메뉴 건너뛰기




Volumn 7073 LNCS, Issue , 2011, Pages 431-448

Efficient zero-knowledge arguments from two-tiered homomorphic commitments

Author keywords

circuit satisfiability; range proofs; sublinear communication; two tiered homomorphic commitments; Zero knowledge arguments

Indexed keywords

CIRCUIT SATISFIABILITY; RANGE PROOFS; SUBLINEAR; TWO-TIERED HOMOMORPHIC COMMITMENTS; ZERO KNOWLEDGE;

EID: 82955177081     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-25385-0_23     Document Type: Conference Paper
Times cited : (34)

References (32)
  • 1
    • 77956996315 scopus 로고    scopus 로고
    • Structure-preserving signatures and commitments to group elements
    • Rabin, T. ed., Springer, Heidelberg
    • Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-Preserving Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, p. 209-236. Springer, Heidelberg (2010)
    • (2010) CRYPTO 2010. LNCS , vol.6223 , pp. 209-236
    • Abe, M.1    Fuchsbauer, G.2    Groth, J.3    Haralambiev, K.4    Ohkubo, M.5
  • 2
    • 0032058198 scopus 로고    scopus 로고
    • Proof verification and the hardness of approximation problems
    • Arora, S., Lund, C., Motwani, R., Sudan, M., Szegedy, M.: Proof verification and the hardness of approximation problems. Journal of the ACM 45(3), 501-555(1998) (Pubitemid 128506634)
    • (1998) Journal of the ACM , vol.45 , Issue.3 , pp. 501-555
    • Arora, S.1    Lund, C.2    Motwani, R.3    Sudan, M.4    Szegedy, M.5
  • 3
    • 0031651077 scopus 로고    scopus 로고
    • Probabilistic checking of proofs: A new characterization of NP
    • Arora, S., Safra, S.: Probabilistic checking of proofs: a new characterization of NP. Journal of the ACM 45(1), 70-122(1998) (Pubitemid 128615465)
    • (1998) Journal of the ACM , vol.45 , Issue.1 , pp. 70-122
    • Arora, S.1    Safra, S.2
  • 5
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • Preneel, B. ed., Springer, Heidelberg
    • Boudot, F.: Efficient Proofs that a Committed Number Lies in an Interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431-444. Springer, Heidelberg (2000)
    • (2000) EUROCRYPT 2000. LNCS , vol.1807 , pp. 431-444
    • Boudot, F.1
  • 6
    • 58349085879 scopus 로고    scopus 로고
    • Efficient protocols for set membership and range proofs
    • Pieprzyk, J. ed., Springer, Heidelberg
    • Camenisch, J., Chaabouni, R., Shelat, A.: Efficient Protocols for Set Membership and Range Proofs. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, p. 234-252. Springer, Heidelberg (2008)
    • (2008) ASIACRYPT 2008. LNCS , vol.5350 , pp. 234-252
    • Camenisch, J.1    Chaabouni, R.2    Shelat, A.3
  • 7
    • 78649879348 scopus 로고    scopus 로고
    • Additive combinatorics and discrete logarithm based range protocols
    • Steinfeld, R., Hawkes, P. eds., Springer, Heidelberg
    • Chaabouni, R., Lipmaa, H., Shelat, A.: Additive Combinatorics and Discrete Logarithm Based Range Protocols. In: Steinfeld, R., Hawkes, P. (eds.) ACISP 2010. LNCS, vol. 6168, pp. 336-351. Springer, Heidelberg (2010)
    • (2010) ACISP 2010. LNCS , vol.6168 , pp. 336-351
    • Chaabouni, R.1    Lipmaa, H.2    Shelat, A.3
  • 8
    • 85016672373 scopus 로고
    • Proof of partial knowledge and simplified design of witness hiding protocols
    • Desmedt, Y. G. ed., Springer, Heidelberg
    • Cramer, R., Damgård, I., Schoenmakers, B.: Proof of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In: Desmedt, Y. G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
    • (1994) CRYPTO 1994. LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 9
    • 84948970500 scopus 로고    scopus 로고
    • Efficient concurrent zero-knowledge in the auxiliary string model
    • Preneel, B. ed., Springer, Heidelberg
    • Damgård, I.: Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 418-430. Springer, Heidelberg (2000)
    • (2000) EUROCRYPT 2000. LNCS , vol.1807 , pp. 418-430
    • Damgård, I.1
  • 10
    • 84867553981 scopus 로고    scopus 로고
    • A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System
    • Public Key Cryptography
    • Damgård, I., Jurik, M. J.: A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119-136. Springer, Heidelberg (2001) (Pubitemid 33232937)
    • (2001) Lecture Notes in Computer Science , Issue.1992 , pp. 119-136
    • Damgard, I.1    Jurik, M.2
  • 11
    • 34250354807 scopus 로고    scopus 로고
    • The PCP theorem by gap amplification
    • Dinur, I.: The PCP theorem by gap amplification. Journal of the ACM 54(3) (2007)
    • (2007) Journal of the ACM , vol.54 , Issue.3
    • Dinur, I.1
  • 13
    • 32844472758 scopus 로고    scopus 로고
    • Strengthening zero-knowledge protocols using signatures
    • DOI 10.1007/s00145-005-0307-3
    • Garay, J. A., MacKenzie, P. D., Yang, K.: Strengthening zero-knowledge protocols using signatures. Journal of Cryptology 19(2), 169-209(2006) (Pubitemid 43255772)
    • (2006) Journal of Cryptology , vol.19 , Issue.2 , pp. 169-209
    • Garay, J.A.1    MacKenzie, P.2    Yang, K.3
  • 15
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, p. 169-178(2009)
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 16
    • 0029767165 scopus 로고    scopus 로고
    • On the composition of zero-knowledge proof systems
    • Goldreich, O., Krawczyk, H.: On the composition of zero-knowledge proof systems. SIAM Journal of Computing 25(1), 69-192(1996)
    • (1996) SIAM Journal of Computing , vol.25 , Issue.1 , pp. 69-192
    • Goldreich, O.1    Krawczyk, H.2
  • 17
    • 57049095424 scopus 로고    scopus 로고
    • Delegating computation: Interactive proofs for muggles
    • Goldwasser, S., Kalai, Y. T., Rothblum, G. N.: Delegating computation: interactive proofs for muggles. In: STOC, pp. 113-122(2008)
    • (2008) STOC , pp. 113-122
    • Goldwasser, S.1    Kalai, Y.T.2    Rothblum, G.N.3
  • 20
    • 26444555010 scopus 로고    scopus 로고
    • Non-interactive zero-knowledge arguments for voting
    • Applied Cryptography and Network Security: Third International Conference, ACNS 2005. Proceedings
    • Groth, J.: Non-interactive Zero-Knowledge Arguments for Voting. In: Ioannidis, J., Keromytis, A. D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 467-482. Springer, Heidelberg (2005) (Pubitemid 41422134)
    • (2005) Lecture Notes in Computer Science , vol.3531 , pp. 467-482
    • Groth, J.1
  • 21
    • 72449171321 scopus 로고    scopus 로고
    • Homomorphic trapdoor commitments to group elements
    • Report 2009/007
    • Groth, J.: Homomorphic trapdoor commitments to group elements. Cryptology ePrint Archive, Report 2009/007(2009)
    • (2009) Cryptology EPrint Archive
    • Groth, J.1
  • 22
    • 70350347973 scopus 로고    scopus 로고
    • Linear algebra with sub-linear zero-knowledge arguments
    • Halevi, S. ed., Springer, Heidelberg
    • Groth, J.: Linear Algebra with Sub-Linear Zero-Knowledge Arguments. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, ppp. 192-208. Springer, Heidelberg (2009)
    • (2009) CRYPTO 2009. LNCS , vol.5677 , pp. 192-208
    • Groth, J.1
  • 23
    • 82955219170 scopus 로고    scopus 로고
    • Minimizing non-interactive zero-knowledge proofs using fully homomorphic encryption
    • Report 2011/012
    • Groth, J.: Minimizing non-interactive zero-knowledge proofs using fully homomorphic encryption. Cryptology ePrint Archive, Report 2011/012(2011)
    • (2011) Cryptology EPrint Archive
    • Groth, J.1
  • 26
    • 49049120522 scopus 로고    scopus 로고
    • Interactive PCP
    • Aceto, L., Damgård, I., Goldberg, L. A., Halldórsson, M. M., Ingólfsdóttir, A., Walukiewicz, I. eds., Springer, Heidelberg
    • Kalai, Y. T., Raz, R.: Interactive PCP. In: Aceto, L., Damgård, I., Goldberg, L. A., Halldórsson, M. M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, p. 536-547. Springer, Heidelberg (2008)
    • (2008) ICALP 2008, Part II. LNCS , vol.5126 , pp. 536-547
    • Kalai, Y.T.1    Raz, R.2
  • 28
    • 4544235438 scopus 로고    scopus 로고
    • Parallel coin-tossing and constant-round secure two-party computation
    • DOI 10.1007/s00145-002-0143-7
    • Lindell, Y.: Parallel coin-tossing and constant-round secure two-party computation. Journal of Cryptology 16(3), 143-184(2003) (Pubitemid 41201208)
    • (2003) Journal of Cryptology , vol.16 , Issue.3 , pp. 143-184
    • Lindell, Y.1
  • 29
    • 0345058958 scopus 로고    scopus 로고
    • On diophantine complexity and statistical zero-knowledge arguments
    • Laih, C.-S. ed., Springer, Heidelberg
    • Lipmaa, H.: On Diophantine Complexity and Statistical Zero-Knowledge Arguments. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 398-415. Springer, Heidelberg (2003)
    • (2003) ASIACRYPT 2003. LNCS , vol.2894 , pp. 398-415
    • Lipmaa, H.1
  • 30
    • 84957026937 scopus 로고    scopus 로고
    • Secure Vickrey Auctions without Threshold Trust
    • Financial Cryptography
    • Lipmaa, H., Asokan, N., Niemi, V.: Secure Vickrey Auctions Without Threshold Trust. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 87-101. Springer, Heidelberg (2003) (Pubitemid 36316773)
    • (2003) Lecture Notes in Computer Science , Issue.2357 , pp. 87-101
    • Lipmaa, H.1    Asokan, N.2    Niemi, V.3
  • 31
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Feigenbaum, J. ed., Springer, Heidelberg
    • Pedersen, T. P.: Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
    • (1992) CRYPTO 1991. LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 32
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • Schnorr, C.-P.: Efficient signature generation by smart cards. Journal of Cryptology 4(3), 161-174(1991)
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.-P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.