The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-knowledge argument systems. The FS transform uses a hash function to generate, without any further overhead, non-interactive zero-knowledge (NIZK) argument systems from public-coin honest-verifier zero-knowledge (public-coin HVZK) proof systems. In the proof of zero knowledge, the hash function is modeled as a programmable random oracle (PRO). In TCC 2015, Lindell embarked on the challenging task of obtaining a similar transform with improved heuristic security. Lindell showed that, for several interesting and practical languages, there exists an efficient transform in the non-programmable random oracle (NPRO) model that also uses a common reference string...
Abstract. Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitiv...
In this work, we present a generic yet practical transformation from any public-coin honest-verifier...
International audienceSubversion zero knowledge for non-interactive proof systems demands that zero ...
The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-knowledge argumen...
The Fiat-Shamir (FS) transform is a well known and widely used technique to convert any constant-rou...
Non-interactive zero-knowledge (NIZK) arguments allow a prover to convince a verifier about the trut...
The Fiat-Shamir transform is a well studied paradigm for removing interaction from public-coin proto...
International audienceWe present a new generic transform that takes a multi-round interactive proof ...
The Fiat–Shamir (FS) transformation (Fiat and Shamir, Crypto ‘86) is a popular paradigm for construc...
In STOC 2019 Canetti et al. showed how to soundly instantiate the Fiat-Shamir transform assuming tha...
International audienceIn this study, we propose a new method for conversion from a one-way (OW)-secu...
The standard model security of the Fiat-Shamir transform has been an active research area for many y...
International audienceThe standard model security of the Fiat-Shamir transform has been an active re...
The notion of non-interactive zero-knowledge (NIZK) is of fundamental importance in cryptography. De...
The Fiat-Shamir transform is a general method for reducing interaction in public-coin protocols by r...
Abstract. Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitiv...
In this work, we present a generic yet practical transformation from any public-coin honest-verifier...
International audienceSubversion zero knowledge for non-interactive proof systems demands that zero ...
The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-knowledge argumen...
The Fiat-Shamir (FS) transform is a well known and widely used technique to convert any constant-rou...
Non-interactive zero-knowledge (NIZK) arguments allow a prover to convince a verifier about the trut...
The Fiat-Shamir transform is a well studied paradigm for removing interaction from public-coin proto...
International audienceWe present a new generic transform that takes a multi-round interactive proof ...
The Fiat–Shamir (FS) transformation (Fiat and Shamir, Crypto ‘86) is a popular paradigm for construc...
In STOC 2019 Canetti et al. showed how to soundly instantiate the Fiat-Shamir transform assuming tha...
International audienceIn this study, we propose a new method for conversion from a one-way (OW)-secu...
The standard model security of the Fiat-Shamir transform has been an active research area for many y...
International audienceThe standard model security of the Fiat-Shamir transform has been an active re...
The notion of non-interactive zero-knowledge (NIZK) is of fundamental importance in cryptography. De...
The Fiat-Shamir transform is a general method for reducing interaction in public-coin protocols by r...
Abstract. Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitiv...
In this work, we present a generic yet practical transformation from any public-coin honest-verifier...
International audienceSubversion zero knowledge for non-interactive proof systems demands that zero ...