Recently, there has been great interest towards constructing efficient zero-knowledge proofs for practical languages. In this work, we focus on proofs for threshold relations, in which the prover is required to prove knowledge of witnesses for k out of ℓ statements. The main contribution of our work is an efficient and modular transformation that starting from a large class of Σ -protocols and a corresponding threshold relation Rk,ℓ, provides an efficient Σ -protocol for Rk,ℓ with improved communication complexity w.r.t. prior results. Our transformation preserves statistical/perfect honest-verifier zero knowledge
Suppose we are given a proof of knowledge P in which a prover demonstrates that he knows a solution ...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
Privacy preserving protocols typically involve the use of Zero Knowledge (ZK) proofs, which allow a ...
Recently, there has been great interest towards constructing efficient zero-knowledge proofs for pra...
Recently, there has been great interest towards constructing efficient zero-knowledge proofs for pra...
Abstract. We introduce a new notion called ℓ-isolated proofs of knowledge (ℓ-IPoK). These are proofs...
Abstract. Since 1985 and their introduction by Goldwasser, Micali and Rackoff, followed in 1988 by F...
In this paper, we investigate on threshold proofs, a framework for distributing the prover’s side of...
The material below covers two lectures on the beautiful and influential concept of zero-knowledge pr...
Since their introduction in 1985, by Goldwasser, Micali and Rackoff, followed by Feige, Fiat and Sha...
A simple zero-knowledge proof of knowledge protocol is presented of which many known protocols are i...
We present a general construction of a zero-knowledge proof for an NP relation R(x,w) which only mak...
Abstract. We propose a general technique that allows improving the complexity of zero-knowledge prot...
ABSTRACT We present a general construction of a zero-knowledge proof for an NP relation R(x, w) whic...
We present a general construction of a zero-knowledge proof for an NP relation R(x, w) which only ma...
Suppose we are given a proof of knowledge P in which a prover demonstrates that he knows a solution ...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
Privacy preserving protocols typically involve the use of Zero Knowledge (ZK) proofs, which allow a ...
Recently, there has been great interest towards constructing efficient zero-knowledge proofs for pra...
Recently, there has been great interest towards constructing efficient zero-knowledge proofs for pra...
Abstract. We introduce a new notion called ℓ-isolated proofs of knowledge (ℓ-IPoK). These are proofs...
Abstract. Since 1985 and their introduction by Goldwasser, Micali and Rackoff, followed in 1988 by F...
In this paper, we investigate on threshold proofs, a framework for distributing the prover’s side of...
The material below covers two lectures on the beautiful and influential concept of zero-knowledge pr...
Since their introduction in 1985, by Goldwasser, Micali and Rackoff, followed by Feige, Fiat and Sha...
A simple zero-knowledge proof of knowledge protocol is presented of which many known protocols are i...
We present a general construction of a zero-knowledge proof for an NP relation R(x,w) which only mak...
Abstract. We propose a general technique that allows improving the complexity of zero-knowledge prot...
ABSTRACT We present a general construction of a zero-knowledge proof for an NP relation R(x, w) whic...
We present a general construction of a zero-knowledge proof for an NP relation R(x, w) which only ma...
Suppose we are given a proof of knowledge P in which a prover demonstrates that he knows a solution ...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
Privacy preserving protocols typically involve the use of Zero Knowledge (ZK) proofs, which allow a ...