搜索结果: 1-14 共查到“军事学 argument”相关记录14条 . 查询时间(0.093 秒)
There are several new efficient approaches to decrease the trust in the CRS creators in the case of non-interactive zero knowledge (NIZK) in the CRS model. Recently, Groth et al. (CRYPTO 2018) defined...
Augmented Black-Box Zero-Knowledge Simulation And Zero Knowledge Argument for NP
zero-knowledge proofs (arguments) black-box simulation constant- round
2017/12/25
Zero knowledge property, proved by means of augmented black-box simulation, is called augmented black-box zero-knowledge. We present a 5-round statistical augmented black-box zero-knowledge argument f...
An Efficient Pairing-Based Shuffle Argument
Common reference string generic group model mix-net
2017/9/18
We prove the knowledge-soundness of the first two subarguments in the generic bilinear group model, and the culpable soundness of the third subargument under a KerMDH assumption. This proves the sound...
A Shuffle Argument Secure in the Generic Model
Common reference string generic bilinear group model mix-net
2016/12/9
We propose a new random oracle-less NIZK shuffle argument. It has a simple structure, where the first verification equation ascertains that the prover has committed to a permutation matrix, the second...
Spooky Interaction and its Discontents: Compilers for Succinct Two-Message Argument Systems
Arguments Interactive Proofs
2016/3/18
We are interested in constructing short two-message arguments for various languages, where
the complexity of the verifier is small (e.g. linear in the input size, or even sublinear if it is
coded pr...
Zero-knowledge Argument for Polynomial Evaluation with Application to Blacklists
Zero-knowledge argument discrete logarithm polynomial evaluation
2016/1/3
Verification of a polynomial’s evaluation in a secret committed value plays a role in cryptographic applications such as non-membership or membership proofs. We construct a novel special honest verifi...
Efficient Culpably Sound NIZK Shuffle Argument without Random Oracles
Bilinear pairings CRS model mix-net
2015/12/21
One way to guarantee security against malicious voting servers is to use NIZK shuffle
arguments. Up to now, only two NIZK shuffle arguments in the CRS model have been proposed. Both
arguments are re...
A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument
cryptographic protocols / Bilinear pairings cryptographic shuffle non-interactive zero-knowledge progression-free sets
2012/3/27
We propose a new pairing-based non-interactive perfectly zero-knowledge shuffle argument that has smaller communication and is based on more standard computational cryptographic assumptions than the o...
A constant-round resettably-sound resettable zero-knowledge argument in the BPK model
foundations / Resettable zero-knowlege Resettable sound
2012/3/27
In resetting attacks against a proof system, a prover or a verifier is reset and enforced to use the same random tape on various inputs as many times as an adversary may want. Recent deployment of clo...
Fixed Argument Pairings
Pairings Miller’s algorithm Tate pairing ate pairing precomputation
2010/7/14
A common scenario in many pairing-based cryptographic protocols is that one argument in the pairing is fixed as a long term secret key or a constant parameter in the system. In these situations,...
An argument for Hamiltonicity
Hamiltonicity Schwartz-Zippel lemma characteristic polynomial
2009/6/8
A constant-round interactive argument is introduced to show exis-
tence of a Hamiltonian cycle in a directed graph. Graph is represented
with a characteristic polynomial, top coefficient of a verifi...
A protocol is introduced to show knowledge of a codeword of Goppa
code and Goppa polynomial. Protocol does not disclosure any useful
information about the codeword and polynomial coefficients. A rel...
A protocol is introduced to show an upper bound for rank of a square
matrix.Prover shows his knowledge of matrix elements committed, as well as a
statement regarding the matrix with a protocol intro...
A Framework for Interactive Argument Systems using Quasigroupic Homorphic Commitment
Interactive Argument Systems Quasigroupic Homorphic Commitment
2009/1/8
Using a model based on probabilistic functions (PF), it’s introduced the concept of
perfect zero knowledge (PZK) commitment scheme (CS) allowing quasigroupic homomorphic
commitment (QHC). Using QHC ...