We construct a perfectly binding string commitment scheme whose security is based on the learning parity with noise ($\LPN$) assumption, or equivalently, the hardness of decoding random linear codes. Our scheme not only allows for a simple and efficient zero-knowledge proof of knowledge for committed values (essentially a $\Sigma$-protocol), but also for such proofs showing any kind of relation amongst committed values, i.e. proving that messages $\vm_0,\ldots,\vm_u$, are such that $\vm_0=C(\vm_1,\ldots,\vm_u)$ for any circuit $C$. To get soundness which is exponentially small in a security parameter $t$, and when the zero-knowledge property relies on the LPN problem with secrets of length $\ell$, our $3$ round protocol has communication c...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
We propose HELEN, a code-based public-key cryptosystem whose security is based on the hardness of th...
We construct a perfectly binding string commitment scheme whose security is based on the learning pa...
The Learning Parity with Noise (LPN) problem has recently found many applications in cryptography as...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
We introduce a new technique that allows to give a zero-knowledge proof that a committed vector has ...
There has been a lot of recent progress in constructing efficient zero-knowledge proofs for showing ...
We extend a commitment scheme based on the learning with errors over rings (RLWE) problem, and prese...
We present a cryptographic string commitment scheme that is computationally hiding and binding based...
We propose HELEN, a new code-based public-key cryptosystem whose security is based on the hardness o...
Zero-Knowledge proof is a very basic and important primitive, which allows a prover to prove some st...
Today\u27s most compact zero-knowledge arguments are based on the hardness of the discrete logarithm...
We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfia...
The advent of quantum computers is a threat to most currently deployed cryptographic primitives. Amo...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
We propose HELEN, a code-based public-key cryptosystem whose security is based on the hardness of th...
We construct a perfectly binding string commitment scheme whose security is based on the learning pa...
The Learning Parity with Noise (LPN) problem has recently found many applications in cryptography as...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
We introduce a new technique that allows to give a zero-knowledge proof that a committed vector has ...
There has been a lot of recent progress in constructing efficient zero-knowledge proofs for showing ...
We extend a commitment scheme based on the learning with errors over rings (RLWE) problem, and prese...
We present a cryptographic string commitment scheme that is computationally hiding and binding based...
We propose HELEN, a new code-based public-key cryptosystem whose security is based on the hardness o...
Zero-Knowledge proof is a very basic and important primitive, which allows a prover to prove some st...
Today\u27s most compact zero-knowledge arguments are based on the hardness of the discrete logarithm...
We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfia...
The advent of quantum computers is a threat to most currently deployed cryptographic primitives. Amo...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
We propose HELEN, a code-based public-key cryptosystem whose security is based on the hardness of th...