Statistical Concurrent Non-Malleable Zero Knowledge

The notion of Zero Knowledge introduced by Goldwasser, Micali and Rackoff in STOC 1985 is fundamental in Cryptography. Motivated by conceptual and practical reasons, this notion has been explored under stronger definitions. We will consider the following two main strengthened notions.

[1]  Moni Naor,et al.  Nonmalleable Cryptography , 2000, SIAM Rev..

[2]  Mohammad Mahmoody,et al.  Languages with Efficient Zero-Knowledge PCP's are in SZK , 2012, IACR Cryptol. ePrint Arch..

[3]  Rafael Pass,et al.  Concurrent Non-malleable Commitments from Any One-Way Function , 2008, TCC.

[4]  Rafail Ostrovsky,et al.  The (true) complexity of statistical zero knowledge , 1990, STOC '90.

[5]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[6]  Amit Sahai,et al.  Concurrent Non-Malleable Zero Knowledge , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[7]  Ivan Visconti,et al.  Hybrid Trapdoor Commitments and Their Applications , 2005, ICALP.

[8]  Rafael Pass,et al.  Non-malleability amplification , 2009, STOC '09.

[9]  Ivan Visconti,et al.  Hybrid commitments and their applications to zero-knowledge proof systems , 2007, Theor. Comput. Sci..

[10]  Rafael Pass,et al.  Concurrent non-malleable commitments , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[11]  Amit Sahai,et al.  Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge , 1998, STOC '98.

[12]  Omer Reingold,et al.  Statistically Hiding Commitments and Statistical Zero-Knowledge Arguments from Any One-Way Function , 2009, SIAM J. Comput..

[13]  Rafail Ostrovsky,et al.  Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge , 2010, TCC.

[14]  Rafael Pass,et al.  Concurrent Non-Malleable Zero Knowledge with Adaptive Inputs , 2011, TCC.

[15]  Rafail Ostrovsky,et al.  Constant-Round Concurrent Non-malleable Zero Knowledge in the Bare Public-Key Model , 2008, ICALP.

[16]  Amit Sahai,et al.  Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma , 2015, TCC.

[17]  Ivan Damgård,et al.  Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor , 2001, CRYPTO.

[18]  Amit Sahai,et al.  Concurrent Zero Knowledge without Complexity Assumptions , 2006, Electron. Colloquium Comput. Complex..

[19]  SahaiAmit,et al.  A complete problem for statistical zero knowledge , 2003 .

[20]  Rafael Pass,et al.  Concurrent Non-Malleable Zero Knowledge Proofs , 2010, CRYPTO.

[21]  Ivan Damgård,et al.  Non-interactive and reusable non-malleable commitment schemes , 2003, STOC '03.

[22]  Amit Sahai,et al.  Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[23]  Rafail Ostrovsky,et al.  Concurrent Statistical Zero-Knowledge Arguments for NP from One Way Functions , 2007, ASIACRYPT.

[24]  Tatsuaki Okamoto On Relationships between Statistical Zero-Knowledge Proofs , 2000, J. Comput. Syst. Sci..

[25]  Moni Naor,et al.  Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.

[26]  Silvio Micali,et al.  Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing , 1996, CRYPTO.

[27]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.