Scalable zero knowledge via cycles of elliptic curves
From MaRDI portal
Publication:1688401
DOI10.1007/s00453-016-0221-0zbMath1383.68035OpenAlexW3022540164MaRDI QIDQ1688401
Madars Virza, Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer
Publication date: 5 January 2018
Published in: Algorithmica (Search for Journal in Brave)
Full work available at URL: http://hdl.handle.net/1721.1/116751
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Complexity classes (hierarchies, relations among complexity classes, etc.) (68Q15)
Related Items (5)
Proof-carrying data without succinct arguments ⋮ Multikey Fully Homomorphic Encryption and Applications ⋮ Maliciously secure massively parallel computation for all-but-one corruptions ⋮ Revisiting cycles of pairing-friendly elliptic curves ⋮ An Introduction to the Use of zk-SNARKs in Blockchains
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- The complexity of Boolean functions in different characteristics
- Building curves with arbitrary small MOV degree over finite prime fields
- Checking the correctness of memories
- Lower bounds on the size of bounded depth circuits over a complete basis with logical addition
- Fast probabilistic algorithms for Hamiltonian circuits and matchings
- Lattice reduction: a toolbox for the cryptoanalyst
- Parallel collision search with cryptanalytic applications
- The discrete logarithm problem on elliptic curves of trace one
- Kangaroos, monopoly and discrete logarithms
- Efficient implementation of pairing-based cryptosystems
- A taxonomy of pairing-friendly elliptic curves
- Efficient pairing computation on supersingular abelian varieties
- Generating more MNT elliptic curves
- Elliptic curves suitable for pairing based cryptography
- Practical verified computation with streaming interactive proofs
- From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again
- Targeted malleability
- Time-Optimal Interactive Proofs for Circuit Evaluation
- SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge
- Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes
- Scalable Zero Knowledge via Cycles of Elliptic Curves
- Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
- Efficient NIZK Arguments via Parallel Verification of Benes Networks
- Square Span Programs with Applications to Succinct NIZK Arguments
- Cluster Computing in Zero Knowledge
- Fast reductions from RAMs to delegatable succinct constraint satisfaction problems
- On the Final Exponentiation in Tate Pairing Computations
- Short Pairing-Based Non-interactive Zero-Knowledge Arguments
- An Analysis of Affine Coordinates for Pairing Computation
- Computing Hilbert class polynomials with the Chinese remainder theorem
- Collision-Free Hashing from Lattice Problems
- Elliptic Curves and Primality Proving
- On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves
- On Prime-Order Elliptic Curves with Embedding Degrees k = 3, 4, and 6
- SWIFFT: A Modest Proposal for FFT Hashing
- The Eta Pairing Revisited
- Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions
- Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography
- Generalized Compact Knapsacks Are Collision Resistant
- The Arithmetic of Elliptic Curves
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Noninteractive Zero-Knowledge
- An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.)
- Monte Carlo Methods for Index Computation (mod p)
- A Remark Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves
- Reducing elliptic curve logarithms to logarithms in a finite field
- Evaluation of discrete logarithms in a group of 𝑝-torsion points of an elliptic curve in characteristic 𝑝
- Computationally Sound Proofs
- The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
- Succinct Non-interactive Arguments via Linear Interactive Proofs
- Amicable Pairs and Aliquot Cycles for Elliptic Curves
- Candidate Multilinear Maps from Ideal Lattices
- Quadratic Span Programs and Succinct NIZKs without PCPs
- Class Invariants by the CRT Method
- Optimal Pairings
- Accelerating the CM method
- Advances in Cryptology – CRYPTO 2004
- Advances in Cryptology – CRYPTO 2004
- Handbook of Elliptic and Hyperelliptic Curve Cryptography
- Separating succinct non-interactive arguments from all falsifiable assumptions
- Incrementally Verifiable Computation or Proofs of Knowledge Imply Time/Space Efficiency
- Recursive composition and bootstrapping for SNARKS and proof-carrying data
- Classical hardness of learning with errors
- On the concrete efficiency of probabilistically-checkable proofs
- Topics in Cryptology – CT-RSA 2005
- Theory of Cryptography
This page was built for publication: Scalable zero knowledge via cycles of elliptic curves