搜索结果: 136-150 共查到“军事学 Zero-knowledge”相关记录198条 . 查询时间(0.078 秒)
Resettable Statistical Zero Knowledge
Resettable zero-knowledge statistical zero-knowledge instance dependent primitives
2012/3/26
Two central notions of Zero Knowledge that provide very strong, yet seemingly incomparable security guarantees against malicious verifiers are those of Statistical Zero Knowledge and Resettable Zero K...
A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument
cryptographic protocols / Bilinear pairings cryptographic shuffle non-interactive zero-knowledge progression-free sets
2012/3/27
We propose a new pairing-based non-interactive perfectly zero-knowledge shuffle argument that has smaller communication and is based on more standard computational cryptographic assumptions than the o...
A fundamental question in cryptography deals with understanding the role that randomness plays in cryptographic protocols and to what extent it is necessary. One particular line of works was initiated...
A constant-round resettably-sound resettable zero-knowledge argument in the BPK model
foundations / Resettable zero-knowlege Resettable sound
2012/3/27
In resetting attacks against a proof system, a prover or a verifier is reset and enforced to use the same random tape on various inputs as many times as an adversary may want. Recent deployment of clo...
On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations
cryptographic protocols
2011/7/25
We present a protocol that allows to prove in zero-knowledge that committed values $x_i, y_i, z_i$, $i=1,\dots,l$ satisfy $x_iy_i=z_i$, where the values are taken from a finite field $K$, or are integ...
On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations
cryptographic protocols
2012/3/28
We present a protocol that allows to prove in zero-knowledge that committed values $x_i, y_i, z_i$, $i=1,\dots,l$ satisfy $x_iy_i=z_i$, where the values are taken from a finite field $K$, or are integ...
A Framework for Practical Universally Composable Zero-Knowledge Protocols
cryptographic protocols / Universal Composability Protocol Design Zero-Knowledge Proof of Knowledge
2012/3/28
Zero-knowledge proofs of knowledge (ZK-PoK) for discrete logarithms and related problems are indispensable for practical cryptographic protocols. At \emph{Eurocrypt 2009}, Camenisch, Kiayias, and Yung...
A Framework for Practical Universally Composable Zero-Knowledge Protocols
cryptographic protocols / Universal Composability Protocol Design Zero-Knowledge Proof of Knowledge
2011/6/8
Zero-knowledge proofs of knowledge (ZK-PoK) for discrete logarithms and related problems are indispensable for practical cryptographic protocols. At \emph{Eurocrypt 2009}, Camenisch, Kiayias, and Yung...
Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
Bilinear pairings circuit satisfiability non-interactive zero-knowledge progression-free sets
2011/1/12
In 2010, Groth constructed a non-interactive zero-knowledge (NIZK) argument for circuit satisfiability with communication $\Theta (1)$, verifier's computation $\Theta (|C|)$, and common reference stri...
Minimizing Non-interactive Zero-Knowledge Proofs Using Fully Homomorphic Encryption
Non-interactive zero-knowledge proofs fully homomorphic encryption
2011/1/12
A non-interactive zero-knowledge proof can be used to demonstrate the truth of a statement without revealing anything else. It has been shown under standard cryptographic assumptions that non-interact...
Minimizing Non-interactive Zero-Knowledge Proofs Using Fully Homomorphic Encryption
foundations / Non-interactive zero-knowledge proofs fully homomorphic encryption
2012/3/30
A non-interactive zero-knowledge proof can be used to demonstrate the truth of a statement without revealing anything else. It has been shown under standard cryptographic assumptions that non-interact...
Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
Additive combinatorics bilinear pairings circuit satisfiability non-interactive zero-knowledge progression-free sets
2012/3/30
In 2010, Groth constructed the only previously known sublinear-communication NIZK circuit satisfiability argument in the common reference string model. We optimize Groth's argument by, in particular, ...
Constant-Round Zero-Knowledge Proofs of Knowledge
zero-knowledge proofs proofs of knowledge constant number of rounds
2011/1/5
In this note, we show the existence of \emph{constant-round} computational zero-knowledge \emph{proofs of knowledge} for all $\NP$. The existence of constant-round zero-knowledge proofs was proven by ...
A Note on Zero-Knowledge Proofs of Knowledge and the ZKPOK Ideal Functionality
Zero-Knowledge Proofs Knowledge and the ZKPOK Ideal Functionality
2010/11/2
In this note, we provide a formal proof of the fact that any protocol that is a zero-knowledge proof of knowledge for a relation $R$ is also a secure protocol for the zero-knowledge proof of knowledge...
A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on $\Sigma$-Protocols
implementation Zero-Knowledge Protocol Compiler Formal Verification
2010/7/14
Zero-knowledge proofs of knowledge (ZK-PoK) are important building blocks for numerous cryptographic applications. Although ZK-PoK have very useful properties, their real world deployment is typically...