Skip to search formSkip to main contentSkip to account menu

Non-interactive zero-knowledge proof

Known as: NIZK, SNARK 
Non-interactive zero-knowledge proofs are a variant of zero-knowledge proofs in which no interaction is necessary between prover and verifier. Blum… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2018
2018
Structure Preserving Signatures (SPS) allow the signatures and the messages signed to be further encrypted while retaining the… 
2016
2016
Electronic cash is an electronic form of currency, which allows the cash transactions over communication networks under privacy… 
2016
2016
One way to guarantee security against malicious voting servers is to use NIZK shuffle arguments. Up to now, only two NIZK shuffle… 
2015
2015
As one of the most important trusted third-party-based authentication protocols, Kerberos is widely used to provide… 
2013
2013
We study non-interactive zero-knowledge (NIZK) arguments using oblivious transfer (OT) that correspond to interactive proof… 
2013
2013
An asymmetric pairing over groups of composite order is a bilinear map e : G1 ×G2 → GT for groups G1 and G2 of composite order N… 
2011
2011
Non-interactive zero-knowledge (NIZK) proofs have enjoyed much interest in cryptography since they were introduced more than… 
2010
2010
A non-interactive zero-knowledge proof permits the construction of a proof of the truth of a statement that reveals nothing else… 
2005
2005
  • A. SaxenaB. Soh
  • 2005
  • Corpus ID: 14310853
In this paper we propose a two-round authenticated key agreement protocol using non-interactive zero-knowledge (NIZK) proofs…