Subvector commitments with application to succinct arguments

From MaRDI portal
Publication:2181864

DOI10.1007/978-3-030-26948-7_19zbMath1456.94095OpenAlexW2967946631MaRDI QIDQ2181864

Russell W. F. Lai, Giulio Malavolta

Publication date: 20 May 2020

Full work available at URL: https://doi.org/10.1007/978-3-030-26948-7_19




Related Items (22)

A sub-linear lattice-based submatrix commitment schemeUC Updatable Databases and ApplicationsSuccinct vector, polynomial, and functional commitments from latticesRegistered attribute-based encryption\textsf{Dew}: a transparent constant-sized polynomial commitment schemeLattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract)I want to ride my \texttt{BICYCL} : \texttt{BICYCL} implements cryptography in class groupsOn the impossibility of algebraic vector commitments in pairing-free groupsThreshold linearly homomorphic encryption on \(\mathrm{Z}/2^k\mathrm{Z}\)Inner product functional commitments with constant-size public parameters and openingsLower bound on SNARGs in the random oracle modelNew unbounded verifiable data streaming for batch query with almost optimal overheadAdditive-homomorphic functional commitments and applications to homomorphic signaturesLinear-map vector commitments and their practical applicationsPointProofs, revisitedSuccinct functional commitment for a large class of arithmetic circuitsKVaC: key-value commitments for blockchains and beyondIncrementally aggregatable vector commitments and applications to verifiable decentralized storageNon-malleable vector commitments via local equivocabilityVector and functional commitments from latticesNon-malleable vector commitments via local equivocabilityEfficient range proofs with transparent setup from bounded integer commitments







This page was built for publication: Subvector commitments with application to succinct arguments