Sciweavers

28 search results - page 2 / 6
» Zero-Knowledge Sets
Sort
View
IACR
2011
134views more  IACR 2011»
12 years 5 months ago
Concise Vector Commitments and their Applications to Zero-Knowledge Elementary Databases
Zero knowledge sets (ZKS) [18] allow a party to commit to a secret set S and then to, non interactively, produce proofs for statements such as x ∈ S or x /∈ S. As recognized in...
Dario Catalano, Dario Fiore
EUROCRYPT
2008
Springer
13 years 7 months ago
Isolated Proofs of Knowledge and Isolated Zero Knowledge
We introduce a new notion called -isolated proofs of knowledge ( -IPoK). These are proofs of knowledge where a cheating prover is allowed to exchange up to bits of communication wi...
Ivan Damgård, Jesper Buus Nielsen, Daniel Wi...
PKC
2009
Springer
129views Cryptology» more  PKC 2009»
13 years 10 months ago
Zero-Knowledge Proofs with Witness Elimination
Abstract. Zero-knowledge proofs with witness elimination are protocols that enable a prover to demonstrate knowledge of a witness to the verifier that accepts the interaction prov...
Aggelos Kiayias, Hong-Sheng Zhou
SCN
2004
Springer
13 years 10 months ago
Identity-Based Zero Knowledge
Abstract. We introduce and define the notion of identity-based zeroknowledge, concentrating on the non-interactive setting. In this setting, our notion allows any prover to widely...
Jonathan Katz, Rafail Ostrovsky, Michael O. Rabin
EUROCRYPT
2008
Springer
13 years 7 months ago
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted order. Shuffles of homomorphic encryptions are a key component in mix-nets, whic...
Jens Groth, Yuval Ishai