TurboIKOS: Improved Non-interactive Zero Knowledge and Post-Quantum Signatures
暂无分享,去创建一个
Mayank Varia | Sarah Scheffler | Yaron Gvili | Julie Ha | Ziling Yang | Xinyuan Zhang | Mayank Varia | Sarah Scheffler | Yaron Gvili | Julie Ha | Xinyuan Zhang | Ziling Yang
[1] Dawn Song,et al. Transparent Polynomial Delegation and Its Applications to Zero Knowledge Proof , 2020, 2020 IEEE Symposium on Security and Privacy (SP).
[2] Yehuda Lindell,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.
[3] Florian Kerschbaum,et al. Zero-knowledge using garbled circuits: how to prove non-algebraic statements efficiently , 2013, IACR Cryptol. ePrint Arch..
[4] Yehuda Lindell,et al. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..
[5] Carsten Baum,et al. Concretely-Efficient Zero-Knowledge Arguments for Arithmetic Circuits and Their Application to Lattice-Based Cryptography , 2020, IACR Cryptol. ePrint Arch..
[6] Yuval Ishai,et al. Compressing Vector OLE , 2018, CCS.
[7] Silvio Micali,et al. The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..
[8] Jens Groth,et al. Short Pairing-Based Non-interactive Zero-Knowledge Arguments , 2010, ASIACRYPT.
[9] David Heath,et al. Stacked Garbling for Disjunctive Zero-Knowledge Proofs , 2020, IACR Cryptol. ePrint Arch..
[10] Craig Gentry,et al. Quadratic Span Programs and Succinct NIZKs without PCPs , 2013, IACR Cryptol. ePrint Arch..
[11] Rafail Ostrovsky,et al. Cryptography with constant computational overhead , 2008, STOC.
[12] Carsten Lund,et al. Algebraic methods for interactive proof systems , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[13] Ariel Gabizon,et al. PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge , 2019, IACR Cryptol. ePrint Arch..
[14] Jens Groth,et al. On the Size of Pairing-Based Non-interactive Arguments , 2016, EUROCRYPT.
[15] Yuval Ishai,et al. Efficient Pseudorandom Correlation Generators: Silent OT Extension and More , 2019, IACR Cryptol. ePrint Arch..
[16] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[17] Claudio Orlandi,et al. Privacy-Free Garbled Circuits with Applications To Efficient Zero-Knowledge , 2015, IACR Cryptol. ePrint Arch..
[18] Ariel Gabizon,et al. Improved prover efficiency and SRS size in a Sonic-like system , 2019, IACR Cryptol. ePrint Arch..
[19] Nir Bitansky,et al. Succinct Non-Interactive Arguments via Linear Interactive Proofs , 2013, Journal of Cryptology.
[20] George Danezis,et al. Square Span Programs with Applications to Succinct NIZK Arguments , 2014, ASIACRYPT.
[21] Alex J. Malozemoff,et al. Mac'n'Cheese: Zero-Knowledge Proofs for Arithmetic Circuits with Nested Disjunctions , 2020, IACR Cryptol. ePrint Arch..
[22] Marcel Keller,et al. Overdrive: Making SPDZ Great Again , 2018, IACR Cryptol. ePrint Arch..
[23] Markulf Kohlweiss,et al. Updatable and Universal Common Reference Strings with Applications to zk-SNARKs , 2018, IACR Cryptol. ePrint Arch..
[24] Mary Maller,et al. Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS , 2020, IACR Cryptol. ePrint Arch..
[25] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[26] Martin R. Albrecht,et al. Ciphers for MPC and FHE , 2015, IACR Cryptol. ePrint Arch..
[27] Jon Howell,et al. Geppetto: Versatile Verifiable Computation , 2015, 2015 IEEE Symposium on Security and Privacy.
[28] Arpita Patra,et al. Efficient Adaptively Secure Zero-Knowledge from Garbled Circuits , 2018, Public Key Cryptography.
[29] Eli Ben-Sasson,et al. Interactive Oracle Proofs , 2016, TCC.
[30] Yuval Ishai,et al. Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs , 2019, CRYPTO.
[31] A. D. Santis,et al. Zero-Knowledge Proofs of Knowledge Without Interaction (Extended Abstract) , 1992, FOCS 1992.
[32] Ward Beullens,et al. LegRoast: Efficient post-quantum signatures from the Legendre PRF , 2020, IACR Cryptol. ePrint Arch..
[33] Matthew Green,et al. Zerocoin: Anonymous Distributed E-Cash from Bitcoin , 2013, 2013 IEEE Symposium on Security and Privacy.
[34] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[35] Jens Groth,et al. Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting , 2016, EUROCRYPT.
[36] Rafail Ostrovsky,et al. Zero-knowledge from secure multiparty computation , 2007, STOC '07.
[37] Carmit Hazay,et al. Ligero++: A New Optimized Sublinear IOP , 2020, CCS.
[38] Helger Lipmaa,et al. Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes , 2013, IACR Cryptol. ePrint Arch..
[39] Mihir Bellare,et al. New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs , 1989, CRYPTO.
[40] Michael A. Forbes,et al. A Zero Knowledge Sumcheck and its Applications , 2017, IACR Cryptol. ePrint Arch..
[41] Dan Boneh,et al. Prio: Private, Robust, and Scalable Computation of Aggregate Statistics , 2017, NSDI.
[42] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[43] Dan Boneh,et al. Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[44] Markulf Kohlweiss,et al. Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updatable Structured Reference Strings , 2019, IACR Cryptol. ePrint Arch..
[45] Eran Omri,et al. Turbospeedz: Double Your Online SPDZ! Improving SPDZ using Function Dependent Preprocessing , 2019, IACR Cryptol. ePrint Arch..
[46] Eli Ben-Sasson,et al. Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.
[47] Emmanuela Orsini,et al. Banquet: Short and Fast Signatures from AES , 2021, IACR Cryptol. ePrint Arch..
[48] Eli Ben-Sasson,et al. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.
[49] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[50] Yehuda Lindell,et al. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, EUROCRYPT.
[51] Daniel Apon,et al. Status report on the first round of the NIST post-quantum cryptography standardization process , 2019 .
[52] Eli Ben-Sasson,et al. Aurora: Transparent Succinct Arguments for R1CS , 2019, IACR Cryptol. ePrint Arch..
[53] Srinath Setty,et al. Quarks: Quadruple-efficient transparent zkSNARKs , 2020, IACR Cryptol. ePrint Arch..
[54] Srinath T. V. Setty,et al. Spartan: Efficient and general-purpose zkSNARKs without trusted setup , 2020, IACR Cryptol. ePrint Arch..
[55] Ivan Damgård,et al. Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..
[56] Manuel Blum,et al. Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.
[57] Abhi Shelat,et al. Doubly-Efficient zkSNARKs Without Trusted Setup , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[58] Jesper Madsen,et al. ZKBoo: Faster Zero-Knowledge for Boolean Circuits , 2016, USENIX Security Symposium.
[59] Dawn Xiaodong Song,et al. Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation , 2019, IACR Cryptol. ePrint Arch..
[60] Jonathan Katz,et al. Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures , 2018, IACR Cryptol. ePrint Arch..
[61] Jens Groth,et al. Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability , 2017, IACR Cryptol. ePrint Arch..
[62] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[63] Ben Fisch,et al. Transparent SNARKs from DARK Compilers , 2020, IACR Cryptol. ePrint Arch..
[64] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[65] Daniel Slamanig,et al. Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives , 2017, CCS.
[66] Daniel Kales,et al. An Attack on Some Signature Schemes Constructed From Five-Pass Identification Schemes , 2020, IACR Cryptol. ePrint Arch..
[67] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[68] David Evans,et al. Two Halves Make a Whole - Reducing Data Transfer in Garbled Circuits Using Half Gates , 2015, EUROCRYPT.
[69] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[70] Yuval Ishai,et al. Ligero: Lightweight Sublinear Arguments Without a Trusted Setup , 2017, Designs, Codes and Cryptography.
[71] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[72] Emmanuela Orsini,et al. BBQ: Using AES in Picnic Signatures , 2019, IACR Cryptol. ePrint Arch..
[73] Eli Ben-Sasson,et al. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.
[74] Kang Yang,et al. Fast, Scalable, and Communication-Efficient Zero-Knowledge Proofs for Boolean and Arithmetic Circuits , 2020, IACR Cryptol. ePrint Arch..
[75] Guy N. Rothblum,et al. Constant-Round Interactive Proofs for Delegating Computation , 2016, Electron. Colloquium Comput. Complex..