Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Past month
  • Any time
  • Past hour
  • Past 24 hours
  • Past week
  • Past month
  • Past year
All results
Aug 10, 2024 · Shafik Nassar, Ron D. Rothblum, Prashant Nalini Vasudevan: Strong Batching for Non-interactive Statistical Zero-Knowledge. EUROCRYPT (6) 2024: 241-270
Aug 10, 2024 · Strong Batching for Non-interactive Statistical Zero-Knowledge. EUROCRYPT (6) 2024: 241-270. [c52]. view. electronic edition via DOI · unpaywalled version ...
Aug 18, 2024 · In this paper, we propose an ID-based non-interactive zero-knowledge proof system based on the 1-out-of-2 noninteractive oblivious transfer protocol. This zero ...
Aug 18, 2024 · We introduce the notions of arguments and proofs of quantum knowledge (AoQK/PoQK), and we show that our non-interactive argument system satisfies the definition ...
Aug 12, 2024 · A prominent state-of-art protocol is a zkSNARK, or a zero-knowledge Succinct Non-interactive ARgument of Knowledge (Ben-Sasson et al., 2013; Groth, 2016) .
Aug 13, 2024 · All zero-knowledge proofs in this paper are Σ-protocols and could be converted into non-interactive form via Fiat-Shamir trans- formation [27]. 3 JL (VECTOR) ...
Aug 10, 2024 · Each batch of transactions generates a succinct proof, known as a ZK-SNARK (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge), which is posted to ...
Aug 16, 2024 · or generate valid non-interactive zero-knowledge proofs without knowing respective secret inputs. For making the system resistant against attacks of that ...
Aug 16, 2024 · Modulo prime and modulo 2^k are the two settings that allow integer-like computation. For k = 64, the latter corre- sponds to the computation available on ...
Aug 12, 2024 · ... non-interactive statistical zero-knowledge proof (NISZK) has an efficient zero-knowledge \emph{batch verification} protocol. Namely, an NISZK protocol for ...