Linear Zero-Knowledgde. A Note on Efficient Zero-Knowledge Proofs and Arguments
نویسندگان
چکیده
منابع مشابه
Linear Zero-Knowledegde - A Note on Efficient Zero-Knowledge Proofs and Arguments
We present a zero-knowledge proof system [19] for any NP language L, which allows showing that x ∈ L with error probability less than 2−k using communication corresponding to O(|x|) + k bit commitments, where c is a constant depending only on L. The proof can be based on any bit commitment scheme with a particular set of properties. We suggest an efficient implementation based on factoring. We ...
متن کاملLinear Zero - Knowledge - A Note on E cientZero - Knowledge Proofs
We present a zero-knowledge proof system 19] for any NP language L, which allows showing that x 2 L with error probability less than 2 ?k using communication corresponding to O(jxj c) + k bit commitments, where c is a constant depending only on L. The proof can be based on any bit commitment scheme with a particular set of properties. We suggest an eecient implementation based on factoring. We ...
متن کاملEfficient Zero-Knowledge Proofs and Applications
Zero-knowledge proofs provide a means for a prover to convince a verifier that some claim is true and nothing more. The ability to prove statements while conveying zero information beyond their veracity has profound implications for cryptography and, especially, for its applicability to privacy-enhancing technologies. Unfortunately, the most common zero-knowledge techniques in the literature su...
متن کاملEfficient Generic Zero-Knowledge Proofs from Commitments
Even though Zero-knowledge has existed for more than 30 years, few generic constructions for Zero-knowledge exist. In this paper we present a new kind of commitment scheme on which we build a novel and efficient Zero-knowledge protocol for circuit satisfiability.
متن کاملSome Zero-Knowledge Proofs
Consider a general proof system for a language in NP. That is, suppose we have a language L 2 NP and a string x 2 L. For example, let L be GRAPH-ISOMORPHISM and x = (G0; G1) a pair of isomorphic graphs. Suppose Victor is not convinced that x 2 L, so he calls his friend Peggy (who is infinitely powerful) and asks for a proof. Peggy agrees, because she’s nice that way, applies her infinite power,...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: BRICS Report Series
سال: 1996
ISSN: 1601-5355,0909-0878
DOI: 10.7146/brics.v3i7.19970