On the Size of Pairing-Based Non-interactive Arguments
From MaRDI portal
Publication:5739206
DOI10.1007/978-3-662-49896-5_11zbMath1369.94539OpenAlexW2496543269MaRDI QIDQ5739206
Publication date: 15 July 2016
Published in: Advances in Cryptology – EUROCRYPT 2016 (Search for Journal in Brave)
Full work available at URL: https://discovery.ucl.ac.uk/id/eprint/1501201/
SNARKsbilinear groupsnon-interactive zero-knowledge argumentslinear interactive proofsquadratic arithmetic programs
Related Items (only showing first 100 items - show all)
Practical algorithm substitution attack on extractable signatures ⋮ Threshold Schnorr with stateless deterministic signing from standard assumptions ⋮ \textsf{Halo Infinite}: proof-carrying data from additive polynomial commitments ⋮ Proof-carrying data without succinct arguments ⋮ An algebraic framework for universal and updatable SNARKs ⋮ Updateable Inner Product Argument with Logarithmic Verifier and Applications ⋮ On QA-NIZK in the BPK Model ⋮ Tight state-restoration soundness in the algebraic group model ⋮ Signatures of Knowledge for Boolean Circuits Under Standard Assumptions ⋮ Succinct non-interactive arguments via linear interactive proofs ⋮ On the statistical leak of the GGH13 multilinear map and some variants ⋮ Composition with knowledge assumptions ⋮ Signatures of knowledge for Boolean circuits under standard assumptions ⋮ Zero-knowledge proofs for set membership: efficient, succinct, modular ⋮ Another look at extraction and randomization of Groth's zk-SNARK ⋮ BooLigero: improved sublinear zero knowledge proofs for Boolean circuits ⋮ Mining for privacy: how to bootstrap a snarky blockchain ⋮ LOVE a pairing ⋮ Practical witness-key-agreement for blockchain-based dark pools financial trading ⋮ Subversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKs ⋮ Faster point compression for elliptic curves of $j$-invariant $0$ ⋮ Preprocessing succinct non-interactive arguments for rank-1 constraint satisfiability from holographic proofs ⋮ Efficient proof composition for verifiable computation ⋮ Guaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocols ⋮ Practical non-interactive publicly verifiable secret sharing with thousands of parties ⋮ On succinct non-interactive arguments in relativized worlds ⋮ Families of SNARK-friendly 2-chains of elliptic curves ⋮ Fiat-Shamir bulletproofs are non-malleable (in the algebraic group model) ⋮ Stacking sigmas: a framework to compose \(\varSigma\)-protocols for disjunctions ⋮ A Unified Framework for Non-universal SNARKs ⋮ ECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK Engines ⋮ On the (In)security of Kilian-based SNARGs ⋮ An optimized inner product argument with more application scenarios ⋮ Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge ⋮ SnarkPack: practical SNARK aggregation ⋮ SoK: blockchain light clients ⋮ Witness-succinct universally-composable SNARKs ⋮ Speed-stacking: fast sublinear zero-knowledge proofs for disjunctions ⋮ Proof-carrying data from arithmetized random oracles ⋮ HyperPlonk: Plonk with linear-time prover and high-degree custom gates ⋮ Spartan and bulletproofs are simulation-extractable (for free!) ⋮ A survey of elliptic curves for proof systems ⋮ Rinocchio: SNARKs for ring arithmetic ⋮ A Shuffle Argument Secure in the Generic Model ⋮ Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract) ⋮ Ofelimos: combinatorial optimization via proof-of-useful-work. A provably secure blockchain protocol ⋮ Batch arguments for \textsf{NP} and more from standard bilinear group assumptions ⋮ Resumable zero-knowledge for circuits from symmetric key primitives ⋮ NIZK from SNARGs ⋮ Witness encryption from smooth projective hashing system ⋮ Enhancing privacy preservation and trustworthiness for decentralized federated learning ⋮ Flashproofs: efficient zero-knowledge arguments of range and polynomial evaluation with transparent setup ⋮ Counting vampires: from univariate sumcheck to updatable ZK-SNARK ⋮ Zero-knowledge protocols for the subset sum problem from MPC-in-the-head with rejection ⋮ Efficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifier ⋮ Unconditionally secure NIZK in the fine-grained setting ⋮ Efficient proof of RAM programs from any public-coin zero-knowledge system ⋮ Succinct attribute-based signatures for bounded-size circuits by combining algebraic and arithmetic proofs ⋮ What makes Fiat-Shamir zkSNARKs (updatable SRS) simulation extractable? ⋮ A universally composable non-interactive aggregate cash system ⋮ Short-lived zero-knowledge proofs and signatures ⋮ Fast hashing to \(\mathbb{G}_2\) on pairing-friendly curves with the lack of twists ⋮ Brakedown: linear-time and field-agnostic SNARKs for R1CS ⋮ Multikey Fully Homomorphic Encryption and Applications ⋮ Maliciously secure massively parallel computation for all-but-one corruptions ⋮ \(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensions ⋮ Gentry-Wichs is tight: a falsifiable non-adaptively sound SNARG ⋮ Proofs for inner pairing products and applications ⋮ Snarky ceremonies ⋮ Forward-secure public key encryption without key update from proof-of-stake blockchain ⋮ Succinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof? ⋮ Succinct functional commitment for a large class of arithmetic circuits ⋮ Acyclicity programming for sigma-protocols ⋮ Fully-succinct publicly verifiable delegation from constant-size assumptions ⋮ Unnamed Item ⋮ An Introduction to the Use of zk-SNARKs in Blockchains ⋮ Minting mechanism for proof of stake blockchains ⋮ Zero-knowledge proofs for set membership: efficient, succinct, modular ⋮ Election control through social influence with unknown preferences ⋮ No-signaling linear PCPs ⋮ No-signaling linear PCPs ⋮ On subversion-resistant SNARKs ⋮ Security of the Poseidon hash function against non-binary differential and linear attacks ⋮ Transparent SNARKs from DARK compilers ⋮ Marlin: preprocessing zkSNARKs with universal and updatable SRS ⋮ \textsc{Fractal}: post-quantum and transparent recursive proofs from holography ⋮ Compact NIZKs from standard assumptions on bilinear maps ⋮ Stacked garbling for disjunctive zero-knowledge proofs ⋮ Boosting verifiable computation on encrypted data ⋮ Public verifiable private decision tree prediction ⋮ Pinocchio-Based Adaptive zk-SNARKs and Secure/Correct Adaptive Function Evaluation ⋮ On publicly-accountable zero-knowledge and small shuffle arguments ⋮ On succinct arguments and witness encryption from groups ⋮ A classification of computational assumptions in the algebraic group model ⋮ A non-PCP approach to succinct quantum-safe zero-knowledge ⋮ Compressed \(\varSigma\)-protocol theory and practical application to plug \& play secure algorithmics ⋮ Spartan: efficient and general-purpose zkSNARKs without trusted setup ⋮ TurboIKOS: improved non-interactive zero knowledge and post-quantum signatures ⋮ Zero-knowledge proofs for committed symmetric Boolean functions ⋮ Lattice-based inner product argument
This page was built for publication: On the Size of Pairing-Based Non-interactive Arguments