Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 226,035,470 papers from all fields of science
Search
Sign In
Create Free Account
Non-interactive zero-knowledge proof
Known as:
NIZK
, SNARK
Non-interactive zero-knowledge proofs are a variant of zero-knowledge proofs in which no interaction is necessary between prover and verifier. Blum…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
10 relations
Boolean satisfiability problem
Commitment scheme
Common reference string model
Cook–Levin theorem
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2018
2018
Improved (Almost) Tightly-Secure Structure-Preserving Signatures
C. Jutla
,
Miyako Ohkubo
,
Arnab Roy
International Conference on Theory and Practice…
2018
Corpus ID: 3669260
Structure Preserving Signatures (SPS) allow the signatures and the messages signed to be further encrypted while retaining the…
Expand
2016
2016
The electronic cash system based on non-interactive zero-knowledge proofs
Fu-cai Zhou
,
Yuxi Li
,
Qingshi Zhou
,
Jingwei Miao
,
Jian Xu
International Journal of Computational…
2016
Corpus ID: 205411977
Electronic cash is an electronic form of currency, which allows the cash transactions over communication networks under privacy…
Expand
2016
2016
Efficient Culpably Sound NIZK Shuffle Argument Without Random Oracles
Prastudy Fauzi
,
H. Lipmaa
The Cryptographer's Track at RSA Conference
2016
Corpus ID: 9551137
One way to guarantee security against malicious voting servers is to use NIZK shuffle arguments. Up to now, only two NIZK shuffle…
Expand
2015
2015
An enhanced Kerberos protocol with non-interactive zero-knowledge proof
Yuesheng Zhu
,
Limin Ma
,
Jinjiang Zhang
Secur. Commun. Networks
2015
Corpus ID: 206464800
As one of the most important trusted third-party-based authentication protocols, Kerberos is widely used to provide…
Expand
2013
2013
Improving of Non-Interactive Zero-Knowledge Arguments Using Oblivious Transfer
A. Frolov
International Conference on Dependability of…
2013
Corpus ID: 46579701
We study non-interactive zero-knowledge (NIZK) arguments using oblivious transfer (OT) that correspond to interactive proof…
Expand
2013
2013
New Trapdoor Projection Maps for Composite-Order Bilinear Groups
S. Meiklejohn
,
H. Shacham
IACR Cryptology ePrint Archive
2013
Corpus ID: 1350688
An asymmetric pairing over groups of composite order is a bilinear map e : G1 ×G2 → GT for groups G1 and G2 of composite order N…
Expand
2011
2011
Efficient Cryptographic Primitives for Non-Interactive Zero-Knowledge Proofs and Applications
Kristiyan Haralambiev
2011
Corpus ID: 123552340
Non-interactive zero-knowledge (NIZK) proofs have enjoyed much interest in cryptography since they were introduced more than…
Expand
2010
2010
Pairing-Based Non-interactive Zero-Knowledge Proofs
Jens Groth
Pairing-Based Cryptography
2010
Corpus ID: 23559912
A non-interactive zero-knowledge proof permits the construction of a proof of the truth of a statement that reveals nothing else…
Expand
2005
2005
Non-interactive zero-knowledge and applications two round authenticated key agreement
A. Saxena
,
B. Soh
13th IEEE International Conference on Networks…
2005
Corpus ID: 14310853
In this paper we propose a two-round authenticated key agreement protocol using non-interactive zero-knowledge (NIZK) proofs…
Expand
1991
1991
Non-interactive zero-knowledge proof systems
M. Blum
,
A. Desantis
,
S. Micali
,
G. Persiano
1991
Corpus ID: 260638100
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE