Matches in SemOpenAlex for { <https://semopenalex.org/work/W4387247616> ?p ?o ?g. }
Showing items 1 to 75 of
75
with 100 items per page.
- W4387247616 endingPage "1" @default.
- W4387247616 startingPage "1" @default.
- W4387247616 abstract "Polynomial commitment schemes (PCS) are fundamental components that can effectively solve the problems arising from the combination of IoT and blockchain. These allow a committer to commit to a polynomial and then later evaluate the committed polynomial at an arbitrary challenge point along with a proof of valid, without revealing any additional information about the polynomial. Recent works have presented polynomial commitment schemes based on the discrete logarithm assumption. Their schemes do not require a trusted setup, and the verifier uses homomorphism to check the polynomial evaluation proofs. However, these schemes require two-party interactions and satisfy only special soundness and special honest verifier zero-knowledge, which are infeasible for some non-simultaneous online or decentralized applications. In this paper, we propose a novel polynomial commitment scheme inspired by the idea of the Fiat-Shamir heuristic. Our scheme is non-interactive between the committer and the verifier. Instead of waiting for the challenge values from the verifier, the committer generates the values by accessing a random oracle. Moreover, it satisfies computational soundness and zero-knowledge by using a group operation to enhance the unpredictability of challenge values. We also propose a trapdoor commitment scheme to ensure the honest use of challenge values by the committers. Finally, we present the security and performance analysis of our scheme, which shows that our scheme is feasible with an acceptable time overhead." @default.
- W4387247616 created "2023-10-03" @default.
- W4387247616 creator A5054741725 @default.
- W4387247616 creator A5055477377 @default.
- W4387247616 creator A5055581923 @default.
- W4387247616 creator A5077290356 @default.
- W4387247616 date "2023-01-01" @default.
- W4387247616 modified "2023-10-17" @default.
- W4387247616 title "Efficient Non-Interactive Polynomial Commitment Scheme in the Discrete Logarithm Setting" @default.
- W4387247616 doi "https://doi.org/10.1109/jiot.2023.3319338" @default.
- W4387247616 hasPublicationYear "2023" @default.
- W4387247616 type Work @default.
- W4387247616 citedByCount "0" @default.
- W4387247616 crossrefType "journal-article" @default.
- W4387247616 hasAuthorship W4387247616A5054741725 @default.
- W4387247616 hasAuthorship W4387247616A5055477377 @default.
- W4387247616 hasAuthorship W4387247616A5055581923 @default.
- W4387247616 hasAuthorship W4387247616A5077290356 @default.
- W4387247616 hasConcept C11413529 @default.
- W4387247616 hasConcept C134306372 @default.
- W4387247616 hasConcept C148730421 @default.
- W4387247616 hasConcept C173259116 @default.
- W4387247616 hasConcept C176329583 @default.
- W4387247616 hasConcept C178489894 @default.
- W4387247616 hasConcept C199360897 @default.
- W4387247616 hasConcept C203062551 @default.
- W4387247616 hasConcept C2776711565 @default.
- W4387247616 hasConcept C33923547 @default.
- W4387247616 hasConcept C38652104 @default.
- W4387247616 hasConcept C39920170 @default.
- W4387247616 hasConcept C39927690 @default.
- W4387247616 hasConcept C41008148 @default.
- W4387247616 hasConcept C77618280 @default.
- W4387247616 hasConcept C80444323 @default.
- W4387247616 hasConcept C90119067 @default.
- W4387247616 hasConcept C91399829 @default.
- W4387247616 hasConcept C94284585 @default.
- W4387247616 hasConceptScore W4387247616C11413529 @default.
- W4387247616 hasConceptScore W4387247616C134306372 @default.
- W4387247616 hasConceptScore W4387247616C148730421 @default.
- W4387247616 hasConceptScore W4387247616C173259116 @default.
- W4387247616 hasConceptScore W4387247616C176329583 @default.
- W4387247616 hasConceptScore W4387247616C178489894 @default.
- W4387247616 hasConceptScore W4387247616C199360897 @default.
- W4387247616 hasConceptScore W4387247616C203062551 @default.
- W4387247616 hasConceptScore W4387247616C2776711565 @default.
- W4387247616 hasConceptScore W4387247616C33923547 @default.
- W4387247616 hasConceptScore W4387247616C38652104 @default.
- W4387247616 hasConceptScore W4387247616C39920170 @default.
- W4387247616 hasConceptScore W4387247616C39927690 @default.
- W4387247616 hasConceptScore W4387247616C41008148 @default.
- W4387247616 hasConceptScore W4387247616C77618280 @default.
- W4387247616 hasConceptScore W4387247616C80444323 @default.
- W4387247616 hasConceptScore W4387247616C90119067 @default.
- W4387247616 hasConceptScore W4387247616C91399829 @default.
- W4387247616 hasConceptScore W4387247616C94284585 @default.
- W4387247616 hasFunder F4320321001 @default.
- W4387247616 hasLocation W43872476161 @default.
- W4387247616 hasOpenAccess W4387247616 @default.
- W4387247616 hasPrimaryLocation W43872476161 @default.
- W4387247616 hasRelatedWork W2363211667 @default.
- W4387247616 hasRelatedWork W2793916198 @default.
- W4387247616 hasRelatedWork W2795307877 @default.
- W4387247616 hasRelatedWork W2978367780 @default.
- W4387247616 hasRelatedWork W2991480881 @default.
- W4387247616 hasRelatedWork W3010534979 @default.
- W4387247616 hasRelatedWork W3030007483 @default.
- W4387247616 hasRelatedWork W3117113271 @default.
- W4387247616 hasRelatedWork W3127664165 @default.
- W4387247616 hasRelatedWork W4211098574 @default.
- W4387247616 isParatext "false" @default.
- W4387247616 isRetracted "false" @default.
- W4387247616 workType "article" @default.