Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract)
From MaRDI portal
Publication:6104330
DOI10.1007/978-3-031-15979-4_4zbMath1517.94048MaRDI QIDQ6104330
Russell W. F. Lai, Valerio Cini, Martin R. Albrecht, Sri Aravinda Krishnan Thyagarajan, Giulio Malavolta
Publication date: 28 June 2023
Published in: Advances in Cryptology – CRYPTO 2022 (Search for Journal in Brave)
Related Items (10)
Functional commitments for all functions, with transparent setup and from SIS ⋮ Succinct vector, polynomial, and functional commitments from lattices ⋮ Lattice-based succinct arguments for NP with polylogarithmic-time verification ⋮ A framework for practical anonymous credentials from lattices ⋮ Quantum rewinding for many-round protocols ⋮ Fully succinct batch arguments for \textsf{NP} from indistinguishability obfuscation ⋮ Non-interactive zero-knowledge from non-interactive batch arguments ⋮ Lattice-based succinct arguments from vanishing polynomials (extended abstract) ⋮ \textsf{Orbweaver}: succinct linear functional commitments from lattices ⋮ LaBRADOR: compact proofs for R1CS from Module-SIS
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Lattice basis reduction: Improved practical algorithms and solving subset sum problems
- Faster Gaussian sampling for trapdoor lattices with arbitrary modulus
- Verifiable delay functions
- Compact multi-signatures for smaller blockchains
- On perfect correctness in (lockable) obfuscation
- \textsf{Halo Infinite}: proof-carrying data from additive polynomial commitments
- Sumcheck arguments and their applications
- Subtractive sets over cyclotomic rings. Limits of Schnorr-like arguments over lattices
- A compressed \(\varSigma \)-protocol theory for lattices
- Subvector commitments with application to succinct arguments
- Tight proofs of space and replication
- Worst-case to average-case reductions for module lattices
- Generalized compact knapsacks, cyclic lattices, and efficient one-way functions
- Incrementally aggregatable vector commitments and applications to verifiable decentralized storage
- Estimating quantum speedups for lattice sieves
- Vector and functional commitments from lattices
- SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge
- Hardness of k-LWE and Applications in Traitor Tracing
- Scalable Zero Knowledge via Cycles of Elliptic Curves
- Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
- Ciphers for MPC and FHE
- Making NTRU as Secure as Worst-Case Problems over Ideal Lattices
- Constant-Size Commitments to Polynomials and Their Applications
- Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
- Randomizable Proofs and Delegatable Anonymous Credentials
- Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs
- Predicate Encryption for Circuits from LWE
- Trapdoors for hard lattices and new cryptographic constructions
- Generalized Compact Knapsacks Are Collision Resistant
- Efficient Public Key Encryption Based on Ideal Lattices
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- New directions in nearest neighbor searching with applications to lattice sieving
- Vector Commitments and Their Applications
- A Toolkit for Ring-LWE Cryptography
- Fully homomorphic encryption using ideal lattices
- Separating succinct non-interactive arguments from all falsifiable assumptions
- Incrementally Verifiable Computation or Proofs of Knowledge Imply Time/Space Efficiency
- Updatable Zero-Knowledge Databases
- On the Size of Pairing-Based Non-interactive Arguments
- Computationally Binding Quantum Commitments
- Theory of Cryptography
- On lattices, learning with errors, random linear codes, and cryptography
- Generalized channels from limited blockchain scripts and adaptor signatures
- Proofs for inner pairing products and applications
This page was built for publication: Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract)