Short Non-Interactive Cryptographic Proofs

被引:0
|
作者
Joan Boyar
Ivan Damgård
René Peralta
机构
[1] Department of Mathematics and Computer Science,
[2] University of Southern Denmark,undefined
[3] Odense,undefined
[4] Denmark joan@imada.sdu.dk,undefined
[5] Department of Computer Science,undefined
[6] BRICS,undefined
[7] Aarhus University,undefined
[8] DC-8000 Aarhus C,undefined
[9] Denmark ivan@daimi.au.dk,undefined
[10] Department of Computer Science,undefined
[11] Yale University,undefined
[12] New Haven,undefined
[13] CT 06520-8285,undefined
[14] U.S.A. peralta-rene@cs.yale.edu,undefined
来源
Journal of Cryptology | 2000年 / 13卷
关键词
Key words. Cryptographic proofs, Non-interactive proofs, Discreet proofs, Circuit complexity, Multiplicative complexity.;
D O I
暂无
中图分类号
学科分类号
摘要
We show how to produce short proofs of theorems such that a distrusting Verifier can be convinced that the theorem is true yet obtains no information about the proof itself. We assume the theorem is represented by a boolean circuit, of size m gates, which is satisfiable if and only if the theorem holds. We use bit commitments of size k and bound the probability of false proofs going undetected by 2-r . We obtain non-interactive zero-knowledge proofs of size O(mk( log m +r)) bits. In the random oracle model, we obtain non-interactive proofs of size O(m( log m+r) + rk) bits. By simulating a random oracle, we obtain non-interactive proofs which are short enough to be used in practice. We call the latter proofs ``discreet.''
引用
收藏
页码:449 / 472
页数:23
相关论文
共 50 条
  • [1] Short non-interactive cryptographic proofs
    Boyar, J
    Damgård, I
    Peralta, R
    [J]. JOURNAL OF CRYPTOLOGY, 2000, 13 (04) : 449 - 472
  • [2] Short Non-interactive Zero-Knowledge Proofs
    Groth, Jens
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010, 2010, 6477 : 341 - 358
  • [3] Non-interactive proofs of proximity
    Gur, Tom
    Rothblum, Ron D.
    [J]. COMPUTATIONAL COMPLEXITY, 2018, 27 (01) : 99 - 207
  • [4] Non-interactive proofs of proximity
    Tom Gur
    Ron D. Rothblum
    [J]. computational complexity, 2018, 27 : 99 - 207
  • [5] Non-interactive proofs for integer multiplication
    Damgard, Ivan
    Thorbek, Rune
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2007, 2007, 4515 : 412 - +
  • [6] Additive proofs of knowledge - A new notion for non-interactive proofs
    Saxena, Amitabh
    [J]. SECRYPT 2007: PROCEEDINGS OF THE SECOND INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, 2007, : 239 - 244
  • [7] Non-Interactive Proofs of Proximity [Extended Abstract]
    Gur, Tom
    Rothblum, Ron D.
    [J]. PROCEEDINGS OF THE 6TH INNOVATIONS IN THEORETICAL COMPUTER SCIENCE (ITCS'15), 2015, : 133 - 142
  • [8] Non-interactive Proofs of Proof-of-Work
    Kiayias, Aggelos
    Miller, Andrew
    Zindros, Dionysis
    [J]. FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2020, 2020, 12059 : 505 - 522
  • [9] Succinct Non-Interactive Arguments via Linear Interactive Proofs
    Bitansky, Nir
    Chiesa, Alessandro
    Ishai, Yuval
    Ostrovsky, Rafail
    Paneth, Omer
    [J]. JOURNAL OF CRYPTOLOGY, 2022, 35 (03)
  • [10] Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs
    ChunMing Tang
    DingYi Pei
    XiaoFeng Wang
    ZhuoJun Liu
    [J]. Science in China Series F: Information Sciences, 2008, 51 : 128 - 144