We introduce the notion of hybrid trapdoor commitment schemes. Intuitively a hybrid trapdoor commitment scheme is a
primitive which can be either an unconditionally binding commitment scheme or a trap
原创
2023-11-18 14:00:08
129阅读
它允许你向对方证明你“知道一个秘密”,。它的最大特点是:✅,❌。
At QED‐it, we have a mission to provide privacy preserving systems for the enterprise. For the last two ye...
转载
2019-09-26 10:09:00
117阅读
2评论
Lattice-based non-interactive zero-knowledge proof has been widely used in one-way communication and can be effectively applied to resist quantum attacks. However, lattice-based
non-interactive zero-k
原创
2023-08-14 00:18:36
114阅读
Abstract. Zero-knowledge proof is a powerful cryptographic primitive
that has found various applications in the real world. However, existing
schemes with succinct proof size suffer from a high overhe
原创
2023-08-05 00:02:16
138阅读
There are three major efficiency measures in ZKP: the overhead of the prover
to generate the proof, which is referred to as the prover time; the total communication between the prover and the verifier
原创
2023-08-07 00:00:56
162阅读
Abstract. Zero-knowledge proof is a powerful cryptographic primitive
that has found various applications in the real world. However, existing
schemes with succinct proof size suffer from a high overhe
原创
2024-03-19 01:34:40
121阅读
Abstract. In this paper, we consider to generalize NIZK by empowering a prover to share a witness in a fine-grained manner with verifiers.
Roughly, the prover is able to authorize a verifier to obtai
Abstract. In this paper, we consider to generalize NIZK by empowering a prover to share a witness in a fine-grained manner with verifiers.
Roughly, the prover is able to authorize a verifier to obtain
In this paper, we study zero-knowledge (ZK) proofs for circuit satisfiability that can prove to n
verifiers at a time efficiently. The proofs are secure against the collusion of a prover and a subset
原创
2023-09-17 00:38:57
164阅读
In this paper, we study zero-knowledge (ZK) proofs for circuit satisfiability that can prove to n
verifiers at a time efficiently. The proofs are secure against the collusion of a prover and a subset
原创
2023-09-19 00:24:34
175阅读
Commitments and zero-knowledge proofs of knowledge (ZKPoK) of committed values are a key
ingredient in many privacy-based protocols. It is also often useful to prove various relations among
the commit
原创
2023-06-19 00:03:14
284阅读
这篇文章写的是基于格的零知识证明,证明的是整数之间的加法和乘法运算。文章开始介绍了一些基础的东西,感觉没啥用,不知道作者为啥这么写,不符合我的思维习惯,介绍了一些定理,感觉没啥用,好像是围绕着两个东西写的,不知道有啥用,看起来没啥用,这个大学看起来有点意思,但是感觉没啥用看了主要协议,感觉也没啥用但是看起来后面的整数加法和整数乘法有点意思,这个貌似有用不懂这个后面就是加法和乘法后面没有看懂,先占坑
原创
2023-04-23 22:34:01
155阅读
absract:我们提出了一个基于晶格问题硬度的群签名方案,其输出比目前文献中最有效的方案小一个数量级以上。由于基于格的方案通常也不容易有效地实现,因此我们还提供了基于格的群签名的第一个实验实现,证明我们的构造确实是实用的-所有操作在标准笔记本电脑上花费不到半秒的时间。我们构建的一个关键组件是一个新的零知识证明系统,用于证明承诺值属于特定的小尺寸集合。我们的证明所适用的集合恰恰是那些包含在格协议的
原创
2023-05-06 11:26:13
251阅读
Zero-Knowledge IOPs with
Linear-Time Prover and Polylogarithmic-Time Verifier
原创
2023-08-03 00:00:00
124阅读
Abstract
Interactive oracle proofs (IOPs) are a multi-round generalization of probabilistically checkable proofs
that play a fundamental role in the construction of efficient cryptographic proofs.
We
原创
2023-08-01 23:52:33
85阅读
Zero-knowledge and succinctness are two important properties that arise in the study of non-interactive arguments. Previously, Kitagawa et al. (TCC 2020) showed how to obtain a non-interactive zero-kn
原创
2023-09-20 00:04:19
175阅读
摘要基于Module-SIS和Module-L - We问题的难度,我们提出了一种改进的实用方案,用于证明满足a ?的短向量?s的知识。s ' t模q。目前构造这种证明的最有效的方法是证明s的?∞范数很小。它创建了一个多项式向量m的承诺,其CRT系数是?s的系数,然后显示(1)a·CRT(m) ' t mod q和(2)在我们想要证明?∞范数不超过1的情况下,多项式乘积(m´1)·m·(m ' 1
原创
2023-05-15 13:28:30
208阅读
As our main result concerns IOPs, we summarize prior works on probabilistic proofs that study related
questions. Further connections to prior work are given in Section 2 where we overview our techniqu
原创
2023-08-03 00:00:29
184阅读
Zero knowledge. Kilian’s approach to additionally achieve zero knowledge makes a non-black-box use of
the collision-resistant hash function and the probabilistic proof’s verifier.20 Ishai et al. [IMSX
原创
2023-08-04 00:03:21
152阅读