A note on efficient zero-knowledge proofs and arguments

J Kilian - Proceedings of the twenty-fourth annual ACM …, 1992 - dl.acm.org
In this note, we present new zero-knowledge interactive proofs and arguments for
languages in NP. To show that x ε L, with an error probability of at most 2-k, our zero …

The complexity of perfect zero-knowledge

L Fortnow - Proceedings of the nineteenth annual ACM symposium …, 1987 - dl.acm.org
A Perfect Zero-Knowledge interactive proof system convinces a verifier that a string is in a
language without revealing any additional knowledge in an information-theoretic sense. We …

Interactive pcp

YT Kalai, R Raz - International Colloquium on Automata, Languages …, 2008 - Springer
A central line of research in the area of PCPs is devoted to constructing short PCPs. In this
paper, we show that if we allow an additional interactive verification phase, with very low …

Delegating computation: interactive proofs for muggles

S Goldwasser, YT Kalai, GN Rothblum - Journal of the ACM (JACM), 2015 - dl.acm.org
In this work we study interactive proofs for tractable languages. The (honest) prover should
be efficient and run in polynomial time or, in other words, a “muggle”. 1 The verifier should …

Lower bounds for zero knowledge on the internet

J Kilian, E Petrank, C Rackoff - Proceedings 39th Annual …, 1998 - ieeexplore.ieee.org
We consider zero knowledge interactive proofs in a richer, more realistic communication
environment. In this setting, one may simultaneously engage in many interactive proofs, and …

Concurrent and resettable zero-knowledge in poly-loalgorithm rounds

J Kilian, E Petrank - Proceedings of the thirty-third annual ACM …, 2001 - dl.acm.org
A proof is concurrent zero-knowledge if it remains zero-knowledge when many copies of the
proof are run in an asynchronous environment, such as the Internet. Richardson and Kilian …

An efficient noninteractive zero-knowledge proof system for NP with general assumptions

J Kilian, E Petrank - Journal of Cryptology, 1998 - Springer
We consider noninteractive zero-knowledge proofs in the shared random string model
proposed by Blum et al.[5]. Until recently there was a sizable polynomial gap between the …

Concurrent zero-knowledge

C Dwork, M Naor, A Sahai - Journal of the ACM (JACM), 2004 - dl.acm.org
Concurrent executions of a zero-knowledge protocol by a single prover (with one or more
verifiers) may leak information and may not be zero-knowledge in toto. In this article, we …

Multiple noninteractive zero knowledge proofs under general assumptions

U Feige, D Lapidot, A Shamir - SIAM Journal on computing, 1999 - SIAM
In this paper we show how to construct noninteractive zero knowledge proofs for any NP
statement under general (rather than number theoretic) assumptions, and how to enable …

On the composition of zero-knowledge proof systems

O Goldreich, H Krawczyk - SIAM Journal on Computing, 1996 - SIAM
The wide applicability of zero-knowledge interactive proofs comes from the possibility of
using these proofs as subroutines in cryptographic protocols. A basic question concerning …