scispace - formally typeset
Open AccessJournal ArticleDOI

Zaps and Their Applications

Cynthia Dwork, +1 more
- 01 Feb 2007 - 
- Vol. 36, Iss: 6, pp 1513-1543
Reads0
Chats0
TLDR
This work presents a zap for every language in NP, based on the existence of noninteractive zero-knowledge proofs in the shared random string model, and characterize theexistence of zaps in terms of a primitive called verifiable pseudorandom bit generators.
Abstract
A zap is a 2-round, public coin witness-indistinguishable protocol in which the first round, consisting of a message from the verifier to the prover, can be fixed “once and for all” and applied to any instance. We present a zap for every language in NP, based on the existence of noninteractive zero-knowledge proofs in the shared random string model. The zap is in the standard model and hence requires no common guaranteed random string. We present several applications for zaps, including 3-round concurrent zero-knowledge and 2-round concurrent deniable authentication, in the timing model of Dwork, Naor, and Sahai [J. ACM, 51 (2004), pp. 851-898], using moderately hard functions. We also characterize the existence of zaps in terms of a primitive called verifiable pseudorandom bit generators.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Quadratic Span Programs and Succinct NIZKs without PCPs

TL;DR: A new characterization of the NP complexity class, called Quadratic Span Programs (QSPs), is introduced, which is a natural extension of span programs defined by Karchmer and Wigderson.
Book ChapterDOI

Short Pairing-Based Non-interactive Zero-Knowledge Arguments

TL;DR: This work constructs non-interactive zero-knowledge arguments for circuit satisfiability with perfect completeness, perfect zero- knowledge and computational soundness and security is based on two new cryptographic assumptions.
Posted Content

Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments.

TL;DR: In 2010, Groth constructed the only sublinear-communication NIZK circuit satisfiability argument in the common reference string model as mentioned in this paper, by reducing both the CRS length and the prover's computational complexity from quadratic to quasilinear in the circuit size.
Book ChapterDOI

Noninteractive Zero Knowledge for NP from (Plain) Learning with Errors

TL;DR: This work closes the long-standing problem of constructing a noninteractive zero-knowledge (NIZK) proof system for any NP language with security based on the plain Learning With Errors (LWE) problem, and thereby on worst-case lattice problems.
Book ChapterDOI

ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation

TL;DR: In this paper, the authors presented new constructions of two-message and one-message witness-indistinguishable proofs (ZAPs and NIWIs) and showed that these constructions can be used to construct two message and one message NNIs.