SNARGs for from LWE

AR Choudhuri, A Jain, Z Jin - 2021 IEEE 62nd Annual …, 2022 - ieeexplore.ieee.org
We provide the first construction of a succinct non-interactive argument (SNARG) for all
polynomial time deterministic computations based on standard assumptions. For T steps of …

Non-interactive batch arguments for NP from standard assumptions

AR Choudhuri, A Jain, Z Jin - Annual International Cryptology Conference, 2021 - Springer
We study the problem of designing non-interactive batch arguments for NP NP. Such an
argument system allows an efficient prover to prove multiple NP NP statements, with size …

NIZK from LPN and trapdoor hash via correlation intractability for approximable relations

Z Brakerski, V Koppula, T Mour - Annual International Cryptology …, 2020 - Springer
We present new non-interactive zero-knowledge argument systems (NIZK), based on
standard assumptions that were previously not known to imply it. In particular, we rely on the …

Does Fiat-Shamir require a cryptographic hash function?

Y Chen, A Lombardi, F Ma, W Quach - Annual International Cryptology …, 2021 - Springer
Abstract The Fiat-Shamir transform is a general method for reducing interaction in public-
coin protocols by replacing the random verifier messages with deterministic hashes of the …

PPAD is as hard as LWE and iterated squaring

N Bitansky, AR Choudhuri, J Holmgren… - Theory of Cryptography …, 2022 - Springer
One of the most fundamental results in game theory is that every finite strategic game has a
Nash equilibrium, an assignment of (randomized) strategies to players with the stability …

Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings

J Devevey, B Libert, K Nguyen, T Peters… - … Conference on Public …, 2021 - Springer
We consider threshold public-key encryption, where the decryption servers distributively
hold the private key shares, and we need a threshold of these servers to decrypt the …

Triply adaptive uc nizk

R Canetti, P Sarkar, X Wang - International Conference on the Theory and …, 2022 - Springer
Non-interactive zero knowledge (NIZK) enables proving the validity of NP statement without
leaking anything else. We study multi-instance NIZKs in the common reference string (CRS) …

The Last Challenge Attack: Exploiting a Vulnerable Implementation of the Fiat-Shamir Transform in a KZG-based SNARK

O Ciobotaru, M Peter, V Velichkov - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Abstract The Fiat-Shamir transform [1] is a well-known and widely employed technique for
converting sound public-coin interactive protocols into sound non-interactive protocols. Even …

Simulation-sound arguments for LWE and applications to KDM-CCA2 security

B Libert, K Nguyen, A Passelègue, R Titiu - International Conference on …, 2020 - Springer
Abstract The Naor-Yung paradigm is a well-known technique that constructs IND-CCA2-
secure encryption schemes by means of non-interactive zero-knowledge proofs satisfying a …

Oblivious transfer from trapdoor permutations in minimal rounds

AR Choudhuri, M Ciampi, V Goyal, A Jain… - Theory of Cryptography …, 2021 - Springer
Oblivious transfer (OT) is a foundational primitive within cryptography owing to its connection
with secure computation. One of the oldest constructions of oblivious transfer was from …