{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,23]],"date-time":"2024-09-23T03:52:40Z","timestamp":1727063560459},"publisher-location":"Berlin, Heidelberg","reference-count":25,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642420320"},{"type":"electronic","value":"9783642420337"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-42033-7_3","type":"book-chapter","created":{"date-parts":[[2013,11,23]],"date-time":"2013-11-23T08:07:02Z","timestamp":1385194022000},"page":"41-60","source":"Crossref","is-referenced-by-count":64,"title":["Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes"],"prefix":"10.1007","author":[{"given":"Helger","family":"Lipmaa","sequence":"first","affiliation":[]}],"member":"297","reference":[{"key":"3_CR1","doi-asserted-by":"crossref","unstructured":"Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: From Extractable Collision Resistance to Succinct Non-Interactive Arguments of Knowledge, and Back Again. In: Goldwasser, S. (ed.) ITCS 2012, pp. 326\u2013349. ACM Press (2012)","DOI":"10.1145\/2090236.2090263"},{"key":"3_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"315","DOI":"10.1007\/978-3-642-36594-2_18","volume-title":"Theory of Cryptography","author":"N. Bitansky","year":"2013","unstructured":"Bitansky, N., Chiesa, A., Ishai, Y., Paneth, O., Ostrovsky, R.: Succinct Non-interactive Arguments via Linear Interactive Proofs. In: Sahai, A. (ed.) TCC 2013. LNCS, vol.\u00a07785, pp. 315\u2013333. Springer, Heidelberg (2013)"},{"key":"3_CR3","doi-asserted-by":"crossref","unstructured":"Blum, M., Feldman, P., Micali, S.: Non-Interactive Zero-Knowledge and Its Applications. In: STOC 1988, pp. 103\u2013112. ACM Press (1988)","DOI":"10.1145\/62212.62222"},{"issue":"2","key":"3_CR4","doi-asserted-by":"publisher","first-page":"156","DOI":"10.1016\/0022-0000(88)90005-0","volume":"37","author":"G. Brassard","year":"1988","unstructured":"Brassard, G., Chaum, D., Cr\u00e9peau, C.: Minimum Disclosure Proofs of Knowledge. Journal of Computer and System Sciences\u00a037(2), 156\u2013189 (1988)","journal-title":"Journal of Computer and System Sciences"},{"key":"3_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"179","DOI":"10.1007\/978-3-642-32946-3_14","volume-title":"Financial Cryptography and Data Security","author":"R. Chaabouni","year":"2012","unstructured":"Chaabouni, R., Lipmaa, H., Zhang, B.: A Non-interactive Range Proof with Constant Communication. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol.\u00a07397, pp. 179\u2013199. Springer, Heidelberg (2012)"},{"key":"3_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"175","DOI":"10.1007\/978-3-540-69407-6_21","volume-title":"Logic and Theory of Algorithms","author":"G. Crescenzo Di","year":"2008","unstructured":"Di Crescenzo, G., Lipmaa, H.: Succinct NP Proofs from an Extractability Assumption. In: Beckmann, A., Dimitracopoulos, C., L\u00f6we, B. (eds.) CiE 2008. LNCS, vol.\u00a05028, pp. 175\u2013185. Springer, Heidelberg (2008)"},{"issue":"1-2","key":"3_CR7","doi-asserted-by":"publisher","first-page":"30","DOI":"10.1007\/BF01222850","volume":"54","author":"S. Dodunekov","year":"1995","unstructured":"Dodunekov, S., Landgev, I.: On Near-MDS Codes. Journal of Geometry\u00a054(1-2), 30\u201343 (1995)","journal-title":"Journal of Geometry"},{"key":"3_CR8","doi-asserted-by":"crossref","unstructured":"Dwork, C., Naor, M.: Zaps and Their Applications. In: FOCS 2000, pp. 283\u2013293. IEEE Computer Society Press (2000)","DOI":"10.1109\/SFCS.2000.892117"},{"key":"3_CR9","doi-asserted-by":"publisher","first-page":"93","DOI":"10.1007\/s11856-011-0061-1","volume":"184","author":"M. Elkin","year":"2011","unstructured":"Elkin, M.: An Improved Construction of Progression-Free Sets. Israel J. of Math.\u00a0184, 93\u2013128 (2011)","journal-title":"Israel J. of Math."},{"key":"3_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"92","DOI":"10.1007\/978-3-319-02937-5_6","volume-title":"CANS 2013","author":"P. Fauzi","year":"2013","unstructured":"Fauzi, P., Lipmaa, H., Zhang, B.: Efficient Modular NIZK Arguments from Shift and Product. In: Abdalla, M. (ed.) CANS 2013. LNCS, vol.\u00a08257, pp. 92\u2013121. Springer, Heidelberg (2013)"},{"issue":"4","key":"3_CR11","doi-asserted-by":"publisher","first-page":"277","DOI":"10.1007\/s000370100001","volume":"10","author":"A. G\u00e1l","year":"2001","unstructured":"G\u00e1l, A.: A Characterization of Span Program Size and Improved Lower Bounds for Monotone Span Programs. Computational Complexity\u00a010(4), 277\u2013296 (2001)","journal-title":"Computational Complexity"},{"key":"3_CR12","unstructured":"Gathen, J., Gerhard, J.: Modern Computer Algebra, 2nd edn. Cambridge University Press (2003)"},{"key":"3_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"465","DOI":"10.1007\/978-3-642-14623-7_25","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"R. Gennaro","year":"2010","unstructured":"Gennaro, R., Gentry, C., Parno, B.: Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol.\u00a06223, pp. 465\u2013482. Springer, Heidelberg (2010)"},{"key":"3_CR14","unstructured":"Gennaro, R., Gentry, C., Parno, B., Raykova, M.: Quadratic Span Programs and Succinct NIZKs without PCPs. Tech. Rep. 2012\/215, IACR (April 19, 2012), http:\/\/eprint.iacr.org\/2012\/215 (last retrieved version from June 18, 2012)"},{"key":"3_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"626","DOI":"10.1007\/978-3-642-38348-9_37","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"R. Gennaro","year":"2013","unstructured":"Gennaro, R., Gentry, C., Parno, B., Raykova, M.: Quadratic Span Programs and Succinct NIZKs without PCPs. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol.\u00a07881, pp. 626\u2013645. Springer, Heidelberg (2013)"},{"key":"3_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"321","DOI":"10.1007\/978-3-642-17373-8_19","volume-title":"Advances in Cryptology - ASIACRYPT 2010","author":"J. Groth","year":"2010","unstructured":"Groth, J.: Short Pairing-Based Non-interactive Zero-Knowledge Arguments. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol.\u00a06477, pp. 321\u2013340. Springer, Heidelberg (2010)"},{"issue":"1","key":"3_CR17","doi-asserted-by":"publisher","first-page":"13","DOI":"10.1145\/2422.322412","volume":"31","author":"H.J. Hoover","year":"1984","unstructured":"Hoover, H.J., Klawe, M.M., Pippenger, N.: Bounding Fan-out in Logical Networks. Journal of the ACM\u00a031(1), 13\u201318 (1984)","journal-title":"Journal of the ACM"},{"key":"3_CR18","doi-asserted-by":"crossref","unstructured":"Karchmer, M., Wigderson, A.: On Span Programs. In: Structure in Complexity Theory Conference 1993, pp. 102\u2013111. IEEE Computer Society Press (1993)","DOI":"10.1109\/SCT.1993.336536"},{"key":"3_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"169","DOI":"10.1007\/978-3-642-28914-9_10","volume-title":"Theory of Cryptography","author":"H. Lipmaa","year":"2012","unstructured":"Lipmaa, H.: Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments. In: Cramer, R. (ed.) TCC 2012. LNCS, vol.\u00a07194, pp. 169\u2013189. Springer, Heidelberg (2012)"},{"key":"3_CR20","doi-asserted-by":"crossref","unstructured":"Lipmaa, H.: Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes. Tech. Rep. 2013\/121, IACR (February 28, 2013), http:\/\/eprint.iacr.org\/2013\/121","DOI":"10.1007\/978-3-642-42033-7_3"},{"key":"3_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"477","DOI":"10.1007\/978-3-642-32928-9_27","volume-title":"Security and Cryptography for Networks","author":"H. Lipmaa","year":"2012","unstructured":"Lipmaa, H., Zhang, B.: A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol.\u00a07485, pp. 477\u2013502. Springer, Heidelberg (2012)"},{"key":"3_CR22","doi-asserted-by":"crossref","unstructured":"Micali, S.: CS Proofs. In: Goldwasser, S. (ed.) FOCS 1994, pp. 436\u2013453. IEEE, IEEE Computer Society Press (1994)","DOI":"10.1109\/SFCS.1994.365746"},{"key":"3_CR23","doi-asserted-by":"crossref","unstructured":"Parno, B., Gentry, C., Howell, J., Raykova, M.: Pinocchio: Nearly Practical Verifiable Computation. In: IEEE Symposium on Security and Privacy, pp. 238\u2013252. IEEE Computer Society","DOI":"10.1109\/SP.2013.47"},{"key":"3_CR24","doi-asserted-by":"crossref","unstructured":"Reichardt, B.: Reflections for Quantum Query Algorithms. In: Randall, D. (ed.) SODA 2011, pp. 560\u2013569. SIAM (2011)","DOI":"10.1137\/1.9781611973082.44"},{"key":"3_CR25","doi-asserted-by":"crossref","unstructured":"Valiant, L.G.: Universal Circuits (Preliminary Report). In: STOC 1976, pp. 196\u2013203. ACM (1976)","DOI":"10.1145\/800113.803649"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology - ASIACRYPT 2013"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-42033-7_3","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,8,4]],"date-time":"2019-08-04T00:51:11Z","timestamp":1564879871000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-42033-7_3"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642420320","9783642420337"],"references-count":25,"URL":"http:\/\/dx.doi.org\/10.1007\/978-3-642-42033-7_3","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]}}}