Composition with knowledge assumptions (Q2139641): Difference between revisions

From MaRDI portal
Added link to MaRDI item.
ReferenceBot (talk | contribs)
Changed an Item
 
(6 intermediate revisions by 3 users not shown)
Property / describes a project that uses
 
Property / describes a project that uses: Pinocchio / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: GitHub / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: libsnark / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: Marlin / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-030-84259-8_13 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W3191505753 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Another look at extraction and randomization of Groth's zk-SNARK / rank
 
Normal rank
Property / cites work
 
Property / cites work: From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again / rank
 
Normal rank
Property / cites work
 
Property / cites work: Limits of Extractability Assumptions with Distributional Auxiliary Input / rank
 
Normal rank
Property / cites work
 
Property / cites work: Extractable Perfectly One-Way Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Towards a Theory of Extractable Functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783717 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Marlin: preprocessing zkSNARKs with universal and updatable SRS / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4035738 / rank
 
Normal rank
Property / cites work
 
Property / cites work: How To Prove Yourself: Practical Solutions to Identification and Signature Problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors / rank
 
Normal rank
Property / cites work
 
Property / cites work: The algebraic group model and its applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Size of Pairing-Based Non-interactive Arguments / rank
 
Normal rank
Property / cites work
 
Property / cites work: Updatable and universal common reference strings with applications to zk-SNARKs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Snarky signatures: minimal signatures of knowledge from simulation-extractable snarks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249347 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Mining for privacy: how to bootstrap a snarky blockchain / rank
 
Normal rank
Property / cites work
 
Property / cites work: Coupling of random systems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructive Cryptography – A New Paradigm for Security Definitions and Proofs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737239 / rank
 
Normal rank

Latest revision as of 01:38, 29 July 2024

scientific article
Language Label Description Also known as
English
Composition with knowledge assumptions
scientific article

    Statements

    Composition with knowledge assumptions (English)
    0 references
    0 references
    0 references
    0 references
    18 May 2022
    0 references
    0 references
    zero-knowledge succinct non-interactive arguments
    0 references
    secure protocols
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references