메뉴 건너뛰기




Volumn 6477 LNCS, Issue , 2010, Pages 321-340

Short pairing-based non-interactive zero-knowledge arguments

Author keywords

computational power Diffie Hellman assumption; pairing based cryptography; power knowledge of exponent assumption; Sub linear size non interactive zero knowledge arguments

Indexed keywords

PUBLIC KEY CRYPTOGRAPHY; SECURITY OF DATA;

EID: 78650812215     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-17373-8_19     Document Type: Conference Paper
Times cited : (276)

References (38)
  • 1
    • 38049027731 scopus 로고    scopus 로고
    • Perfect NIZK with adaptive soundness
    • Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
    • Abe, M., Fehr, S.: Perfect NIZK with adaptive soundness. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 118-136. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4392 , pp. 118-136
    • Abe, M.1    Fehr, S.2
  • 2
    • 17744381610 scopus 로고    scopus 로고
    • Universally composable protocols with relaxed set-up assumptions
    • Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: FOCS, pp. 186-195 (2004)
    • (2004) FOCS , pp. 186-195
    • Barak, B.1    Canetti, R.2    Nielsen, J.B.3    Pass, R.4
  • 3
    • 35048832490 scopus 로고    scopus 로고
    • An uninstantiable random-oracle-model scheme for a hybrid encryption problem
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Bellare, M., Boldyreva, A., Palacio, A.: An uninstantiable random-oracle-model scheme for a hybrid encryption problem. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 171-188. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 171-188
    • Bellare, M.1    Boldyreva, A.2    Palacio, A.3
  • 4
    • 35048836178 scopus 로고    scopus 로고
    • Towards plaintext-aware public-key encryption without random oracles
    • Lee, P.J. (ed.) ASIACRYPT 2004. Springer, Heidelberg
    • Bellare, M., Palacio, A.: Towards plaintext-aware public-key encryption without random oracles. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 48-62. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3329 , pp. 48-62
    • Bellare, M.1    Palacio, A.2
  • 5
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: ACM CCS, pp. 62-73 (1993)
    • (1993) ACM CCS , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 0003153237 scopus 로고
    • Non-interactive zero-knowledge and its applications
    • Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications. In: STOC, pp. 103-112 (1988)
    • (1988) STOC , pp. 103-112
    • Blum, M.1    Feldman, P.2    Micali, S.3
  • 7
    • 33746042155 scopus 로고    scopus 로고
    • Compact group signatures without random oracles
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Boyen, X., Waters, B.: Compact group signatures without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 427-444. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 427-444
    • Boyen, X.1    Waters, B.2
  • 8
    • 37149007674 scopus 로고    scopus 로고
    • Full-domain subgroup hiding and constant-size group signatures
    • Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
    • Boyen, X., Waters, B.: Full-domain subgroup hiding and constant-size group signatures. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 1-15. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4450 , pp. 1-15
    • Boyen, X.1    Waters, B.2
  • 9
    • 0031619016 scopus 로고    scopus 로고
    • The random oracle methodology
    • revisited
    • Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. In: STOC, pp. 209-218 (1998)
    • (1998) STOC , pp. 209-218
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 10
    • 35048875340 scopus 로고    scopus 로고
    • On the random-oracle methodology as applied to length-restricted signature schemes
    • Naor, M. (ed.) TCC 2004. Springer, Heidelberg
    • Canetti, R., Goldreich, O., Halevi, S.: On the random-oracle methodology as applied to length-restricted signature schemes. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 40-57. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2951 , pp. 40-57
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 11
    • 38149083391 scopus 로고    scopus 로고
    • Ring signatures of sub-linear size without random oracles
    • Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. Springer, Heidelberg
    • Chandran, N., Groth, J., Sahai, A.: Ring signatures of sub-linear size without random oracles. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 423-434. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4596 , pp. 423-434
    • Chandran, N.1    Groth, J.2    Sahai, A.3
  • 12
    • 84944260529 scopus 로고
    • A study of non-blocking switching networks
    • Clos, C.: A study of non-blocking switching networks. Bell System Technical Journal 32(2), 406-424 (1953)
    • (1953) Bell System Technical Journal , vol.32 , Issue.2 , pp. 406-424
    • Clos, C.1
  • 13
    • 84957705311 scopus 로고
    • Non-interactive circuit based proofs and non-interactive perfect zero-knowledge with preprocessing
    • Rueppel, R.A. (ed.) EUROCRYPT 1992. Springer, Heidelberg
    • Damgård, I.: Non-interactive circuit based proofs and non-interactive perfect zero-knowledge with preprocessing. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 341-355. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.658 , pp. 341-355
    • Damgård, I.1
  • 14
    • 84880875026 scopus 로고    scopus 로고
    • Robust noninteractive zero knowledge
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • De Santis, A., Di Crescenzo, G., Ostrovsky, R., Persiano, G., Sahai, A.: Robust noninteractive zero knowledge. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 566-598. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 566-598
    • De Santis, A.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4    Sahai, A.5
  • 15
    • 84942550475 scopus 로고    scopus 로고
    • Randomness-optimal characterization of two NP proof systems
    • Rolim, J.D.P., Vadhan, S.P. (eds.) RANDOM 2002. Springer, Heidelberg
    • De Santis, A., Di Crescenzo, G., Persiano, G.: Randomness-optimal characterization of two NP proof systems. In: Rolim, J.D.P., Vadhan, S.P. (eds.) RANDOM 2002. LNCS, vol. 2483, pp. 179-193. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2483 , pp. 179-193
    • De Santis, A.1    Di Crescenzo, G.2    Persiano, G.3
  • 16
    • 85028462775 scopus 로고
    • Zero-knowledge proofs of knowledge without interaction
    • De Santis, A., Persiano, G.: Zero-knowledge proofs of knowledge without interaction. In: FOCS, pp. 427-436 (1992)
    • (1992) FOCS , pp. 427-436
    • De Santis, A.1    Persiano, G.2
  • 18
    • 0034496968 scopus 로고    scopus 로고
    • Zaps and their applications
    • Dwork, C., Naor, M.: Zaps and their applications. In: FOCS, pp. 283-293 (2000)
    • (2000) FOCS , pp. 283-293
    • Dwork, C.1    Naor, M.2
  • 19
    • 0342733642 scopus 로고    scopus 로고
    • Multiple noninteractive zero knowledge proofs under general assumptions
    • Feige, U., Lapidot, D., Shamir, A.: Multiple non-interactive zero knowledge proofs under general assumptions. SIAM Journal of Computing 29(1), 1-28 (1999) (Pubitemid 30588363)
    • (2000) SIAM Journal on Computing , vol.29 , Issue.1 , pp. 1-28
    • Feige, U.1    Lapidot, D.2    Shamir, A.3
  • 20
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169-178 (2009)
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 21
    • 0029767165 scopus 로고    scopus 로고
    • On the composition of zero-knowledge proof systems
    • Goldreich, O., Krawczyk, H.: On the composition of zero-knowledge proof systems. SIAM Journal of Computing 25(1), 169-192 (1996)
    • (1996) SIAM Journal of Computing , vol.25 , Issue.1 , pp. 169-192
    • Goldreich, O.1    Krawczyk, H.2
  • 22
    • 0028676264 scopus 로고
    • Definitions and properties of zero-knowledge proof systems
    • Goldreich, O., Oren, Y.: Definitions and properties of zero-knowledge proof systems. Journal of Cryptology 7(1), 1-32 (1994)
    • (1994) Journal of Cryptology , vol.7 , Issue.1 , pp. 1-32
    • Goldreich, O.1    Oren, Y.2
  • 23
    • 0344550529 scopus 로고    scopus 로고
    • On the (in)security of the Fiat-Shamir paradigm
    • Goldwasser, S., Kalai, Y.T.: On the (in)security of the Fiat-Shamir paradigm. In: FOCS, pp. 102-113 (2003)
    • (2003) FOCS , pp. 102-113
    • Goldwasser, S.1    Kalai, Y.T.2
  • 25
    • 77649262306 scopus 로고    scopus 로고
    • Simulation-sound NIZK proofs for a practical language and constant size group signatures
    • Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
    • Groth, J.: Simulation-sound NIZK proofs for a practical language and constant size group signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444-459. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 444-459
    • Groth, J.1
  • 26
    • 70350347973 scopus 로고    scopus 로고
    • Linear algebra with sub-linear zero-knowledge arguments
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Groth, J.: Linear algebra with sub-linear zero-knowledge arguments. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 192-208. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 192-208
    • Groth, J.1
  • 27
    • 78650832891 scopus 로고    scopus 로고
    • Short non-interactive zero-knowledge proofs
    • Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
    • Groth, J.: Short non-interactive zero-knowledge proofs. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 321-340. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6477 , pp. 321-340
    • Groth, J.1
  • 28
    • 38049138208 scopus 로고    scopus 로고
    • Cryptography in the multi-string model
    • Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
    • Groth, J., Ostrovsky, R.: Cryptography in the multi-string model. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 323-341. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 323-341
    • Groth, J.1    Ostrovsky, R.2
  • 29
    • 33749544769 scopus 로고    scopus 로고
    • Non-interactive zaps and new techniques for NIZK
    • Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
    • Groth, J., Ostrovsky, R., Sahai, A.: Non-interactive zaps and new techniques for NIZK. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 97-111. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 97-111
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 30
    • 33746072569 scopus 로고    scopus 로고
    • Perfect non-interactive zero-knowledge for NP
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Groth, J., Ostrovsky, R., Sahai, A.: Perfect non-interactive zero-knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339-358. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 339-358
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 31
    • 44449140946 scopus 로고    scopus 로고
    • Efficient non-interactive proof systems for bilinear groups
    • Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
    • Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 415-432
    • Groth, J.1    Sahai, A.2
  • 32
    • 0026963441 scopus 로고
    • A note on efficient zero-knowledge proofs and arguments
    • Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: STOC, pp. 723-732 (1992)
    • (1992) STOC , pp. 723-732
    • Kilian, J.1
  • 33
    • 26444540011 scopus 로고    scopus 로고
    • An efficient noninteractive zero-knowledge proof system for NP with general assumptions
    • Kilian, J., Petrank, E.: An efficient noninteractive zero-knowledge proof system for NP with general assumptions. Journal of Cryptology 11(1), 1-27 (1998) (Pubitemid 128728041)
    • (1998) Journal of Cryptology , vol.11 , Issue.1 , pp. 1-27
    • Kilian, J.1    Petrank, E.2
  • 34
    • 35048817517 scopus 로고    scopus 로고
    • Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology
    • Naor, M. (ed.) TCC 2004. Springer, Heidelberg
    • Maurer, U.M., Renner, R., Holenstein, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21-39. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2951 , pp. 21-39
    • Maurer, U.M.1    Renner, R.2    Holenstein, C.3
  • 35
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • Micali, S.: Computationally sound proofs. SIAM Journal of Computing 30(4), 1253-1298 (2000)
    • (2000) SIAM Journal of Computing , vol.30 , Issue.4 , pp. 1253-1298
    • Micali, S.1
  • 36
    • 35248818856 scopus 로고    scopus 로고
    • On cryptographic assumptions and challenges
    • Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
    • Naor, M.: On cryptographic assumptions and challenges. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 96-109. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 96-109
    • Naor, M.1
  • 37
    • 84937420653 scopus 로고    scopus 로고
    • Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
    • Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
    • Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111-126. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 111-126
    • Nielsen, J.B.1
  • 38
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero-knowledge and adaptive chosen-ciphertext security
    • Sahai, A.: Non-malleable non-interactive zero-knowledge and adaptive chosen-ciphertext security. In: FOCS, pp. 543-553 (2001)
    • (2001) FOCS , pp. 543-553
    • Sahai, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.