Incrementally aggregatable vector commitments and applications to verifiable decentralized storage
From MaRDI portal
Publication:2692375
DOI10.1007/978-3-030-64834-3_1OpenAlexW3111612698MaRDI QIDQ2692375
Dimitris Kolonelos, Dario Fiore, Matteo Campanelli, Nicola Greco, Luca Nizzardo
Publication date: 21 March 2023
Full work available at URL: https://doi.org/10.1007/978-3-030-64834-3_1
Related Items (12)
Merkle trees optimized for stateless clients in bitcoin ⋮ Succinct vector, polynomial, and functional commitments from lattices ⋮ Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract) ⋮ On the impossibility of algebraic vector commitments in pairing-free groups ⋮ Inner product functional commitments with constant-size public parameters and openings ⋮ Zero-knowledge for homomorphic key-value commitments with applications to privacy-preserving ledgers ⋮ New unbounded verifiable data streaming for batch query with almost optimal overhead ⋮ Linear-map vector commitments and their practical applications ⋮ PointProofs, revisited ⋮ Non-malleable vector commitments via local equivocability ⋮ Vector and functional commitments from lattices ⋮ Non-malleable vector commitments via local equivocability
Cites Work
- Updatable and universal common reference strings with applications to zk-SNARKs
- Subvector commitments with application to succinct arguments
- Batching techniques for accumulators with applications to IOPs and stateless blockchains
- Constant-Size Commitments to Polynomials and Their Applications
- Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs
- Secure Hash-and-Sign Signatures Without the Random Oracle
- Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations
- Vector Commitments and Their Applications
- Advances in Cryptology - EUROCRYPT 2004
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Incrementally aggregatable vector commitments and applications to verifiable decentralized storage