Sciweavers

80 search results - page 1 / 16
» Zero-knowledge from secure multiparty computation
Sort
View
AFRICACRYPT
2009
Springer
13 years 11 months ago
Unifying Zero-Knowledge Proofs of Knowledge
Abstract. We present a simple zero-knowledge proof of knowledge protocol of which many protocols in the literature are instantiations. These include Schnorr’s protocol for provin...
Ueli M. Maurer
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 5 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim
IACR
2011
152views more  IACR 2011»
12 years 4 months ago
Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
Abstract. In Asiacrypt 2010, Groth constructed the only previously known sublinearcommunication NIZK argument for circuit satisfiability in the common reference string model. We p...
Helger Lipmaa
CRYPTO
2012
Springer
277views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Multiparty Computation from Somewhat Homomorphic Encryption
We propose a general multiparty computation protocol secure against an active adversary corrupting up to n−1 of the n players. The protocol may be used to compute securely arithm...
Ivan Damgård, Valerio Pastro, Nigel P. Smart...