2018
DOI: 10.1007/978-3-319-78372-7_7
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Designated-Verifier Non-interactive Zero-Knowledge Proofs of Knowledge

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
41
0

Year Published

2019
2019
2020
2020

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 23 publications
(41 citation statements)
references
References 45 publications
0
41
0
Order By: Relevance
“…While our scheme is the first NIKVAC in the standard model without pairings, we observe (this is in fact the starting point of our work) that there is a relatively natural construction of a NIKVAC which is obtained by starting with the (interactive) scheme of [13], and replacing the underlying zero-knowledge proof system by the designated-verifier non-interactive zero-knowledge proof system of [11]. While this observation is interesting in itself, the security analysis of the resulting construction does not present major technical difficulties (although it is not entirely straightforward).…”
Section: Our Contributionmentioning
confidence: 88%
See 3 more Smart Citations
“…While our scheme is the first NIKVAC in the standard model without pairings, we observe (this is in fact the starting point of our work) that there is a relatively natural construction of a NIKVAC which is obtained by starting with the (interactive) scheme of [13], and replacing the underlying zero-knowledge proof system by the designated-verifier non-interactive zero-knowledge proof system of [11]. While this observation is interesting in itself, the security analysis of the resulting construction does not present major technical difficulties (although it is not entirely straightforward).…”
Section: Our Contributionmentioning
confidence: 88%
“…While this observation is interesting in itself, the security analysis of the resulting construction does not present major technical difficulties (although it is not entirely straightforward). In this work, we refine this approach, adopting a different strategy to better exploit the structural properties of the proof system of [11]. Our optimized approach provides strong efficiency improvements (which we detail in Section 1.6) over the previous alternative.…”
Section: Our Contributionmentioning
confidence: 99%
See 2 more Smart Citations
“…These schemes guarantee that only designated verifier could convince the validity of the signature, but could not prevent the attackers from guessing the passwords for encrypting the credential (i.e., private key) by verifying the correctness of signature. Furthermore, Π PBC is also not a simple application of the Designated-Verifier Non-Interactive Zero-Knowledge proof (DV-NIZK) [22], and could be instantiated with standard Fait-Shamir transformation [28] over common elliptic curves [1]. Our scheme only leverage the idea that, it is infeasible for the attackers to check the proof when they do not know the complete statement to be proved.…”
Section: A High Level Descriptionmentioning
confidence: 99%