Functional Commitments for All Functions, with Transparent Setup
暂无分享,去创建一个
[1] V. Vaikuntanathan,et al. Boosting Batch Arguments and RAM Delegation , 2023, IACR Cryptol. ePrint Arch..
[2] Assimakis A. Kattis,et al. RedShift: Transparent SNARKs from List Polynomial Commitments , 2022, CCS.
[3] Helger Lipmaa,et al. Succinct Functional Commitment for a Large Class of Arithmetic Circuits , 2020, ASIACRYPT.
[4] Ben Fisch,et al. Transparent SNARKs from DARK Compilers , 2020, IACR Cryptol. ePrint Arch..
[5] Vadim Lyubashevsky,et al. Algebraic Techniques for Short(er) Exact Lattice-Based Zero-Knowledge Proofs , 2019, IACR Cryptol. ePrint Arch..
[6] Chris Peikert,et al. Noninteractive Zero Knowledge for NP from (Plain) Learning With Errors , 2019, IACR Cryptol. ePrint Arch..
[7] Dan Boneh,et al. Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains , 2019, IACR Cryptol. ePrint Arch..
[8] Jens Groth,et al. Sub-Linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits , 2018, IACR Cryptol. ePrint Arch..
[9] Dan Boneh,et al. Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[10] Hoeteck Wee,et al. FHE Circuit Privacy Almost for Free , 2016, CRYPTO.
[11] Moti Yung,et al. Functional Commitment Schemes: From Polynomial Commitments to Pairing-Based Accumulators from Simple Assumptions , 2016, ICALP.
[12] Vinod Vaikuntanathan,et al. Predicate Encryption for Circuits from LWE , 2015, CRYPTO.
[13] Daniel Wichs,et al. Leveled Fully Homomorphic Signatures from Standard Lattices , 2015, IACR Cryptol. ePrint Arch..
[14] Chris Peikert,et al. Faster Bootstrapping with Polynomial Error , 2014, CRYPTO.
[15] Craig Gentry,et al. Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits , 2014, EUROCRYPT.
[16] Vinod Vaikuntanathan,et al. Lattice-based FHE as secure as PKE , 2014, IACR Cryptol. ePrint Arch..
[17] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[18] Elaine Shi,et al. Streaming Authenticated Data Structures , 2013, EUROCRYPT.
[19] Elaine Shi,et al. Signatures of Correct Computation , 2013, TCC.
[20] Dario Fiore,et al. Vector Commitments and Their Applications , 2013, Public Key Cryptography.
[21] Nir Bitansky,et al. Succinct Arguments from Multi-prover Interactive Proofs and Their Efficiency Benefits , 2012, CRYPTO.
[22] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[23] Yevgeniy Vahlis,et al. Verifiable Delegation of Computation over Large Datasets , 2011, IACR Cryptol. ePrint Arch..
[24] Craig Gentry,et al. Separating succinct non-interactive arguments from all falsifiable assumptions , 2011, IACR Cryptol. ePrint Arch..
[25] Ian Goldberg,et al. Constant-Size Commitments to Polynomials and Their Applications , 2010, ASIACRYPT.
[26] Moti Yung,et al. Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs , 2010, TCC.
[27] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[28] Rafail Ostrovsky,et al. Efficient Arguments without Short PCPs , 2007, Twenty-Second Annual IEEE Conference on Computational Complexity (CCC'07).
[29] Daniele Micciancio,et al. Generalized Compact Knapsacks Are Collision Resistant , 2006, ICALP.
[30] Chris Peikert,et al. Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices , 2006, TCC.
[31] Moses D. Liskov. Updatable Zero-Knowledge Databases , 2005, ASIACRYPT.
[32] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[33] Daniele Micciancio,et al. Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[34] Silvio Micali,et al. Zero-knowledge sets , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[35] Daniele Micciancio,et al. Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[36] Jan Camenisch,et al. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.
[37] Ron Steinfeld,et al. Content Extraction Signatures , 2001, ICISC.
[38] R. Cramer,et al. Linear Zero-Knowledgde. A Note on Efficient Zero-Knowledge Proofs and Arguments , 1996 .
[39] Silvio Micali,et al. CS proofs , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[40] Josh Benaloh,et al. One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.
[41] David A. Mix Barrington,et al. Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.
[42] Stephen A. Cook,et al. A Depth-Universal Circuit , 1985, SIAM J. Comput..
[43] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[44] Martin R. Albrecht,et al. Lattice-Based SNARKs: Publicly Verifiable, Preprocessing, and Recursively Composable , 2022, IACR Cryptol. ePrint Arch..
[45] Ngoc Khanh Nguyen,et al. Lattice-Based Zero-Knowledge Proofs and Applications: Shorter, Simpler, and More General , 2022, IACR Cryptol. ePrint Arch..
[46] David J. Wu,et al. Succinct Vector, Polynomial, and Functional Commitments from Lattices , 2022, IACR Cryptol. ePrint Arch..
[47] D. Catalano,et al. Additive-Homomorphic Functional Commitments and Applications to Homomorphic Signatures , 2022, IACR Cryptol. ePrint Arch..
[48] Russell W. F. Lai,et al. Functional Commitments for Circuits from Falsifiable Assumptions , 2022, IACR Cryptol. ePrint Arch..
[49] A. Sahai,et al. Non-Interactive Publicly-Verifiable Delegation of Committed Programs , 2022, IACR Cryptology ePrint Archive.
[50] Chris Peikert,et al. Vector and Functional Commitments from Lattices , 2021, IACR Cryptol. ePrint Arch..
[51] Dan Boneh,et al. Halo Infinite: Proof-Carrying Data from Additive Polynomial Commitments , 2021, CRYPTO.
[52] Dan Boneh,et al. Efficient Functional Commitments: How to Commit to Private Functions , 2021, IACR Cryptol. ePrint Arch..
[53] Matteo Campanelli,et al. Zero-Knowledge for Homomorphic Key-Value Commitments with Applications to Privacy-Preserving Ledgers , 2021, IACR Cryptol. ePrint Arch..
[54] Zhengzhong Jin,et al. SNARGs for P from LWE , 2021, IACR Cryptol. ePrint Arch..
[55] Jonathan Lee,et al. Dory: Efficient, Transparent arguments for Generalised Inner Products and Polynomial Commitments , 2020, IACR Cryptol. ePrint Arch..
[56] Srinivasan Raghuraman,et al. KVaC: Key-Value Commitments for Blockchains and Beyond , 2020, IACR Cryptol. ePrint Arch..
[57] Alexander Vlasov,et al. RedShift: Transparent SNARKs from List Polynomial Commitment IOPs , 2019, IACR Cryptol. ePrint Arch..
[58] Alexander Vlasov,et al. Transparent Polynomial Commitment Scheme with Polylogarithmic Communication Complexity , 2019, IACR Cryptol. ePrint Arch..
[59] Charalampos Papamanthou,et al. Edrax: A Cryptocurrency with Stateless Transaction Validation , 2018, IACR Cryptol. ePrint Arch..
[60] Miklós Ajtai,et al. Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..
[61] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.