2018
DOI: 10.1007/978-3-319-78372-7_1
|View full text |Cite
|
Sign up to set email alerts
|

On the Existence of Three Round Zero-Knowledge Proofs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
5
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
4
4

Relationship

0
8

Authors

Journals

citations
Cited by 17 publications
(5 citation statements)
references
References 41 publications
0
5
0
Order By: Relevance
“…This is another example of theoretical separation between ZK and ǫ-ZK. On the other hand, Fleischhacker, Goyal, and Jain [FGJ18] showed that there does not exist 3-round ǫ-ZK proof for NP even with non-black-box simulation under some computational assumptions, which is the same lower bound as that for ZK proofs if we allow non-black-box simulation.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…This is another example of theoretical separation between ZK and ǫ-ZK. On the other hand, Fleischhacker, Goyal, and Jain [FGJ18] showed that there does not exist 3-round ǫ-ZK proof for NP even with non-black-box simulation under some computational assumptions, which is the same lower bound as that for ZK proofs if we allow non-black-box simulation.…”
Section: Related Workmentioning
confidence: 99%
“…ǫ-ZK was originally called ǫ-knowledge, but some later works[BKP18,FGJ18] call it ǫ-ZK. We use ǫ-ZK to clarify that this is a variant of ZK.4 Actually,[BKP19] shows that even weaker notion called weak ZK suffices for witness indistinguishability and witness hiding.…”
mentioning
confidence: 99%
“…Kalai, Rothblum, and Rothblum [KRR17] proved that there does not exist constant-round public-coin ZK proofs for NP even with non-uniform simulation under certain assumptions on obfuscation. Fleischhacker, Goyal, and Jain [FGJ18] proved that there does not exist three-round ZK proofs for NP even with non-uniform simulation under the same assumptions. Though these results are shown in the classical setting, it might be possible to extend them to the quantum setting by assuming similar assumptions against quantum adversaries.…”
Section: More Related Workmentioning
confidence: 99%
“…ZK proofs cannot be directly used for VMPC since we require a 3-round public-coin protocol to comply with our minimal interaction setting and this is infeasible, cf. [39,32], while we cannot utilize a subversionsound NIZK either, cf. [7], since in this case, we can at best obtain witness indistinguishability which is insufficient for proving the simulation-based privacy needed for VMPC.…”
Section: Technical Overview and Contributionsmentioning
confidence: 99%