A non-Interactive proof system allows a prover to convince a verifier that a statement is true by sending a single round of messages. In this thesis, we study under what assumptions can we build non-interactive proof systems with succinct verification and zero-knowledge. We obtain the following results. - Succinct Arguments: We construct the first non-interactive succinct arguments (SNARGs) for P from standard assumptions. Our construction is based on the polynomial hardness of Learning with Errors (LWE). - Zero-Knowledge: We build the first non-interactive zero-knowledge proof systems (NIZKs) for NP from sub-exponential Decisional Diffie-Hellman (DDH) assumption in the standard groups, without use of groups with pairings. To obtain our ...
We present two simple zero knowledge interactive proofs that can be instantiated with many of the st...
\emph{Succinct non-interactive arguments} (SNARGs) enable verifying NP statements with lower complex...
AbstractIn this paper we further study the complexity of zero-knowledge interactive proofs. We prove...
We study the problem of argument systems, where a computationally weak verifier outsources the execu...
Non-interactive arguments enable a prover to convince a verifier that a statement is true. Recently ...
We introduce a new notion of one-message zero-knowledge (1ZK) arguments that satisfy a weak soundnes...
In 2000, Dwork and Naor proved a very surprising result: that there exist “Zaps”, tworound witness-i...
A non-interactive ZK (NIZK) proof enables verification of NP statements without revealing secrets ab...
In this work, we propose a simple framework of constructing efficient non-interactive zero-knowledge...
Non-interactive zero-knowledge proofs of knowledge for general NP statements are a powerful cryptogr...
We present a zero-knowledge argument for NP with low communication complexity, low concrete cost for...
We propose a framework for constructing efficient designated-verifier non-interactive zero-knowledge...
We extend the study of non-interactive statistical zero-knowledge proofs. Our main focus is to compa...
Zero-knowledge protocols enable one party, called a prover, to "convince" another party, called a ve...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
We present two simple zero knowledge interactive proofs that can be instantiated with many of the st...
\emph{Succinct non-interactive arguments} (SNARGs) enable verifying NP statements with lower complex...
AbstractIn this paper we further study the complexity of zero-knowledge interactive proofs. We prove...
We study the problem of argument systems, where a computationally weak verifier outsources the execu...
Non-interactive arguments enable a prover to convince a verifier that a statement is true. Recently ...
We introduce a new notion of one-message zero-knowledge (1ZK) arguments that satisfy a weak soundnes...
In 2000, Dwork and Naor proved a very surprising result: that there exist “Zaps”, tworound witness-i...
A non-interactive ZK (NIZK) proof enables verification of NP statements without revealing secrets ab...
In this work, we propose a simple framework of constructing efficient non-interactive zero-knowledge...
Non-interactive zero-knowledge proofs of knowledge for general NP statements are a powerful cryptogr...
We present a zero-knowledge argument for NP with low communication complexity, low concrete cost for...
We propose a framework for constructing efficient designated-verifier non-interactive zero-knowledge...
We extend the study of non-interactive statistical zero-knowledge proofs. Our main focus is to compa...
Zero-knowledge protocols enable one party, called a prover, to "convince" another party, called a ve...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
We present two simple zero knowledge interactive proofs that can be instantiated with many of the st...
\emph{Succinct non-interactive arguments} (SNARGs) enable verifying NP statements with lower complex...
AbstractIn this paper we further study the complexity of zero-knowledge interactive proofs. We prove...