, we propose a simple framework of constructing efficient non-interactive zero-knowledge...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitives used i...
While NIZK arguments in the CRS model are widely studied, the question of what happens when the CRS ...
We give a construction of a non-interactive zero-knowledge (NIZK) argument for all NP languages base...
and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attent...
International audienceVerifiability is central to building protocols and systems with integrity. Ini...
Abstract. Several recent short NIZK arguments are constructed in a modular way from a small number o...
In 2010, Groth constructed the only previously known sublinear-communication NIZK circuit satisfiabi...