Vector and Functional Commitments from Lattices
暂无分享,去创建一个
[1] Charalampos Papamanthou,et al. Edrax: A Cryptocurrency with Stateless Transaction Validation , 2018, IACR Cryptol. ePrint Arch..
[2] Amit Sahai,et al. Verifiable Functional Encryption , 2016, ASIACRYPT.
[3] Giulio Malavolta,et al. Subvector Commitments with Application to Succinct Arguments , 2019, CRYPTO.
[4] Dario Fiore,et al. Vector Commitments and Their Applications , 2013, Public Key Cryptography.
[5] Ian Goldberg,et al. Constant-Size Commitments to Polynomials and Their Applications , 2010, ASIACRYPT.
[6] Moti Yung,et al. Functional Commitment Schemes: From Polynomial Commitments to Pairing-Based Accumulators from Simple Assumptions , 2016, ICALP.
[7] Moni Naor,et al. An Efficient Existentially Unforgeable Signature Scheme and its Applications , 1994, CRYPTO.
[8] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[9] Elaine Shi,et al. Streaming Authenticated Data Structures , 2013, EUROCRYPT.
[10] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[11] Vinod Vaikuntanathan,et al. Lattice-based FHE as secure as PKE , 2014, IACR Cryptol. ePrint Arch..
[12] Ron Steinfeld,et al. Content Extraction Signatures , 2001, ICISC.
[13] Moti Yung,et al. Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs , 2010, TCC.
[14] Helger Lipmaa,et al. Succinct Functional Commitment for a Large Class of Arithmetic Circuits , 2020, ASIACRYPT.
[15] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[16] Moses D. Liskov. Updatable Zero-Knowledge Databases , 2005, ASIACRYPT.
[17] Daniel Wichs,et al. Leveled Fully Homomorphic Signatures from Standard Lattices , 2015, IACR Cryptol. ePrint Arch..
[18] Yevgeniy Vahlis,et al. Verifiable Delegation of Computation over Large Datasets , 2011, IACR Cryptol. ePrint Arch..
[19] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[20] Ben Fisch,et al. Transparent SNARKs from DARK Compilers , 2020, IACR Cryptol. ePrint Arch..
[21] Dan Boneh,et al. Halo Infinite: Recursive zk-SNARKs from any Additive Polynomial Commitment Scheme , 2020, IACR Cryptol. ePrint Arch..
[22] Daniele Micciancio,et al. Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[23] Chris Peikert,et al. Noninteractive Zero Knowledge for NP from (Plain) Learning With Errors , 2019, IACR Cryptol. ePrint Arch..
[24] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[25] Brent Waters,et al. Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..
[26] Dan Boneh,et al. Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[27] Ron Rothblum,et al. Fiat-Shamir: from practice to theory , 2019, STOC.
[28] Chris Peikert,et al. Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices , 2006, TCC.
[29] Keita Xagawa,et al. Improved (Hierarchical) Inner-Product Encryption from Lattices , 2013, Public Key Cryptography.
[30] Daniel Wichs,et al. Simple Lattice Trapdoor Sampling from a Broad Class of Distributions , 2015, Public Key Cryptography.
[31] Craig Gentry,et al. Separating succinct non-interactive arguments from all falsifiable assumptions , 2011, IACR Cryptol. ePrint Arch..
[32] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[33] Vinod Vaikuntanathan,et al. Functional Encryption for Inner Product Predicates from Learning with Errors , 2011, IACR Cryptol. ePrint Arch..
[34] Daniele Micciancio. Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions , 2007, computational complexity.
[35] Ittai Abraham,et al. Aggregatable Subvector Commitments for Stateless Cryptocurrencies , 2020, IACR Cryptol. ePrint Arch..
[36] Ralph C. Merkle,et al. A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.
[37] Shota Yamada,et al. Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters , 2016, EUROCRYPT.
[38] Daniele Micciancio,et al. Generalized Compact Knapsacks Are Collision Resistant , 2006, ICALP.
[39] Dario Fiore,et al. Incrementally Aggregatable Vector Commitments and Applications to Verifiable Decentralized Storage , 2020, ASIACRYPT.
[40] Chris Peikert,et al. A Toolkit for Ring-LWE Cryptography , 2013, IACR Cryptol. ePrint Arch..
[41] Silvio Micali,et al. Zero-knowledge sets , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[42] Daniel Wichs,et al. On the Communication Complexity of Secure Function Evaluation with Long Output , 2015, IACR Cryptol. ePrint Arch..
[43] Josh Benaloh,et al. One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.
[44] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[45] Chris Peikert,et al. Faster Bootstrapping with Polynomial Error , 2014, CRYPTO.