Proceedings of the 52nd Annual ACM SIGACT Symposium on Theory of Computing 2020
DOI: 10.1145/3357713.3384324
|View full text |Cite
|
Sign up to set email alerts
|

Post-quantum zero knowledge in constant rounds

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
43
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 39 publications
(43 citation statements)
references
References 15 publications
0
43
0
Order By: Relevance
“…[BS20, AL20] recently introduced a beautiful non-black-box technique that, in particular, achieves constant-round zero knowledge arguments for NP with strict polynomial time simulation [BS20]. As discussed above, the use of non-black-box techniques is necessary to achieve strict polynomial time simulation in the classical [BL02] and quantum [CCLY21] settings (and in the quantum setting this extends to EQPT m simulation).…”
Section: Related Workmentioning
confidence: 99%
“…[BS20, AL20] recently introduced a beautiful non-black-box technique that, in particular, achieves constant-round zero knowledge arguments for NP with strict polynomial time simulation [BS20]. As discussed above, the use of non-black-box techniques is necessary to achieve strict polynomial time simulation in the classical [BL02] and quantum [CCLY21] settings (and in the quantum setting this extends to EQPT m simulation).…”
Section: Related Workmentioning
confidence: 99%
“…In general, zero-knowledge arguments form a back-bone of general MPC as well as multiparty coin-flipping. While the recent work of Bitansky and Shmueli [BS20] builds constant-round post-quantum zero-knowledge, their protocol and its guarantees turn out to be insufficient for the multi-party setting. In the (constant-round) multi-party setting, a single prover would typically need to interact in parallel with (n−1) different verifiers, a subset or all of which may be adversarial.…”
Section: Technical Overviewmentioning
confidence: 99%
“…After Watrous' breakthrough work on zero-knowledge against quantum adversaries [Wat09], the works of [DL09, LN11, HSS11] considered variants of quantum-secure computation protocols, in the two-party setting. Very recently, Bitansky and Shmueli [BS20] obtained the first constantround classical zero-knowledge arguments with security against quantum adversaries. Their techniques (and those of [AP19] in a concurrent work) are based on the recent non-black-box simulation technique of [BKP19], who constructed two-message classically-secure weak zero-knowledge in the plain model.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…In the category of 'short' proof and argument systems for QMA, we mention three independent works. In [BS19], the authors present a constant-round computationally zero-knowledge argument system for QMA.…”
mentioning
confidence: 99%