Practical witness-key-agreement for blockchain-based dark pools financial trading
From MaRDI portal
Publication:2147265
DOI10.1007/978-3-662-64331-0_30zbMath1493.91120OpenAlexW3210851624MaRDI QIDQ2147265
Chan Nam Ngo, Fabio Massacci, Florian Kerschbaum, Julian S. Williams
Publication date: 22 June 2022
Full work available at URL: https://doi.org/10.1007/978-3-662-64331-0_30
zk-SNARKblockchain-based dark pooldesignated-verifierquadratic arithmetic programwitness-key-agreement
Related Items (2)
Kicking-the-bucket: fast privacy-preserving trading using buckets ⋮ (Commit-and-prove) predictable arguments with privacy
Uses Software
Cites Work
- Snarky signatures: minimal signatures of knowledge from simulation-extractable snarks
- A subversion-resistant SNARK
- Subversion-zero-knowledge SNARKs
- Practical witness encryption for algebraic languages or how to encrypt under Groth-Sahai proofs
- Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits
- Offline Witness Encryption
- Witness Encryption from Instance Independent Assumptions
- NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion
- Credential Authenticated Identification and Key Exchange
- The Knowledge Complexity of Interactive Proof Systems
- Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
- Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
- Succinct Non-interactive Arguments via Linear Interactive Proofs
- Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages
- Candidate Multilinear Maps from Ideal Lattices
- Quadratic Span Programs and Succinct NIZKs without PCPs
- Separating succinct non-interactive arguments from all falsifiable assumptions
- Witness encryption and its applications
- On the Size of Pairing-Based Non-interactive Arguments
- Low cost constant round MPC combining BMR and oblivious transfer
This page was built for publication: Practical witness-key-agreement for blockchain-based dark pools financial trading