Weizmann Logo
ECCC
Electronic Colloquium on Computational Complexity

Under the auspices of the Computational Complexity Foundation (CCF)

Login | Register | Classic Style



REPORTS > KEYWORD > NON-INTERACTIVE ZERO-KNOWLEDGE:
Reports tagged with non-interactive zero-knowledge:
TR95-038 | 2nd July 1995
Joe Kilian, Erez Petrank

An Efficient Non-Interactive Zero-Knowledge Proof System for NP with General Assumptions

We consider noninteractive zero-knowledge proofs in the shared random
string model proposed by Blum, Feldman and Micali \cite{bfm}. Until
recently there was a sizable polynomial gap between the most
efficient noninteractive proofs for {\sf NP} based on general
complexity assumptions \cite{fls} versus those based on specific
algebraic assumptions \cite{Da}. ... more >>>


TR05-097 | 31st August 2005
Jens Groth, Rafail Ostrovsky, Amit Sahai

Perfect Non-Interactive Zero Knowledge for NP

Non-interactive zero-knowledge (NIZK) systems are
fundamental cryptographic primitives used in many constructions,
including CCA2-secure cryptosystems, digital signatures, and various
cryptographic protocols. What makes them especially attractive, is
that they work equally well in a concurrent setting, which is
notoriously hard for interactive zero-knowledge protocols. However,
while for interactive zero-knowledge we ... more >>>


TR07-053 | 27th April 2007
Jens Groth, Amit Sahai

Efficient Non-interactive Proof Systems for Bilinear Groups

Non-interactive zero-knowledge proofs and non-interactive witness-indistinguishable proofs have played a significant role in the theory of cryptography. However, lack of efficiency has prevented them from being used in practice. One of the roots of this inefficiency is that non-interactive zero-knowledge proofs have been constructed for general NP-complete languages such as ... more >>>


TR17-005 | 10th January 2017
Nir Bitansky

Verifiable Random Functions from Non-Interactive Witness-Indistinguishable Proofs

Revisions: 3

Verifiable random functions (VRFs) are pseudorandom functions where the owner of the seed, in addition to computing the function's value $y$ at any point $x$, can also generate a non-interactive proof $\pi$ that $y$ is correct (relative to so), without compromising pseudorandomness at other points. Being a natural primitive with ... more >>>


TR23-205 | 21st December 2023
Marshall Ball, Dana Dachman-Soled

(Inefficient Prover) ZAPs from Hard-to-Invert Functions

A ZAP is a witness-indistinguishable two-message public-coin interactive proof with the following simple structure: the verifier sends a uniformly random string, the prover responds, and the verifier decides in polynomial time whether to accept or reject.

We show that one-way functions imply the existence of ... more >>>




ISSN 1433-8092 | Imprint