Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security 2017
DOI: 10.1145/3133956.3133997
|View full text |Cite
|
Sign up to set email alerts
|

Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
74
0
2

Year Published

2018
2018
2019
2019

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 168 publications
(76 citation statements)
references
References 59 publications
0
74
0
2
Order By: Relevance
“…We remark that, if we only had to prove the correct evaluation of binary addition circuits, MPC-based techniques [37,29,20] could perform slightly better than our protocols. However, they become much less efficient for the algebraic parts of the statements we have to prove (in particular, we also need to prove knowledge of openings of SIS-based commitments).…”
Section: Introductionmentioning
confidence: 89%
See 2 more Smart Citations
“…We remark that, if we only had to prove the correct evaluation of binary addition circuits, MPC-based techniques [37,29,20] could perform slightly better than our protocols. However, they become much less efficient for the algebraic parts of the statements we have to prove (in particular, we also need to prove knowledge of openings of SIS-based commitments).…”
Section: Introductionmentioning
confidence: 89%
“…Moreover, it even simplifies the resulting protocols and reduces their complexity because the number of secret bits to deal with is smaller than in the above protocol. 20…”
Section: Zero-knowledge Arguments For Integer Additionsmentioning
confidence: 99%
See 1 more Smart Citation
“…The minimization of the number of AND gates also plays a crucial role in high-level cryptography protocols such as zero-knowledge protocols, fully homomorphic encryption (FHE) and secure multiparty computation (MPC) [8,9]. In this scenario, AND gates are considered the "bottleneck" of the computation [8].…”
Section: Introductionmentioning
confidence: 99%
“…In this scenario, AND gates are considered the "bottleneck" of the computation [8]. In particular, it has been demonstrated that in post-quantum zero-knowledge signatures based on "MPC-in-the-head" [10], the size of the signature is proportional to the number of AND gates used by the underlying blockcipher [9]. For MPC protocols based on Yao's garbled circuits [11,12] with the free XOR technique [13], the total number of computations depends on the multiplicative complexity.…”
Section: Introductionmentioning
confidence: 99%