Zero-knowledge proof or argument systems for generic NP statements (such as circuit satisfiability) have typically been instantiated with cryptographic commitment schemes; this implies that the security of the proof system (e.g., computational or statistical) depends on that of the chosen commitment scheme. The MPC-in-the-Head paradigm (Ishai et al., JoC 2009) uses the same approach to construct zero-knowledge systems from the simulated execution of secure multiparty computation protocols. This paper presents a novel method to construct zero-knowledge protocols which takes advantage of the unique properties of MPC-in-the-Head and replaces commitments with an oblivious transfer protocol. The security of the new construction is proven in the...
A perfect zero-knowledge interactive protocol allows a prover to con-vince a verifier of the validit...
We introduce the notion of Resettable Zero-Knowledge (rZK), a new security measure for cryptographic...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
Crypto-computing is a set of well-known techniques for computing with encrypted data. The security o...
ABSTRACT We present a general construction of a zero-knowledge proof for an NP relation R(x, w) whic...
"Zero-knowledge arguments" is a fundamental cryptographic primitive which allows one polyn...
We present a general construction of a zero-knowledge proof for an NP relation R(x, w) which only ma...
We present a general construction of a zero-knowledge proof for an NP relation R(x,w) which only mak...
Zero-knowledge protocols enable one party, called a prover, to "convince" another party, called a ve...
Abstract. In the setting of secure computation, a set of parties wish to securely compute some funct...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
The material below covers two lectures on the beautiful and influential concept of zero-knowledge pr...
Auditing a secure multiparty computation (MPC) protocol entails the validation of the protocol trans...
Privacy preserving protocols typically involve the use of Zero Knowledge (ZK) proofs, which allow a ...
The notion of Zero Knowledge has driven the field of cryptography since its conception over thirty y...
A perfect zero-knowledge interactive protocol allows a prover to con-vince a verifier of the validit...
We introduce the notion of Resettable Zero-Knowledge (rZK), a new security measure for cryptographic...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
Crypto-computing is a set of well-known techniques for computing with encrypted data. The security o...
ABSTRACT We present a general construction of a zero-knowledge proof for an NP relation R(x, w) whic...
"Zero-knowledge arguments" is a fundamental cryptographic primitive which allows one polyn...
We present a general construction of a zero-knowledge proof for an NP relation R(x, w) which only ma...
We present a general construction of a zero-knowledge proof for an NP relation R(x,w) which only mak...
Zero-knowledge protocols enable one party, called a prover, to "convince" another party, called a ve...
Abstract. In the setting of secure computation, a set of parties wish to securely compute some funct...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
The material below covers two lectures on the beautiful and influential concept of zero-knowledge pr...
Auditing a secure multiparty computation (MPC) protocol entails the validation of the protocol trans...
Privacy preserving protocols typically involve the use of Zero Knowledge (ZK) proofs, which allow a ...
The notion of Zero Knowledge has driven the field of cryptography since its conception over thirty y...
A perfect zero-knowledge interactive protocol allows a prover to con-vince a verifier of the validit...
We introduce the notion of Resettable Zero-Knowledge (rZK), a new security measure for cryptographic...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...