Authors
Craig Gentry, Jens Groth, Yuval Ishai, Chris Peikert, Amit Sahai, Adam Smith
Publication date
2015/10
Journal
Journal of Cryptology
Volume
28
Issue
4
Pages
820-843
Publisher
Springer US
Description
A non-interactive zero-knowledge (NIZK) proof can be used to demonstrate the truth of a statement without revealing anything else. It has been shown under standard cryptographic assumptions that NIZK proofs of membership exist for all languages in NP. While there is evidence that such proofs cannot be much shorter than the corresponding membership witnesses, all known NIZK proofs for NP languages are considerably longer than the witnesses. Soon after Gentry’s construction of fully homomorphic encryption, several groups independently contemplated the use of hybrid encryption to optimize the size of NIZK proofs and discussed this idea within the cryptographic community. This article formally explores this idea of using fully homomorphic hybrid encryption to optimize NIZK proofs and other related cryptographic primitives. We investigate the question of minimizing the communication overhead of NIZK proofs for …
Total citations
2011201220132014201520162017201820192020202120222023202413126101414161110884