搜索结果: 1-15 共查到“军事学 Simulation,”相关记录52条 . 查询时间(0.107 秒)
Efficient Tightly-Secure Structure-Preserving Signatures and Unbounded Simulation-Sound QA-NIZK Proofs
Structure-preserving signatures QA-NIZK simulation-soundness
2019/9/16
We show how to construct structure-preserving signatures (SPS) and unbounded quasi-adaptive non-interactive zero-knowledge (USS QA-NIZK) proofs with a tight security reduction to simple assumptions, b...
Simulation-Sound Proofs for LWE and Applications to KDM-CCA2 Security
LWE standard model Naor-Yung
2019/8/8
The Naor-Yung paradigm is a well-known technique that constructs IND-CCA2-secure encryption schemes by means of non-interactive zero-knowledge proofs satisfying a notion of simulation-soundness. Until...
Efficient Perfectly Sound One-message Zero-Knowledge Proofs via Oracle-aided Simulation
zero-knowledge NIZK RSA ZAP
2019/6/26
In this paper we put forth new one-message proof systems for several practical applications, like proving that an El Gamal ciphertext (over a multiplicative group) decrypts to a given value and correc...
Simple Yet Efficient Knowledge-Sound and Non-Black-Box Any-Simulation-Extractable ZK-SNARKs
NIZK QAP QSP
2019/6/4
Motivated by applications like verifiable computation and privacy-preserving cryptocurrencies, many efficient pairing-based SNARKs were recently proposed. However, the most efficient SNARKs like the o...
Simulation Extractability in Groth's zk-SNARK
Zero-knowledge proofs zk-SNARKs simulation extractability
2019/6/4
A Simulation Extractable (SE) zk-SNARK enables a prover to prove that she knows a witness for an instance in a way that the proof: (1) is succinct and can be verified very efficiently; (2) does not le...
QAP-based Simulation-Extractable SNARK with a Single Verification
SNARK non-interactive zero-knowledge proof simulation-extractability
2019/5/31
The pairing-based simulation-extractable succinct non-interactive arguments of knowledge (SE-SNARKs) are attractive since they enable a prover to generate a proof with the knowledge of the witness to ...
Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications
QA-NIZK simulation-soundness tight security
2018/11/15
We construct the first (almost) tightly-secure unbounded-simulation-sound quasi-adaptive non-interactive zero-knowledge arguments (USS-QA-NIZK) for linear-subspace languages with compact (number of gr...
Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption
predicate encryption partially-hiding simulation-based adaptive security
2018/11/13
This paper demonstrates how to achieve simulation-based strong attribute hiding against adaptive adversaries for predicate encryption (PE) schemes supporting expressive predicate families under standa...
DAGsim: Simulation of DAG-based distributed ledger protocols
simulation cryptocurrencies DAG
2018/11/12
Scalability of distributed ledgers is a key adoption factor. As an alternative to blockchain-based protocols, directed acyclic graph (DAG) protocols are proposed with the intention to allow a higher v...
Simulation-based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions
public key encryption receiver selective opening security chosen ciphertext security
2018/11/12
In the situation where there are one sender and multiple receivers, a receiver selective opening (RSO) attack for a public key encryption (PKE) scheme considers adversaries that can corrupt some of th...
Simulation-Based Selective Opening Security for Receivers under Chosen-Ciphertext Attacks
simulation-based security selective opening security for receivers chosen-ciphertext attacks
2018/8/21
Security against selective opening attack (SOA) for receivers requires that in a multi-user setting, even if an adversary has access to all ciphertexts, and adaptively corrupts some fraction of the us...
Succinct Garbling Schemes from Functional Encryption through a Local Simulation Paradigm
garbling schemes succinct randomized encodings adaptive security
2018/8/21
We study a simulation paradigm, referred to as local simulation, in garbling schemes. This paradigm captures simulation proof strategies in which the simulator consists of many local simulators that g...
Making Groth's zk-SNARK Simulation Extractable in the Random Oracle Model
zk-snarks generic group model non-malleability
2018/3/6
We describe a variant of Groth's zk-SNARK [Groth, Eurocrypt 2016] that satisfies simulation extractability, which is a strong form of adaptive non-malleability. The proving time is almost identical to...
Augmented Black-Box Zero-Knowledge Simulation And Zero Knowledge Argument for NP
zero-knowledge proofs (arguments) black-box simulation constant- round
2017/12/25
Zero knowledge property, proved by means of augmented black-box simulation, is called augmented black-box zero-knowledge. We present a 5-round statistical augmented black-box zero-knowledge argument f...
Round Optimal Concurrent MPC via Strong Simulation
concurrent mpc superpolynomial simulation strong simulation
2017/6/22
In this paper, we study the round complexity of concurrently secure multi-party computation (MPC) with super-polynomial simulation (SPS) in the plain model. In the plain model, there are known explici...