搜索结果: 16-30 共查到“军事学 Zero Knowledge Proofs”相关记录46条 . 查询时间(0.093 秒)
Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs
Lattices sigma protocols anonymous attribute tokens
2017/11/27
Higher-level cryptographic privacy-enhancing protocols such as anonymous credentials, voting schemes, and e-cash are often constructed by suitably combining signature, commitment, and encryption schem...
Efficient Designated-Verifier Non-Interactive Zero-Knowledge Proofs of Knowledge
Zero-knowledge proofs, Non-interactive proofs
2017/10/30
We propose a framework for constructing efficient designated-verifier non-interactive zero-knowledge proofs (DVNIZK) for a wide class of algebraic languages over abelian groups, under standard assumpt...
Compact Zero-Knowledge Proofs of Small Hamming Weight
zero-knowledge oblivious transfer ring signatures
2017/10/30
We introduce a new technique that allows to give a zero-knowledge proof that a committed vector has Hamming weight bounded by a given constant. The proof has unconditional soundness and is very compac...
On the impossibility of entropy reversal, and its application to zero-knowledge proofs
statistical zero-knowledge proof entropy reversal black-box reduction
2017/9/25
Zero knowledge proof systems have been widely studied in cryptography. In the statistical setting, two classes of proof systems studied are Statistical Zero Knowledge (SZK) and Non-Interactive Statist...
Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability
Zero-knowledge arithmetic circuit ideal linear commitments
2017/9/14
We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfiability over a large field. For a circuit with N addition and multiplication gates, the prover only u...
Partially Splitting Rings for Faster Lattice-Based Zero-Knowledge Proofs
Lattice cryptography Zero-Knowledge Proofs Ring-LWE
2017/6/6
In this work we show that one can use the optimal challenge sets CC and still have the polynomial Xn+1Xn+1 split into more than two factors. For the most common parameters that are used in such zero-k...
Interactive proofs of proximity (Ergun, Kumar and Rubinfeld, Information & Computation, 2004 and Rothblum, Vadhan and Wigderson, STOC 2013), or IPPs, are interactive proofs in which the verifier runs ...
Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack
zero-knowledge protocols proofs of knowledge
2016/7/13
We propose a new zero-knowledge protocol for proving knowledge of short preimages under additively homomorphic functions that map integer vectors to an Abelian group. The protocol achieves amortized e...
Non-interactive zero-knowledge proofs in the quantum random oracle model
Quantum cryptography proofs of knowledge random oracles
2016/1/8
We present a construction for non-interactive zero-knowledge proofs of knowledge in the random
oracle model from general sigma-protocols. Our construction is secure against quantum adversaries.
Prio...
Efficient Zero-Knowledge Proofs for Commitments from Learning With Errors over Rings
Commitment Schemes Ring Learning with Errors Zero-Knowledge Proofs of Knowledge
2016/1/6
We design an efficient commitment scheme, and companion zero-knowledge proofs of knowledge,
based on the learning with errors over rings (RLWE) problem. In particular, for rings in which almost all
...
Efficient Generic Zero-Knowledge Proofs from Commitments
cryptographic protocols Zero-knowledge commitments
2016/1/5
Even though Zero-knowledge has existed for more than 30 years, few generic constructions for Zero-knowledge exist. In this paper we present a new kind of commitment scheme on which we build a novel an...
Non-Interactive Zero-Knowledge Proofs of Non-Membership
Zero Knowledge Witness Elimination Smooth Projective Hash Function
2016/1/4
Often, in privacy-sensitive cryptographic protocols, a party commits to a secret message m and later needs to prove
that m belongs to a language L or that m does not belong to L (but does not want to...
Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting
cryptographic protocols zero-knowledge proofs
2016/1/3
Since their introduction in 1985, by Goldwasser, Micali and Rackoff, followed by Feige, Fiat
and Shamir, zero-knowledge proofs have played a significant role in modern cryptography: they allow a
par...
Efficient Zero-Knowledge Proofs of Non-Algebraic Statements with Sublinear Amortized Cost
zero-knowledge secure computation oblivious ram
2015/12/30
We describe a zero-knowledge proof system in which a prover holds a large dataset M and can
repeatedly prove NP relations about that dataset. That is, for any (public) relation R and x, the
prover c...
Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage
Leakage Resilience Bounded Retrieval Model Proof of Storage
2015/12/22
We provide a framework for constructing leakage-resilient identification (ID) protocols in
the bounded retrieval model (BRM) from proofs of storage (PoS) that hide partial information
about the file...