Sonic
暂无分享,去创建一个
[1] Markulf Kohlweiss,et al. Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updatable Structured Reference Strings , 2019, IACR Cryptol. ePrint Arch..
[2] Jens Groth,et al. Nearly Linear-Time Zero-Knowledge Proofs for Correct Program Execution , 2018, IACR Cryptol. ePrint Arch..
[3] Jens Groth,et al. Sub-Linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits , 2018, IACR Cryptol. ePrint Arch..
[4] Markulf Kohlweiss,et al. Updatable and Universal Common Reference Strings with Applications to zk-SNARKs , 2018, IACR Cryptol. ePrint Arch..
[5] Jens Groth,et al. Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability , 2017, IACR Cryptol. ePrint Arch..
[6] Daniel Slamanig,et al. Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives , 2017, CCS.
[7] Matthew Green,et al. Bolt: Anonymous Payment Channels for Decentralized Currencies , 2017, CCS.
[8] Yuval Ishai,et al. Ligero: Lightweight Sublinear Arguments Without a Trusted Setup , 2017, Designs, Codes and Cryptography.
[9] Jens Groth,et al. Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs , 2017, IACR Cryptol. ePrint Arch..
[10] Georg Fuchsbauer,et al. NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion , 2016, IACR Cryptol. ePrint Arch..
[11] Georg Fuchsbauer,et al. BeleniosRF: A Non-interactive Receipt-Free Electronic Voting Scheme , 2016, CCS.
[12] Razvan Barbulescu,et al. Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case , 2016, CRYPTO.
[13] Jens Groth,et al. Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting , 2016, EUROCRYPT.
[14] Jens Groth,et al. On the Size of Pairing-Based Non-interactive Arguments , 2016, EUROCRYPT.
[15] George Danezis,et al. Square Span Programs with Applications to Succinct NIZK Arguments , 2014, ASIACRYPT.
[16] Eli Ben-Sasson,et al. Scalable Zero Knowledge Via Cycles of Elliptic Curves , 2014, Algorithmica.
[17] Craig Gentry,et al. Quadratic Span Programs and Succinct NIZKs without PCPs , 2013, IACR Cryptol. ePrint Arch..
[18] Jens Groth,et al. Efficient Zero-Knowledge Argument for Correctness of a Shuffle , 2012, EUROCRYPT.
[19] Craig Gentry,et al. Separating succinct non-interactive arguments from all falsifiable assumptions , 2011, IACR Cryptol. ePrint Arch..
[20] Ian Goldberg,et al. Constant-Size Commitments to Polynomials and Their Applications , 2010, ASIACRYPT.
[21] Mark Zhandry,et al. Random Oracles in a Quantum World , 2010, ASIACRYPT.
[22] Rafail Ostrovsky,et al. Zero-Knowledge Proofs from Secure Multiparty Computation , 2009, SIAM J. Comput..
[23] Marcel Keller,et al. On the Amortized Complexity of Zero-Knowledge Protocols , 2009, Journal of Cryptology.
[24] Hovav Shacham,et al. Randomizable Proofs and Delegatable Anonymous Credentials , 2009, CRYPTO.
[25] Jan Camenisch,et al. Efficient attributes for anonymous credentials , 2008, CCS.
[26] Kenneth G. Paterson,et al. Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..
[27] Yael Tauman Kalai,et al. Delegating computation: interactive proofs for muggles , 2008, STOC.
[28] Rafail Ostrovsky,et al. Cryptography with constant computational overhead , 2008, STOC.
[29] Mihir Bellare,et al. The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.
[30] Yehuda Lindell,et al. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation , 2001, Journal of Cryptology.
[31] Matthew Green,et al. Decentralized Anonymous Credentials , 2014, NDSS.