On the Size of Pairing-Based Non-interactive Arguments

From MaRDI portal
Revision as of 04:54, 7 March 2024 by Import240305080351 (talk | contribs) (Created automatically from import240305080351)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5739206

DOI10.1007/978-3-662-49896-5_11zbMath1369.94539OpenAlexW2496543269MaRDI QIDQ5739206

Jens Groth

Publication date: 15 July 2016

Published in: Advances in Cryptology – EUROCRYPT 2016 (Search for Journal in Brave)

Full work available at URL: https://discovery.ucl.ac.uk/id/eprint/1501201/




Related Items (only showing first 100 items - show all)

Practical algorithm substitution attack on extractable signaturesThreshold Schnorr with stateless deterministic signing from standard assumptions\textsf{Halo Infinite}: proof-carrying data from additive polynomial commitmentsProof-carrying data without succinct argumentsAn algebraic framework for universal and updatable SNARKsUpdateable Inner Product Argument with Logarithmic Verifier and ApplicationsOn QA-NIZK in the BPK ModelTight state-restoration soundness in the algebraic group modelSignatures of Knowledge for Boolean Circuits Under Standard AssumptionsSuccinct non-interactive arguments via linear interactive proofsOn the statistical leak of the GGH13 multilinear map and some variantsComposition with knowledge assumptionsSignatures of knowledge for Boolean circuits under standard assumptionsZero-knowledge proofs for set membership: efficient, succinct, modularAnother look at extraction and randomization of Groth's zk-SNARKBooLigero: improved sublinear zero knowledge proofs for Boolean circuitsMining for privacy: how to bootstrap a snarky blockchainLOVE a pairingPractical witness-key-agreement for blockchain-based dark pools financial tradingSubversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKsFaster point compression for elliptic curves of $j$-invariant $0$Preprocessing succinct non-interactive arguments for rank-1 constraint satisfiability from holographic proofsEfficient proof composition for verifiable computationGuaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocolsPractical non-interactive publicly verifiable secret sharing with thousands of partiesOn succinct non-interactive arguments in relativized worldsFamilies of SNARK-friendly 2-chains of elliptic curvesFiat-Shamir bulletproofs are non-malleable (in the algebraic group model)Stacking sigmas: a framework to compose \(\varSigma\)-protocols for disjunctionsA Unified Framework for Non-universal SNARKsECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK EnginesOn the (In)security of Kilian-based SNARGsAn optimized inner product argument with more application scenariosVerifiably-Extractable OWFs and Their Applications to Subversion Zero-KnowledgeSnarkPack: practical SNARK aggregationSoK: blockchain light clientsWitness-succinct universally-composable SNARKsSpeed-stacking: fast sublinear zero-knowledge proofs for disjunctionsProof-carrying data from arithmetized random oraclesHyperPlonk: Plonk with linear-time prover and high-degree custom gatesSpartan and bulletproofs are simulation-extractable (for free!)A survey of elliptic curves for proof systemsRinocchio: SNARKs for ring arithmeticA Shuffle Argument Secure in the Generic ModelLattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract)Ofelimos: combinatorial optimization via proof-of-useful-work. A provably secure blockchain protocolBatch arguments for \textsf{NP} and more from standard bilinear group assumptionsResumable zero-knowledge for circuits from symmetric key primitivesNIZK from SNARGsWitness encryption from smooth projective hashing systemEnhancing privacy preservation and trustworthiness for decentralized federated learningFlashproofs: efficient zero-knowledge arguments of range and polynomial evaluation with transparent setupCounting vampires: from univariate sumcheck to updatable ZK-SNARKZero-knowledge protocols for the subset sum problem from MPC-in-the-head with rejectionEfficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifierUnconditionally secure NIZK in the fine-grained settingEfficient proof of RAM programs from any public-coin zero-knowledge systemSuccinct attribute-based signatures for bounded-size circuits by combining algebraic and arithmetic proofsWhat makes Fiat-Shamir zkSNARKs (updatable SRS) simulation extractable?A universally composable non-interactive aggregate cash systemShort-lived zero-knowledge proofs and signaturesFast hashing to \(\mathbb{G}_2\) on pairing-friendly curves with the lack of twistsBrakedown: linear-time and field-agnostic SNARKs for R1CSMultikey Fully Homomorphic Encryption and ApplicationsMaliciously secure massively parallel computation for all-but-one corruptions\(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensionsGentry-Wichs is tight: a falsifiable non-adaptively sound SNARGProofs for inner pairing products and applicationsSnarky ceremoniesForward-secure public key encryption without key update from proof-of-stake blockchainSuccinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof?Succinct functional commitment for a large class of arithmetic circuitsAcyclicity programming for sigma-protocolsFully-succinct publicly verifiable delegation from constant-size assumptionsUnnamed ItemAn Introduction to the Use of zk-SNARKs in BlockchainsMinting mechanism for proof of stake blockchainsZero-knowledge proofs for set membership: efficient, succinct, modularElection control through social influence with unknown preferencesNo-signaling linear PCPsNo-signaling linear PCPsOn subversion-resistant SNARKsSecurity of the Poseidon hash function against non-binary differential and linear attacksTransparent SNARKs from DARK compilersMarlin: preprocessing zkSNARKs with universal and updatable SRS\textsc{Fractal}: post-quantum and transparent recursive proofs from holographyCompact NIZKs from standard assumptions on bilinear mapsStacked garbling for disjunctive zero-knowledge proofsBoosting verifiable computation on encrypted dataPublic verifiable private decision tree predictionPinocchio-Based Adaptive zk-SNARKs and Secure/Correct Adaptive Function EvaluationOn publicly-accountable zero-knowledge and small shuffle argumentsOn succinct arguments and witness encryption from groupsA classification of computational assumptions in the algebraic group modelA non-PCP approach to succinct quantum-safe zero-knowledgeCompressed \(\varSigma\)-protocol theory and practical application to plug \& play secure algorithmicsSpartan: efficient and general-purpose zkSNARKs without trusted setupTurboIKOS: improved non-interactive zero knowledge and post-quantum signaturesZero-knowledge proofs for committed symmetric Boolean functionsLattice-based inner product argument




This page was built for publication: On the Size of Pairing-Based Non-interactive Arguments