Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Jan 3, 2020 · Our new technique exploits (unbalanced) binary hash trees and thus significantly reduces the communication complexity. We show how to apply this ...
While repetitions due to aborts are acceptable in theory, in some practical applications it is desirable to avoid re-runs for usability reasons. In this work we ...
Nov 29, 2022 · Unfortunately, all interactive zero-knowledge proofs in classical settings are not quantum-secure. Therefore, we should look for solutions ...
Our new technique exploits (unbalanced) binary hash trees and thus significantly reduces the communication complexity. We show how to apply this new method ...
Mar 2, 2022 · I'm looking for any existing example just to see how soundness can be proven for multiple rounds, especially when we have 2 FS transforms. Not ...
How to Avoid Repetitions in Lattice-based Deniable Zero-Knowledge Proofs ... Example: zero-knowledge of non-interactive proofs. ... • Does not eliminate aborts. • ...
There are two broad classes of lattice-based (zero-knowledge) proof systems: protocols to prove the validity of statements related to lattices, and protocols ...
Feb 12, 2022 · In this article, we have discussed how can we use lattice based cryptography in building up Zero Knowledge protocol.
Jan 1, 2023 · While repetitions due to aborts are acceptable in theory, in some practical applications it is desirable to avoid re-runs for usability reasons.
Jan 11, 2024 · First, we provide a more efficient way to prove knowledge of plaintexts for lattice-based encryption schemes. We then show how our new protocol ...