The Fiat-Shamir (FS) transform uses a hash function to generate, without any further overhead, non-interactive zero-knowledge (NIZK) argument systems from constant-round public-coin honest-verifier zero-knowledge (public-coin HVZK) proof systems. In the proof of zero knowledge, the hash function is modeled as a programmable random oracle (PRO). In TCC 2015, Lindell embarked on the challenging task of obtaining a similar transform with improved heuristic security. Lindell showed that, for several interesting and practical languages, there exists an efficient transform in the non-programmable random oracle (NPRO) model that also uses a common reference string (CRS). A major contribution of Lindell\u27s transform is that zero knowledge is pro...
We present an unconditional transformation from any honest-verifier statistical zero-knowledge (HVSZ...
The two most common ways to design non-interactive zero-knowledge (NIZK) proofs are based on Sigma p...
The Fiat-Shamir transform is a general method for reducing interaction in public-coin protocols by r...
The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-knowledge argumen...
peer reviewedThe Fiat-Shamir (FS) transform is a well known and widely used technique to convert any...
Non-interactive zero-knowledge (NIZK) arguments allow a prover to convince a verifier about the trut...
The Fiat-Shamir transform is a well studied paradigm for removing interaction from public-coin proto...
In STOC 2019 Canetti et al. showed how to soundly instantiate the Fiat-Shamir transform assuming tha...
The Fiat–Shamir (FS) transformation (Fiat and Shamir, Crypto ‘86) is a popular paradigm for construc...
We present a new generic transform that takes a multi-round interactive proof for the membership of ...
We propose a framework for constructing efficient designated-verifier non-interactive zero-knowledge...
The notion of non-interactive zero-knowledge (NIZK) is of fundamental importance in cryptography. De...
The Fiat-Shamir heuristic (CRYPTO \u2786) is used to convert any 3-message public-coin proof or argu...
We study adaptive security of delayed-input Sigma protocols and non-interactive zero-knowledge (NIZK...
Subversion zero knowledge for non-interactive proof systems demands that zero knowledge (ZK) be main...
We present an unconditional transformation from any honest-verifier statistical zero-knowledge (HVSZ...
The two most common ways to design non-interactive zero-knowledge (NIZK) proofs are based on Sigma p...
The Fiat-Shamir transform is a general method for reducing interaction in public-coin protocols by r...
The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-knowledge argumen...
peer reviewedThe Fiat-Shamir (FS) transform is a well known and widely used technique to convert any...
Non-interactive zero-knowledge (NIZK) arguments allow a prover to convince a verifier about the trut...
The Fiat-Shamir transform is a well studied paradigm for removing interaction from public-coin proto...
In STOC 2019 Canetti et al. showed how to soundly instantiate the Fiat-Shamir transform assuming tha...
The Fiat–Shamir (FS) transformation (Fiat and Shamir, Crypto ‘86) is a popular paradigm for construc...
We present a new generic transform that takes a multi-round interactive proof for the membership of ...
We propose a framework for constructing efficient designated-verifier non-interactive zero-knowledge...
The notion of non-interactive zero-knowledge (NIZK) is of fundamental importance in cryptography. De...
The Fiat-Shamir heuristic (CRYPTO \u2786) is used to convert any 3-message public-coin proof or argu...
We study adaptive security of delayed-input Sigma protocols and non-interactive zero-knowledge (NIZK...
Subversion zero knowledge for non-interactive proof systems demands that zero knowledge (ZK) be main...
We present an unconditional transformation from any honest-verifier statistical zero-knowledge (HVSZ...
The two most common ways to design non-interactive zero-knowledge (NIZK) proofs are based on Sigma p...
The Fiat-Shamir transform is a general method for reducing interaction in public-coin protocols by r...