Interactive oracle proofs

E Ben-Sasson, A Chiesa, N Spooner - … 2016-B, Beijing, China, October 31 …, 2016 - Springer
We initiate the study of a proof system model that naturally combines interactive proofs (IPs)
and probabilistically-checkable proofs (PCPs), and generalizes interactive PCPs (which …

Efficient zero-knowledge arguments in the discrete log setting, revisited

M Hoffmann, M Klooß, A Rupp - Proceedings of the 2019 ACM SIGSAC …, 2019 - dl.acm.org
Zero-knowledge arguments have become practical, and widely used, especially in the world
of Blockchain, for example in Zcash. This work revisits zero-knowledge proofs in the discrete …

An efficient transform from sigma protocols to NIZK with a CRS and non-programmable random oracle

Y Lindell - Theory of Cryptography Conference, 2015 - Springer
In this short paper, we present a Fiat-Shamir type transform that takes any Sigma protocol for
a relation R and outputs a non-interactive zero-knowledge proof (not of knowledge) for the …

A new simple technique to bootstrap various lattice zero-knowledge proofs to QROM secure NIZKs

S Katsumata - Annual International Cryptology Conference, 2021 - Springer
Many of the recent advanced lattice-based\varSigma Σ-/public-coin honest verifier (HVZK)
interactive protocols based on the techniques developed by Lyubashevsky (Asiacrypt'09 …

Improved OR-composition of sigma-protocols

M Ciampi, G Persiano, A Scafuro, L Siniscalchi… - Theory of Cryptography …, 2016 - Springer
Abstract In 18 Cramer, Damgård and Schoenmakers (CDS) devise an OR-composition
technique for\varSigma-protocols that allows to construct highly-efficient proofs for …

Online/offline OR composition of sigma protocols

M Ciampi, G Persiano, A Scafuro, L Siniscalchi… - Advances in Cryptology …, 2016 - Springer
Proofs of partial knowledge allow a prover to prove knowledge of witnesses for k out of n
instances of NP languages. Cramer, Schoenmakers and Damgård 10 provided an efficient …

On adaptive security of delayed-input sigma protocols and Fiat-Shamir NIZKs

M Ciampi, R Parisella, D Venturi - … , SCN 2020, Amalfi, Italy, September 14 …, 2020 - Springer
We study adaptive security of delayed-input Sigma protocols and non-interactive zero-
knowledge (NIZK) proof systems in the common reference string (CRS) model. Our …

Efficient designated-verifier non-interactive zero-knowledge proofs of knowledge

P Chaidos, G Couteau - Annual International Conference on the Theory …, 2018 - Springer
We propose a framework for constructing efficient designated-verifier non-interactive zero-
knowledge proofs (DVNIZK) for a wide class of algebraic languages over abelian groups …

A shuffle argument secure in the generic model

P Fauzi, H Lipmaa, M Zając - … 2016: 22nd International Conference on the …, 2016 - Springer
We propose a new random oracle-less NIZK shuffle argument. It has a simple structure,
where the first verification equation ascertains that the prover has committed to a …

Publicly verifiable proofs from blockchains

A Scafuro, L Siniscalchi, I Visconti - IACR International Workshop on …, 2019 - Springer
A proof system is publicly verifiable, if anyone, by looking at the transcript of the proof, can
be convinced that the corresponding theorem is true. Public verifiability is important in many …