Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








35 Hits in 2.0 sec

PAAS: A Privacy-Preserving Attribute-Based Authentication System for eHealth Networks

Linke Guo, Chi Zhang, Jinyuan Sun, Yuguang Fang
2012 2012 IEEE 32nd International Conference on Distributed Computing Systems  
Index Terms-Authentication, non-interactive zero-knowledge proof, non-interactive witness-indistinguishable, homomorphic encryption  ...  Based on the security and efficiency analysis, we show our framework is better than existing eHealth systems in terms of privacy preservation and practicality.  ...  Then, can make the corresponding NIWI or NIZK proof based on ( ) and ( ).  ... 
doi:10.1109/icdcs.2012.45 dblp:conf/icdcs/GuoZSF12 fatcat:c6crutpikzc2javxphzirx2qbi

Mind Your Coins: Fully Leakage-Resilient Signatures with Graceful Degradation [chapter]

Antonio Faonio, Jesper Buus Nielsen, Daniele Venturi
2015 Lecture Notes in Computer Science  
Our schemes remain unforgeable against an adversary leaking arbitrary (yet bounded) information on the entire state of the signer (sometimes known as fully leakage resilience), including the random coin  ...  This property was recently put forward by Nielsen, Venturi, and Zottarel (PKC 2014) to deal with settings in which the secret key is much larger than the size of a signature.  ...  This follows from the correctness of the NIWI argument system, and from the fact that COM is linearly homomorphic (cf.  ... 
doi:10.1007/978-3-662-47672-7_37 fatcat:en4jzgys3batlfinmcnulynimm

Fully leakage-resilient signatures revisited: Graceful degradation, noisy leakage, and construction in the bounded-retrieval model

Antonio Faonio, Jesper Buus Nielsen, Daniele Venturi
2017 Theoretical Computer Science  
Our schemes remain unforgeable against an adversary leaking arbitrary (yet bounded) information on the entire state of the signer (sometimes known as fully leakage resilience), including the random coin  ...  This property was recently put forward by Nielsen, Venturi, and Zottarel (PKC 2014) to deal with settings in which the secret key is much larger than the size of a signature.  ...  This follows from the correctness of the NIWI argument system, and from the fact that COM is linearly homomorphic (cf.  ... 
doi:10.1016/j.tcs.2016.11.016 fatcat:7bvwywzpuvcm3gmss766p274oe

ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation [chapter]

Nir Bitansky, Omer Paneth
2015 Lecture Notes in Computer Science  
We present new constructions of two-message and one-message witness-indistinguishable proofs (ZAPs and NIWIs).  ...  The two previous NIWI constructions were based either on ZAPs and a derandomization-type complexity assumption [Barak, Ong, and Vadhan CRYPTO 03], or on a specific number theoretic assumption in bilinear  ...  We also thank Sanjam Garg for discussing NIZKs based on graded encodings.  ... 
doi:10.1007/978-3-662-46497-7_16 fatcat:cryhieogt5g65lundrs6x47rii

User-centric private matching for eHealth networks - A social perspective

Linke Guo, Xinxin Liu, Yuguang Fang, Xiaolin Li
2012 2012 IEEE Global Communications Conference (GLOBECOM)  
Index Terms-Authentication, non-interactive zero-knowledge proof, non-interactive witness-indistinguishable, homomorphic encryption  ...  Based on security and efficiency analysis, we show that our work satisfies both the privacy preservation and practicality requirements.  ...  NIWI and NIZK proof We apply part of the non-interactive proof system in [9] , which gives a formal definition for both non-interactive witness-indistinguishable and zero-knowledge proof.  ... 
doi:10.1109/glocom.2012.6503200 dblp:conf/globecom/GuoLF012 fatcat:ptiukmjrandfzfoza6wkkefxme

Secure MPC: Laziness Leads to GOD [article]

Saikrishna Badrinarayanan, Aayush Jain, Nathan Manohar, Amit Sahai
2018 IACR Cryptology ePrint Archive  
multi-string NIZK from polynomially hard LWE. • We use TMFHE and our multi-string NIZK to obtain the first round-optimal (three round) MPC protocol in the plain model with guaranteed output delivery secure  ...  Such expanded ciphertexts can be homomorphically evaluated with respect to any circuit to generate a ciphertext ct.  ...  Acknowledgements Saikrishna Badrinarayanan, Aayush Jain, Nathan Manohar, and Amit Sahai were supported in part from DARPA SAFEWARE and SIEVE awards, NTT Research, NSF Frontier Award 1413955, and NSF grant  ... 
dblp:journals/iacr/BadrinarayananJ18 fatcat:72ojpxcpundu3ejdqx2palvrby

Essentially Optimal Universally Composable Oblivious Transfer [chapter]

Ivan Damgård, Jesper Buus Nielsen, Claudio Orlandi
2009 Lecture Notes in Computer Science  
Oblivious transfer is one of the most important cryptographic primitives, both for theoretical and practical reasons and several protocols were proposed during the years.  ...  Our construction is based on pairings, and we assume the presence of a key registration authority.  ...  Acknowledgments We thank the anonymous reviewer from AFRICACRYPT 2008 and CRYPTO 2008 for the useful comments.  ... 
doi:10.1007/978-3-642-00730-9_20 fatcat:ph5o4hqykjbybhmkmcyl3v7zd4

Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions [chapter]

Benoît Libert, Thomas Peters, Moti Yung
2015 Lecture Notes in Computer Science  
In the standard model (without the random oracle idealization), the most efficient constructions rely on the Groth-Sahai proof systems (Eurocrypt'08).  ...  Namely, we obtain the first fully anonymous group signatures based on simple assumptions with signatures shorter than 2 kB at the 128bit security level.  ...  induces perfectly NIWI proofs.  ... 
doi:10.1007/978-3-662-48000-7_15 fatcat:5l7ltjdbnrfvtiacl2i44fugay

Quasi-Adaptive NIZK for Linear Subspaces Revisited [chapter]

Eike Kiltz, Hoeteck Wee
2015 Lecture Notes in Computer Science  
Non-interactive zero-knowledge (NIZK) proofs for algebraic relations in a group, such as the Groth-Sahai proofs, are an extremely powerful tool in pairing-based cryptography.  ...  A series of recent works focused on obtaining very efficient NIZK proofs for linear spaces in a weaker quasi-adaptive model.  ...  We thank Fabrice Benhamouda, Olivier Blazy, and Carla Ràfols for helpful discussions on prior works and the reviewers for detailed and constructive feedback.  ... 
doi:10.1007/978-3-662-46803-6_4 fatcat:m56dkvst45ehnduzh3qmypz4dm

Veksel: Simple, Efficient, Anonymous Payments with Large Anonymity Sets from Well-Studied Assumptions [article]

Matteo Campanelli, Mathias Hall-Andersen
2021 IACR Cryptology ePrint Archive  
The central component in our work is a concretely efficient proof 𝜋 1-many that a homomorphic commitment c * is a rerandomization of a commitment c ∈ {c 1 , . . . , c ℓ } without revealing c.  ...  The resulting NIZK has constant size (|𝜋 1-many | = 5.3KB) and constant proving/verification time (≈ 90ms), on an already accumulated set.  ...  Acknowledgements This work was partly supported by the Carlsberg Foundation under the Semper Ardens Research Project CF18-112 (BCM) and the Concordium Blockchain Center.  ... 
dblp:journals/iacr/CampanelliH21 fatcat:6q2u4xj27rayva5l34hk2rgwu4

Born and raised distributively: Fully distributed non-interactive adaptively-secure threshold signatures with short shares

Benoît Libert, Marc Joye, Moti Yung
2016 Theoretical Computer Science  
services and introduces redundancy.  ...  To the best of our knowledge, such a fully distributed highly constrained scheme has been an open problem in the area.  ...  The difference is that, while NIWI proofs for pairing product equations were sufficient in the scheme of Section 4, we need NIZK proofs here.  ... 
doi:10.1016/j.tcs.2016.02.031 fatcat:uapzsvlikzfmtlxwqkklvap6em

Candidate Obfuscation of Null Quantum Circuits and Witness Encryption for QMA [article]

James Bartusek, Giulio Malavolta
2021 IACR Cryptology ePrint Archive  
Among others, we obtain the first witness encryption scheme for QMA, the first publicly verifiable non-interactive zero-knowledge (NIZK) scheme for QMA, and the first attribute-based encryption (ABE) scheme  ...  Recent examples include fully-homomorphic encryption for RAM programs [HHWW19] and one-shot signatures [AGKZ20] .  ...  witness indistinguishable (NIWI) proof that either crs 0 or crs 1 is correctly generated.  ... 
dblp:journals/iacr/BartusekM21 fatcat:vda6nm5omrd67htl7n6wumxgwy

Malleable Proof Systems and Applications [chapter]

Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, Sarah Meiklejohn
2012 Lecture Notes in Computer Science  
Each authority takes as input a set of encrypted votes and a controlled-malleable NIZK proof that these are a shuffle of the original encrypted votes submitted by the voters; it then permutes and re-randomizes  ...  In this work, we examine notions of malleability for non-interactive zero-knowledge (NIZK) proofs.  ...  Acknowledgments Anna Lysyanskaya was supported by NSF grants 1012060, 0964379, 0831293, and by a Sloan Foundation fellowship, and Sarah Meiklejohn was supported in part by a MURI grant administered by  ... 
doi:10.1007/978-3-642-29011-4_18 fatcat:mfamf75tcnak5hchijdgw4w54a

Non-Interactive Zero Knowledge from Sub-exponential DDH [article]

Abhishek Jain, Zhengzhong Jin
2021 IACR Cryptology ePrint Archive  
Central to our results, and of independent interest, is a new notion of interactive trapdoor hashing protocols.  ...  We provide the rst constructions of non-interactive zero-knowledge and Zap arguments for NP based on the sub-exponential hardness of Decisional Di e-Hellman against polynomial time adversaries (without  ...  Acknowledgements We would like to thank Yuval Ishai and Prabhanjan Ananth for helpful discussions.  ... 
dblp:journals/iacr/JainJ21 fatcat:lzzsygychfeh5nh6xbe75x3v3e

Unique Group Signatures [chapter]

Matthew Franklin, Haibin Zhang
2012 Lecture Notes in Computer Science  
Our work is a beneficial step towards mitigating the well-known group signature paradox, and it also has many other interesting applications and efficiency implications.  ...  Acknowledgments The authors would like to thank Sherman Chow and anonymous reviewers for their helpful and insightful comments. This work was supported by NSF grant CNS-0831547.  ...  A Definitions of NIZK and NIWI Non-interactive zero-knowledge proof systems.  ... 
doi:10.1007/978-3-642-33167-1_37 fatcat:p4ozi3amv5f47athtdr47i4zzi
« Previous Showing results 1 — 15 out of 35 results