Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
330 | Alfredo De Santis, Giovanni Di Crescenzo, Rafail Ostrovsky, Giuseppe Persiano, Amit Sahai |
Robust Non-interactive Zero Knowledge. |
CRYPTO |
2001 |
DBLP DOI BibTeX RDF |
|
101 | Masayuki Abe, Serge Fehr |
Perfect NIZK with Adaptive Soundness. |
TCC |
2007 |
DBLP DOI BibTeX RDF |
|
97 | Hongda Li 0001, Bao Li 0001 |
An Unbounded Simulation-Sound Non-interactive Zero-Knowledge Proof System for NP. |
CISC |
2005 |
DBLP DOI BibTeX RDF |
|
78 | Jens Groth, Rafail Ostrovsky, Amit Sahai |
Perfect Non-interactive Zero Knowledge for NP. |
EUROCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
78 | Amit Sahai |
Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security. |
FOCS |
1999 |
DBLP DOI BibTeX RDF |
|
62 | Jens Groth |
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
58 | Chunming Tang 0003, Dingyi Pei, Xiaofeng Wang, Zhuojun Liu |
Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs. |
Sci. China Ser. F Inf. Sci. |
2008 |
DBLP DOI BibTeX RDF |
delegateable signature, non-interactive witness indistinguishable, non-interactive witness hiding, ?-protocol, non-interactive zero-knowledge |
58 | Alfredo De Santis, Moti Yung |
Crptograpic Applications of the Non-Interactive Metaproof and Many-Prover Systems. |
CRYPTO |
1990 |
DBLP DOI BibTeX RDF |
|
52 | Adam L. Young, Moti Yung |
Auto-Recoverable Cryptosystems with Faster Initialization and the Escrow Hierarchy. |
Public Key Cryptography |
1999 |
DBLP DOI BibTeX RDF |
Auto-Recoverable Auto-Certifiable Cryptosystems, NIZK, software key escrow, escrow hierarchy, RSA, Public Key, Key Escrow, ElGamal |
42 | Melissa Chase, Anna Lysyanskaya |
Simulatable VRFs with Applications to Multi-theorem NIZK. |
CRYPTO |
2007 |
DBLP DOI BibTeX RDF |
|
42 | Jens Groth, Rafail Ostrovsky, Amit Sahai |
Non-interactive Zaps and New Techniques for NIZK. |
CRYPTO |
2006 |
DBLP DOI BibTeX RDF |
|
39 | Georg Fuchsbauer, David Pointcheval |
Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures. |
Pairing |
2009 |
DBLP DOI BibTeX RDF |
|
39 | Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki |
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma. |
CCS |
2008 |
DBLP DOI BibTeX RDF |
concurrent proofs of knowledge, equiocable homomorphic commitment, forking lemma, multisignatures |
39 | Amitabh Saxena, Ben Soh, Dimitri Zantidis |
A Digital Cash Protocol Based on Additive Zero Knowledge. |
ICCSA (3) |
2005 |
DBLP DOI BibTeX RDF |
|
39 | Rafael Pass, Abhi Shelat |
Unconditional Characterizations of Non-interactive Zero-Knowledge. |
CRYPTO |
2005 |
DBLP DOI BibTeX RDF |
|
33 | Carmine Ventre, Ivan Visconti |
Co-sound Zero-Knowledge with Public Keys. |
AFRICACRYPT |
2009 |
DBLP DOI BibTeX RDF |
co-soundness, rZK, NIZK, public-key models |
23 | Fuyuki Kitagawa, Takahiro Matsuda 0002, Takashi Yamakawa |
NIZK from SNARGs. |
J. Cryptol. |
2023 |
DBLP DOI BibTeX RDF |
|
23 | Riddhi Ghosal, Yuval Ishai, Alexis Korb, Eyal Kushilevitz, Paul Lou, Amit Sahai |
Hard Languages in $\text{NP}\cap\text{coNP}$ and NIZK Proofs from Unstructured Hardness. |
Electron. Colloquium Comput. Complex. |
2023 |
DBLP BibTeX RDF |
|
23 | Bong Gon Kim, Dennis Wong, Yoon Seok Yang |
Private and Secure Post-Quantum Verifiable Random Function with NIZK Proof and Ring-LWE Encryption in Blockchain. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
23 | Pierre-Alain Fouque, Adela Georgescu, Chen Qian 0002, Adeline Roux-Langlois, Weiqiang Wen |
A Generic Transform from Multi-Round Interactive Proof to NIZK. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
23 | Yuyu Wang 0001, Jiaxin Pan |
Unconditionally Secure NIZK in the Fine-Grained Setting. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
23 | Emanuele Giunta |
On the Impossibility of Algebraic NIZK In Pairing-Free Groups. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
23 | Zhonghui Ge, Jiayuan Gu, Chenke Wang, Yu Long 0001, Xian Xu 0001, Dawu Gu |
Accio: Variable-Amount, Optimized-Unlinkable and NIZK-Free Off-Chain Payments via Hubs. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
23 | Riddhi Ghosal, Yuval Ishai, Alexis Korb, Eyal Kushilevitz, Paul Lou, Amit Sahai |
Hard Languages in $\mathsf{NP} \cap \mathsf{coNP}$ and NIZK Proofs from Unstructured Hardness. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
23 | Zhonghui Ge, Jiayuan Gu, Chenke Wang, Yu Long 0001, Xian Xu 0001, Dawu Gu |
Accio: Variable-Amount, Optimized-Unlinkable and NIZK-Free Off-Chain Payments via Hubs. |
CCS |
2023 |
DBLP DOI BibTeX RDF |
|
23 | Nimish Mishra, SK Hafizul Islam |
BCTPV-NIZK: Publicly-Verifiable Non-interactive Zero-Knowledge Proof System from Minimal Blockchain Assumptions. |
ICISS |
2023 |
DBLP DOI BibTeX RDF |
|
23 | Pierre-Alain Fouque, Adela Georgescu, Chen Qian 0002, Adeline Roux-Langlois, Weiqiang Wen |
A Generic Transform from Multi-round Interactive Proof to NIZK. |
Public Key Cryptography (2) |
2023 |
DBLP DOI BibTeX RDF |
|
23 | Xiangyu Liu, Shengli Liu 0001, Shuai Han 0001, Dawu Gu |
Fine-Grained Verifier NIZK and Its Applications. |
Public Key Cryptography (2) |
2023 |
DBLP DOI BibTeX RDF |
|
23 | Riddhi Ghosal, Yuval Ishai, Alexis Korb, Eyal Kushilevitz, Paul Lou, Amit Sahai |
Hard Languages in NP ∩ coNP and NIZK Proofs from Unstructured Hardness. |
STOC |
2023 |
DBLP DOI BibTeX RDF |
|
23 | Emanuele Giunta |
On the Impossibility of Algebraic NIZK in Pairing-Free Groups. |
CRYPTO (4) |
2023 |
DBLP DOI BibTeX RDF |
|
23 | Toi Tomita, Wakaha Ogata, Kaoru Kurosawa |
Boosting CPA to CCA2 for Leakage-Resilient Attribute-Based Encryption by Using New QA-NIZK. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2022 |
DBLP DOI BibTeX RDF |
|
23 | |
A Novel NIZK-based Privacy Preserving Biometric Identification Scheme for Internet of Things. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
23 | Behzad Abdolmaleki, Daniel Slamanig |
CRS-Updatable Asymmetric Quasi-Adaptive NIZK Arguments. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
23 | David Heath, Vladimir Kolesnikov, Jiahui Lu |
Efficient Generic Arithmetic for KKW Practical Linear: MPC-in-the-Head NIZK on Commodity Hardware without Trusted Setup. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
23 | Tomoyuki Morimae, Takashi Yamakawa |
Classically Verifiable NIZK for QMA with Preprocessing. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
23 | Tomoyuki Morimae, Takashi Yamakawa |
Classically Verifiable NIZK for QMA with Preprocessing. |
ASIACRYPT (4) |
2022 |
DBLP DOI BibTeX RDF |
|
23 | Yuyu Wang 0001, Jiaxin Pan |
Unconditionally Secure NIZK in the Fine-Grained Setting. |
ASIACRYPT (2) |
2022 |
DBLP DOI BibTeX RDF |
|
23 | Ran Canetti, Pratik Sarkar, Xiao Wang 0012 |
Triply Adaptive UC NIZK. |
ASIACRYPT (2) |
2022 |
DBLP DOI BibTeX RDF |
|
23 | Benoît Libert, Khoa Nguyen 0002, Thomas Peters, Moti Yung |
One-Shot Fiat-Shamir-Based NIZK Arguments of Composite Residuosity and Logarithmic-Size Ring Signatures in the Standard Model. |
EUROCRYPT (2) |
2022 |
DBLP DOI BibTeX RDF |
|
23 | Behzad Abdolmaleki, Daniel Slamanig |
CRS-Updatable Asymmetric Quasi-Adaptive NIZK Arguments. |
INDOCRYPT |
2022 |
DBLP DOI BibTeX RDF |
|
23 | Burong Kang, Lei Zhang 0009, Yafang Yang, Xinyu Meng |
CRFs for Digital Signature and NIZK Proof System in Web Services. |
ICA3PP |
2022 |
DBLP DOI BibTeX RDF |
|
23 | Kristian Gjøsteen, Mayank Raikwar, Shuang Wu |
PriBank: Confidential Blockchain Scaling Using Short Commit-and-Proof NIZK Argument. |
CT-RSA |
2022 |
DBLP DOI BibTeX RDF |
|
23 | Michele Ciampi, Ivan Visconti |
Efficient NIZK Arguments with Straight-Line Simulation and Extraction. |
CANS |
2022 |
DBLP DOI BibTeX RDF |
|
23 | Tomoyuki Morimae, Takashi Yamakawa |
Classically Verifiable (Dual-Mode) NIZK for QMA with Preprocessing. |
CoRR |
2021 |
DBLP BibTeX RDF |
|
23 | Shunli Ma, Yi Deng 0002, Debiao He, Jiang Zhang 0001, Xiang Xie |
An Efficient NIZK Scheme for Privacy-Preserving Transactions Over Account-Model Blockchain. |
IEEE Trans. Dependable Secur. Comput. |
2021 |
DBLP DOI BibTeX RDF |
|
23 | Bingsheng Zhang, Yuan Chen, Jiaqi Li, Yajin Zhou, Phuc Thai, Hong-Sheng Zhou, Kui Ren 0001 |
Succinct Scriptable NIZK via Trusted Hardware. |
ESORICS (1) |
2021 |
DBLP DOI BibTeX RDF |
|
23 | Behzad Abdolmaleki, Daniel Slamanig |
Subversion-Resistant Quasi-adaptive NIZK and Applications to Modular Zk-SNARKs. |
CANS |
2021 |
DBLP DOI BibTeX RDF |
|
23 | Omri Shmueli |
Multi-theorem Designated-Verifier NIZK for QMA. |
CRYPTO (1) |
2021 |
DBLP DOI BibTeX RDF |
|
23 | David Heath, Vladimir Kolesnikov, Jiahui Lu |
Efficient Generic Arithmetic for KKW - Practical Linear MPC-in-the-Head NIZK on Commodity Hardware Without Trusted Setup. |
CSCML |
2021 |
DBLP DOI BibTeX RDF |
|
23 | Omri Shmueli |
Multi-theorem (Malicious) Designated-Verifier NIZK for QMA. |
CoRR |
2020 |
DBLP BibTeX RDF |
|
23 | Fuyuki Kitagawa, Takahiro Matsuda 0002, Takashi Yamakawa |
NIZK from SNARG. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
23 | Carla Ràfols, Javier Silva 0001 |
QA-NIZK Arguments of Same Opening for Bilateral Commitments. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
23 | Behzad Abdolmaleki, Daniel Slamanig |
Unbounded Simulation-Sound Subversion Resistant Quasi-Adaptive NIZK Proofs and Applications to Modular zk-SNARKs. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
23 | Benoît Libert, Khoa Nguyen 0002, Thomas Peters, Moti Yung |
Compact Simulation-Sound NIZK Arguments of Composite Residuosity and Applications to Logarithmic-Size Ring Signatures. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
23 | Ran Canetti, Pratik Sarkar, Xiao Wang 0012 |
Triply Adaptive UC NIZK. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
23 | Zvika Brakerski, Venkata Koppula, Tamer Mour |
NIZK from LPN and Trapdoor Hash via Correlation Intractability for Approximable Relations. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
23 | Zvika Brakerski, Sanjam Garg, Rotem Tsabary |
FHE-Based Bootstrapping of Designated-Prover NIZK. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
23 | Omri Shmueli |
Multi-theorem (Malicious) Designated-Verifier NIZK for QMA. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
23 | Yiru Sun, Yanyan Liu |
A Lattice-Based Fully Dynamic Group Signature Scheme Without NIZK. |
Inscrypt |
2020 |
DBLP DOI BibTeX RDF |
|
23 | Fuyuki Kitagawa, Takahiro Matsuda 0002, Takashi Yamakawa |
NIZK from SNARG. |
TCC (1) |
2020 |
DBLP DOI BibTeX RDF |
|
23 | Zvika Brakerski, Sanjam Garg, Rotem Tsabary |
FHE-Based Bootstrapping of Designated-Prover NIZK. |
TCC (1) |
2020 |
DBLP DOI BibTeX RDF |
|
23 | Behzad Abdolmaleki, Helger Lipmaa, Janno Siim, Michal Zajac 0001 |
On QA-NIZK in the BPK Model. |
Public Key Cryptography (1) |
2020 |
DBLP DOI BibTeX RDF |
|
23 | Shunli Ma, Yi Deng 0002, Mengqiu Bai, Debiao He, Jiang Zhang 0001, Xiang Xie |
A Practical NIZK Argument for Confidential Transactions over Account-Model Blockchain. |
ProvSec |
2020 |
DBLP DOI BibTeX RDF |
|
23 | Carla Ràfols, Javier Silva 0001 |
QA-NIZK Arguments of Same Opening for Bilateral Commitments. |
AFRICACRYPT |
2020 |
DBLP DOI BibTeX RDF |
|
23 | Zvika Brakerski, Venkata Koppula, Tamer Mour |
NIZK from LPN and Trapdoor Hash via Correlation Intractability for Approximable Relations. |
CRYPTO (3) |
2020 |
DBLP DOI BibTeX RDF |
|
23 | Yi Zhao, Kaitai Liang, Bo Yang 0003, Liqun Chen 0002 |
CCA Secure Public Key Encryption against After-the-Fact Leakage without NIZK Proofs. |
Secur. Commun. Networks |
2019 |
DBLP DOI BibTeX RDF |
|
23 | Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Jiaxin Pan, Arnab Roy 0001, Yuyu Wang 0001 |
Shorter QA-NIZK and SPS with Tighter Security. |
IACR Cryptol. ePrint Arch. |
2019 |
DBLP BibTeX RDF |
|
23 | Mojtaba Khalili, Daniel Slamanig |
Efficient Tightly-Secure Structure-Preserving Signatures and Unbounded Simulation-Sound QA-NIZK Proofs. |
IACR Cryptol. ePrint Arch. |
2019 |
DBLP BibTeX RDF |
|
23 | Vanesa Daza, Alonso González, Zaira Pindado, Carla Ràfols, Javier Silva 0001 |
Shorter Quadratic QA-NIZK Proofs. |
IACR Cryptol. ePrint Arch. |
2019 |
DBLP BibTeX RDF |
|
23 | Shuichi Katsumata, Shota Yamada 0001 |
Group Signatures without NIZK: From Lattices in the Standard Model. |
IACR Cryptol. ePrint Arch. |
2019 |
DBLP BibTeX RDF |
|
23 | Prabhanjan Ananth, Apoorvaa Deshpande, Yael Tauman Kalai, Anna Lysyanskaya |
Fully Homomorphic NIZK and NIWI Proofs. |
IACR Cryptol. ePrint Arch. |
2019 |
DBLP BibTeX RDF |
|
23 | Prabhanjan Ananth, Apoorvaa Deshpande, Yael Tauman Kalai, Anna Lysyanskaya |
Fully Homomorphic NIZK and NIWI Proofs. |
TCC (2) |
2019 |
DBLP DOI BibTeX RDF |
|
23 | Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Jiaxin Pan, Arnab Roy 0001, Yuyu Wang 0001 |
Shorter QA-NIZK and SPS with Tighter Security. |
ASIACRYPT (3) |
2019 |
DBLP DOI BibTeX RDF |
|
23 | Vanesa Daza, Alonso González, Zaira Pindado, Carla Ràfols, Javier Silva 0001 |
Shorter Quadratic QA-NIZK Proofs. |
Public Key Cryptography (1) |
2019 |
DBLP DOI BibTeX RDF |
|
23 | Shuichi Katsumata, Shota Yamada 0001 |
Group Signatures Without NIZK: From Lattices in the Standard Model. |
EUROCRYPT (3) |
2019 |
DBLP DOI BibTeX RDF |
|
23 | Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy 0001 |
Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications. |
IACR Cryptol. ePrint Arch. |
2018 |
DBLP BibTeX RDF |
|
23 | Behzad Abdolmaleki, Helger Lipmaa, Janno Siim, Michal Zajac 0001 |
On QA-NIZK in the BPK Model. |
IACR Cryptol. ePrint Arch. |
2018 |
DBLP BibTeX RDF |
|
23 | Foteini Baldimtsi, Sharon Goldberg, Leonid Reyzin, Omar Sagga |
Certifying RSA Public Keys with an Efficient NIZK. |
IACR Cryptol. ePrint Arch. |
2018 |
DBLP BibTeX RDF |
|
23 | Zengpeng Li, Ding Wang 0002 |
Two-Round PAKE Protocol over Lattices Without NIZK. |
Inscrypt |
2018 |
DBLP DOI BibTeX RDF |
|
23 | Charanjit S. Jutla, Arnab Roy 0001 |
Smooth NIZK Arguments. |
TCC (1) |
2018 |
DBLP DOI BibTeX RDF |
|
23 | Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy 0001 |
Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications. |
ASIACRYPT (1) |
2018 |
DBLP DOI BibTeX RDF |
|
23 | Charanjit S. Jutla, Arnab Roy 0001 |
Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces. |
J. Cryptol. |
2017 |
DBLP DOI BibTeX RDF |
|
23 | Olivier Blazy, Céline Chevalier, Paul Germouty |
Almost Optimal Oblivious Transfer from QA-NIZK. |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
23 | Shunli Ma, Yi Deng 0002, Debiao He, Jiang Zhang 0001, Xiang Xie |
An Efficient NIZK Scheme for Privacy-Preserving Transactions over Account-Model Blockchain. |
IACR Cryptol. ePrint Arch. |
2017 |
DBLP BibTeX RDF |
|
23 | Olivier Blazy, Céline Chevalier, Paul Germouty |
Almost Optimal Oblivious Transfer from QA-NIZK. |
ACNS |
2017 |
DBLP DOI BibTeX RDF |
|
23 | Yuyu Wang 0001, Keisuke Tanaka |
Strongly simulation-extractable leakage-resilient NIZK. |
Int. J. Inf. Sec. |
2016 |
DBLP DOI BibTeX RDF |
|
23 | Rafael Pass |
Unprovable Security of Perfect NIZK and Non-interactive Non-malleable Commitments. |
Comput. Complex. |
2016 |
DBLP DOI BibTeX RDF |
|
23 | Charanjit S. Jutla, Arnab Roy 0001 |
Smooth NIZK Arguments with Applications to Asymmetric UC-PAKE. |
IACR Cryptol. ePrint Arch. |
2016 |
DBLP BibTeX RDF |
|
23 | Michele Ciampi, Giuseppe Persiano, Luisa Siniscalchi, Ivan Visconti |
A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles. |
TCC (A2) |
2016 |
DBLP DOI BibTeX RDF |
|
23 | Prastudy Fauzi, Helger Lipmaa |
Efficient Culpably Sound NIZK Shuffle Argument Without Random Oracles. |
CT-RSA |
2016 |
DBLP DOI BibTeX RDF |
|
23 | Benoît Libert, Thomas Peters, Marc Joye, Moti Yung |
Compactly Hiding Linear Spans: Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications. |
IACR Cryptol. ePrint Arch. |
2015 |
DBLP BibTeX RDF |
|
23 | Carla Ràfols |
Stretching Groth-Sahai: NIZK Proofs of Partial Satisfiability. |
IACR Cryptol. ePrint Arch. |
2015 |
DBLP BibTeX RDF |
|
23 | Prastudy Fauzi, Helger Lipmaa |
Efficient Culpably Sound NIZK Shuffle Argument without Random Oracles. |
IACR Cryptol. ePrint Arch. |
2015 |
DBLP BibTeX RDF |
|
23 | Eike Kiltz, Hoeteck Wee |
Quasi-Adaptive NIZK for Linear Subspaces Revisited. |
IACR Cryptol. ePrint Arch. |
2015 |
DBLP BibTeX RDF |
|
23 | Michele Ciampi, Giuseppe Persiano, Luisa Siniscalchi, Ivan Visconti |
A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles. |
IACR Cryptol. ePrint Arch. |
2015 |
DBLP BibTeX RDF |
|
23 | Alonso González, Alejandro Hevia, Carla Ràfols |
QA-NIZK Arguments in Asymmetric Groups: New Tools and New Constructions. |
IACR Cryptol. ePrint Arch. |
2015 |
DBLP BibTeX RDF |
|
23 | Benoît Libert |
Applications of Structure-Preserving Cryptography and Pairing-Based NIZK Proofs. |
|
2015 |
RDF |
|
23 | Carla Ràfols |
Stretching Groth-Sahai: NIZK Proofs of Partial Satisfiability. |
TCC (2) |
2015 |
DBLP DOI BibTeX RDF |
|
23 | Yehuda Lindell |
An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-programmable Random Oracle. |
TCC (1) |
2015 |
DBLP DOI BibTeX RDF |
|
23 | Benoît Libert, Thomas Peters, Marc Joye, Moti Yung |
Compactly Hiding Linear Spans - Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications. |
ASIACRYPT (1) |
2015 |
DBLP DOI BibTeX RDF |
|