Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments

From MaRDI portal
Publication:2891482


DOI10.1007/978-3-642-28914-9_10zbMath1303.94090OpenAlexW1540469777MaRDI QIDQ2891482

Helger Lipmaa

Publication date: 15 June 2012

Published in: Theory of Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-28914-9_10



Related Items

\textsf{Halo Infinite}: proof-carrying data from additive polynomial commitments, On QA-NIZK in the BPK Model, Succinct non-interactive arguments via linear interactive proofs, On the (In)Security of SNARKs in the Presence of Oracles, Arguments of Proximity, Somewhere statistically binding commitment schemes with applications, Interactive Oracle Proofs, Delegating RAM Computations, Subversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKs, The wonderful world of global random oracles, Limits of polynomial packings for \(\mathbb{Z}_{p^k}\) and \(\mathbb{F}_{p^k}\), SNARGs for P from sub-exponential DDH and QR, A Unified Framework for Non-universal SNARKs, ECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK Engines, Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge, Non-interactive publicly-verifiable delegation of committed programs, Scalable zero knowledge via cycles of elliptic curves, Rinocchio: SNARKs for ring arithmetic, A Shuffle Argument Secure in the Generic Model, Structure-preserving signatures on equivalence classes and constant-size anonymous credentials, Counting vampires: from univariate sumcheck to updatable ZK-SNARK, Efficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifier, Unconditionally secure NIZK in the fine-grained setting, What makes Fiat-Shamir zkSNARKs (updatable SRS) simulation extractable?, Multikey Fully Homomorphic Encryption and Applications, \(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensions, Gentry-Wichs is tight: a falsifiable non-adaptively sound SNARG, Snarky ceremonies, Zero-knowledge succinct non-interactive arguments of knowledge based on sets of polynomials, CRS-updatable asymmetric quasi-adaptive NIZK arguments, The hunting of the SNARK, Impossibilities in succinct arguments: black-box extraction and more, \textsf{Orbweaver}: succinct linear functional commitments from lattices, Correlation intractability and SNARGs from sub-exponential DDH, Succinct functional commitment for a large class of arithmetic circuits, Unnamed Item, Shorter arithmetization of nondeterministic computations, Election control through social influence with unknown preferences, No-signaling linear PCPs, How to build time-lock encryption, No-signaling linear PCPs, On subversion-resistant SNARKs, Compact designated verifier NIZKs from the CDH assumption without pairings, Marlin: preprocessing zkSNARKs with universal and updatable SRS, \textsc{Fractal}: post-quantum and transparent recursive proofs from holography, Compact NIZKs from standard assumptions on bilinear maps, On the Existence of Extractable One-Way Functions, Additive Combinatorics: With a View Towards Computer Science and Cryptography—An Exposition, Constant-Round Interactive Proofs for Delegating Computation, Optimally Sound Sigma Protocols Under DCRA, Verifiable registration-based encryption, On succinct arguments and witness encryption from groups, A classification of computational assumptions in the algebraic group model, Spartan: efficient and general-purpose zkSNARKs without trusted setup, Lattice-Based SNARGs and Their Application to More Efficient Obfuscation, Computational Integrity with a Public Random String from Quasi-Linear PCPs