Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting

From MaRDI portal
Publication:5739207

DOI10.1007/978-3-662-49896-5_12zbMath1369.94520OpenAlexW2473389213WikidataQ62047243 ScholiaQ62047243MaRDI QIDQ5739207

Jonathan Bootle, Jens Groth, Andrea Cerulli, Pyrros Chaidos, Christophe Petit

Publication date: 15 July 2016

Published in: Advances in Cryptology – EUROCRYPT 2016 (Search for Journal in Brave)

Full work available at URL: http://link.springer.com/10.1007/978-3-662-49896-5_12




Related Items (81)

Tighter security for Schnorr identification and signatures: a high-moment forking lemma for \({\varSigma }\)-protocolsDualRing: generic construction of ring signatures with efficient instantiations\textsf{Halo Infinite}: proof-carrying data from additive polynomial commitmentsProof-carrying data without succinct argumentsSubquadratic SNARGs in the random oracle modelSumcheck arguments and their applicationsAn algebraic framework for universal and updatable SNARKsConcretely-Efficient Zero-Knowledge Arguments for Arithmetic Circuits and Their Application to Lattice-Based CryptographyUpdateable Inner Product Argument with Logarithmic Verifier and ApplicationsCompact Privacy Protocols from Post-quantum and Timed Classical AssumptionsSubtractive sets over cyclotomic rings. Limits of Schnorr-like arguments over latticesA compressed \(\varSigma \)-protocol theory for latticesTight state-restoration soundness in the algebraic group modelLattice-based zero-knowledge arguments for additive and multiplicative relationsEfficient lattice-based polynomial evaluation and batch ZK argumentsCompressing proofs of \(k\)-out-of-\(n\) partial knowledgeTime- and space-efficient arguments from groups of unknown orderGeneric plaintext equality and inequality proofsBooLigero: improved sublinear zero knowledge proofs for Boolean circuitsHigh-threshold AVSS with optimal communication complexityMPC-in-multi-heads: a multi-prover zero-knowledge proof system (or: how to jointly prove any NP statements in ZK)More efficient amortization of exact zero-knowledge proofs for LWEA simple post-quantum non-interactive zero-knowledge proof from garbled circuitsImproved zero-knowledge argument of encrypted extended permutationZero-knowledge IOPs with linear-time prover and polylogarithmic-time verifierGemini: elastic SNARKs for diverse environmentsMaking Private Function Evaluation Safer, Faster, and SimplerPolynomial IOPs for Linear Algebra RelationsECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK EnginesShorter lattice-based zero-knowledge proofs for the correctness of a shuffleAn optimized inner product argument with more application scenariosCompressed $$\varSigma $$-Protocols for Bilinear Group Arithmetic Circuits and Application to Logarithmic Transparent Threshold SignaturesOn interactive oracle proofs for Boolean R1CS statementsWitness-succinct universally-composable SNARKsSpeed-stacking: fast sublinear zero-knowledge proofs for disjunctionsSupersingular curves you can trustSpartan and bulletproofs are simulation-extractable (for free!)A survey of elliptic curves for proof systemsResumable zero-knowledge for circuits from symmetric key primitivesDualDory: logarithmic-verifier linkable ring signatures through preprocessingEfficient unique ring signatures from latticesOn the impossibility of algebraic vector commitments in pairing-free groupsTrustworthy sealed-bid auction with low communication cost atop blockchainFlashproofs: efficient zero-knowledge arguments of range and polynomial evaluation with transparent setupCounting vampires: from univariate sumcheck to updatable ZK-SNARKEfficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifierFiat-Shamir transformation of multi-round interactive proofs (Extended version)Inner product functional commitments with constant-size public parameters and openingsMyOPE: malicious security for oblivious polynomial evaluationWhat makes Fiat-Shamir zkSNARKs (updatable SRS) simulation extractable?Non-interactive zero-knowledge proofs to multiple verifiersLattice-based succinct arguments for NP with polylogarithmic-time verificationParallel repetition of \((k_1,\dots ,k_{\mu }) \)-special-sound multi-round interactive proofs\(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensionsProofs for inner pairing products and applicationsLattice-based inner product argumentLower bound on SNARGs in the random oracle modelNova: recursive zero-knowledge arguments from folding schemesThreshold signatures with private accountabilityQuantum rewinding for many-round protocolsFiat-Shamir transformation of multi-round interactive proofsVector commitments over rings and compressed \(\varSigma \)-protocols\textsf{Bingo}: adaptivity and asynchrony in verifiable secret sharing and distributed key generationLattice-based succinct arguments from vanishing polynomials (extended abstract)\textsf{Orbweaver}: succinct linear functional commitments from latticesCorrelation intractability and SNARGs from sub-exponential DDHAlgebraic reductions of knowledgeOn the impossibility of algebraic NIZK in pairing-free groupsLaBRADOR: compact proofs for R1CS from Module-SISSuccinct Diophantine-satisfiability argumentsPublic-key generation with verifiable randomnessDory: efficient, transparent arguments for generalised inner products and polynomial commitmentsTransparent SNARKs from DARK compilersMarlin: preprocessing zkSNARKs with universal and updatable SRSOn succinct arguments and witness encryption from groupsA non-PCP approach to succinct quantum-safe zero-knowledgeCompressed \(\varSigma\)-protocol theory and practical application to plug \& play secure algorithmicsSpartan: efficient and general-purpose zkSNARKs without trusted setupComputational Integrity with a Public Random String from Quasi-Linear PCPsTurboIKOS: improved non-interactive zero knowledge and post-quantum signaturesZero-knowledge proofs for committed symmetric Boolean functions




This page was built for publication: Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting