We present a new generic transform that takes a multi-round interactive proof for the membership of a language L and outputs a non-interactive zero-knowledge proof (not of knowledge) in the common reference string model. Similar to the Fiat-Shamir transform, it requires a hash function H. However, in our transform the zero-knowledge property is in the standard model, and the adaptive soundness is in the non-programmable random oracle model (NPROM). Behind this new generic transform, we build a new generic OR-composition of two multi-round interactive proofs. Note that the two common techniques for building OR-proofs (parallel OR-proof and sequential OR-proof) cannot be naturally extended to the multi-round setting. We also give a proof of s...
Abstract. Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitiv...
We propose three constructions of classically verifiable non-interactive proofs (CV-NIP) and non-int...
Abstract. Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a powerful paradigm, sug...
International audienceWe present a new generic transform that takes a multi-round interactive proof ...
The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-knowledge argumen...
peer reviewedThe Fiat-Shamir (FS) transform is a well known and widely used technique to convert any...
Non-interactive zero-knowledge (NIZK) arguments allow a prover to convince a verifier about the trut...
Abstract. Non-interactive zero-knowledge (NIZK) proofs have been investigated in two models: the Pub...
The notion of non-interactive zero-knowledge (NIZK) is of fundamental importance in cryptography. De...
Abstract. Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a recent paradigm, sugge...
and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attent...
The Fiat-Shamir transform is a well studied paradigm for removing interaction from public-coin proto...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental primitives used in many cryptogr...
htmlabstractThis paper presents a very simple and efficient adaptively-sound perfect NIZK argument s...
A non-interactive zero-knowledge (NIZK) proof system for a language L∈NP allows a prover (who is pro...
Abstract. Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitiv...
We propose three constructions of classically verifiable non-interactive proofs (CV-NIP) and non-int...
Abstract. Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a powerful paradigm, sug...
International audienceWe present a new generic transform that takes a multi-round interactive proof ...
The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-knowledge argumen...
peer reviewedThe Fiat-Shamir (FS) transform is a well known and widely used technique to convert any...
Non-interactive zero-knowledge (NIZK) arguments allow a prover to convince a verifier about the trut...
Abstract. Non-interactive zero-knowledge (NIZK) proofs have been investigated in two models: the Pub...
The notion of non-interactive zero-knowledge (NIZK) is of fundamental importance in cryptography. De...
Abstract. Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a recent paradigm, sugge...
and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attent...
The Fiat-Shamir transform is a well studied paradigm for removing interaction from public-coin proto...
Non-interactive zero-knowledge (NIZK) proof systems are fundamental primitives used in many cryptogr...
htmlabstractThis paper presents a very simple and efficient adaptively-sound perfect NIZK argument s...
A non-interactive zero-knowledge (NIZK) proof system for a language L∈NP allows a prover (who is pro...
Abstract. Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitiv...
We propose three constructions of classically verifiable non-interactive proofs (CV-NIP) and non-int...
Abstract. Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a powerful paradigm, sug...