Witness-Succinct Universally-Composable SNARKs
暂无分享,去创建一个
[1] Daniel Slamanig,et al. Lift-and-Shift: Obtaining Simulation Extractable Subversion and Updatable SNARKs Generically , 2020, IACR Cryptol. ePrint Arch..
[2] Mary Maller,et al. Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS , 2020, IACR Cryptol. ePrint Arch..
[3] Nicholas Spooner,et al. Fractal: Post-Quantum and Transparent Recursive Proofs from Holography , 2020, IACR Cryptol. ePrint Arch..
[4] Karim Baghery,et al. Subversion-Resistant Simulation (Knowledge) Sound NIZKs , 2019, IACR Cryptol. ePrint Arch..
[5] Markulf Kohlweiss,et al. Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updatable Structured Reference Strings , 2019, IACR Cryptol. ePrint Arch..
[6] Karim Baghery,et al. Simulation Extractability in Groth's zk-SNARK , 2019, IACR Cryptol. ePrint Arch..
[7] Eli Ben-Sasson,et al. Aurora: Transparent Succinct Arguments for R1CS , 2019, IACR Cryptol. ePrint Arch..
[8] Markulf Kohlweiss,et al. Updatable and Universal Common Reference Strings with Applications to zk-SNARKs , 2018, IACR Cryptol. ePrint Arch..
[9] Eike Kiltz,et al. The Algebraic Group Model and its Applications , 2018, IACR Cryptol. ePrint Arch..
[10] Dan Boneh,et al. Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[11] Tommaso Gagliardoni,et al. The Wonderful World of Global Random Oracles , 2018, IACR Cryptol. ePrint Arch..
[12] Matthew Green,et al. A multi-party protocol for constructing the public parameters of the Pinocchio zk-SNARK , 2018, IACR Cryptol. ePrint Arch..
[13] Yuval Ishai,et al. Ligero: Lightweight Sublinear Arguments Without a Trusted Setup , 2017, Designs, Codes and Cryptography.
[14] Jens Groth,et al. Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs , 2017, IACR Cryptol. ePrint Arch..
[15] Eli Ben-Sasson,et al. Interactive Oracle Proofs , 2016, TCC.
[16] Jens Groth,et al. Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting , 2016, EUROCRYPT.
[17] Jens Groth,et al. On the Size of Pairing-Based Non-interactive Arguments , 2016, EUROCRYPT.
[18] Eli Ben-Sasson,et al. Quasi-Linear Size Zero Knowledge from Linear-Algebraic PCPs , 2016, TCC.
[19] Rafael Pass,et al. Limits of Extractability Assumptions with Distributional Auxiliary Input , 2015, ASIACRYPT.
[20] Dominique Unruh,et al. Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model , 2015, EUROCRYPT.
[21] Ran Canetti,et al. Practical UC security with a Global Random Oracle , 2014, CCS.
[22] Abhishek Jain,et al. Non-Malleable Zero Knowledge: Black-Box Constructions and Definitional Relationships , 2014, SCN.
[23] Nir Bitansky,et al. On the existence of extractable one-way functions , 2014, SIAM J. Comput..
[24] Craig Gentry,et al. Quadratic Span Programs and Succinct NIZKs without PCPs , 2013, IACR Cryptol. ePrint Arch..
[25] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[26] Markulf Kohlweiss,et al. On the Non-malleability of the Fiat-Shamir Transform , 2012, INDOCRYPT.
[27] Rafail Ostrovsky,et al. New Techniques for Noninteractive Zero-Knowledge , 2012, JACM.
[28] Ueli Maurer,et al. Constructive Cryptography - A New Paradigm for Security Definitions and Proofs , 2011, TOSCA.
[29] Ian Goldberg,et al. Constant-Size Commitments to Polynomials and Their Applications , 2010, ASIACRYPT.
[30] Yevgeniy Dodis,et al. Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs , 2008, CRYPTO.
[31] Ran Canetti,et al. Universally Composable Security with Global Setup , 2007, TCC.
[32] Jens Groth,et al. Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.
[33] Marc Fischlin,et al. Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors , 2005, CRYPTO.
[34] Rafael Pass,et al. New and improved constructions of non-malleable cryptographic protocols , 2005, STOC '05.
[35] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[36] Rafael Pass,et al. On Deniability in the Common Reference String and Random Oracle Model , 2003, CRYPTO.
[37] Juan A. Garay,et al. Strengthening Zero-Knowledge Protocols Using Signatures , 2003, Journal of Cryptology.
[38] Jesper Buus Nielsen,et al. Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.
[39] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[40] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[41] Avi Wigderson,et al. On interactive proofs with a laconic prover , 2001, computational complexity.
[42] Ivan Damgård,et al. Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes , 2000, ASIACRYPT.
[43] Silvio Micali,et al. Computationally Sound Proofs , 2000, SIAM J. Comput..
[44] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[45] Oded Goldreich,et al. On the Complexity of Interactive Proofs with Bounded Communication , 1998, Inf. Process. Lett..
[46] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[47] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[48] Manuel Blum,et al. Proving Security Against Chosen Cyphertext Attacks , 1988, CRYPTO.
[49] Michael Klooß. On Efficient Zero-Knowledge Arguments , 2023 .
[50] Paul Grubbs,et al. Spartan and Bulletproofs are Simulation-Extractable (for Free!) , 2023, EUROCRYPT.
[51] Daniel Tschudi,et al. Fiat-Shamir Bulletproofs are Non-Malleable (in the Random Oracle Model) , 2023, IACR Cryptol. ePrint Arch..
[52] Markulf Kohlweiss,et al. What Makes Fiat-Shamir zkSNARKs (Updatable SRS) Simulation Extractable? , 2022, SCN.
[53] Hamidreza Khoshakhlagh,et al. Impossibilities in Succinct Arguments: Black-box Extraction and More , 2022, IACR Cryptol. ePrint Arch..
[54] Satyanarayana V. Lokam,et al. Dew: Transparent Constant-sized zkSNARKs , 2022, IACR Cryptol. ePrint Arch..
[55] Abhi Shelat,et al. Improved Straight-Line Extraction in the Random Oracle Model With Applications to Signature Aggregation , 2022, IACR Cryptol. ePrint Arch..
[56] Anna Lysyanskaya,et al. Universally Composable Sigma-protocols in the Global Random-Oracle Model , 2022, IACR Cryptol. ePrint Arch..
[57] Anna Lysyanskaya,et al. Efficient and Universally Composable Non-Interactive Zero-Knowledge Proofs of Knowledge with Security Against Adaptive Corruptions , 2022, IACR Cryptol. ePrint Arch..
[58] Daniel Tschudi,et al. Fiatâ"Shamir Bulletproofs are Non-Malleable (in the Algebraic Group Model) , 2021, IACR Cryptol. ePrint Arch..
[59] Shuichi Katsumata,et al. A New Simple Technique to Bootstrap Various Lattice Zero-Knowledge Proofs to QROM Secure NIZKs , 2021, IACR Cryptol. ePrint Arch..
[60] Markulf Kohlweiss,et al. Another Look at Extraction and Randomization of Groth's zk-SNARK , 2021, Financial Cryptography.
[61] Jonathan Katz,et al. Algebraic Adversaries in the Universal Composability Framework , 2021, IACR Cryptol. ePrint Arch..
[62] Aggelos Kiayias,et al. Composition with Knowledge Assumptions , 2021, IACR Cryptol. ePrint Arch..
[63] Karim Baghery,et al. Tiramisu: Black-Box Simulation Extractable NIZKs in the Updatable CRS Model , 2020, IACR Cryptol. ePrint Arch..
[64] Dario Fiore,et al. Lunar: a Toolbox for More Efficient Universal and Updatable zkSNARKs and Commit-and-Prove Extensions , 2020, IACR Cryptol. ePrint Arch..
[65] Nicholas Spooner,et al. Recursive Proof Composition from Accumulation Schemes , 2020, TCC.
[66] Carla Ràfols,et al. Simulation extractable versions of Groth’s zk-SNARK revisited , 2023, IACR Cryptol. ePrint Arch..
[67] Ran Canetti,et al. Triply Adaptive UC NIZK , 2020, IACR Cryptol. ePrint Arch..
[68] Helger Lipmaa,et al. Simulation-Extractable SNARKs Revisited , 2020 .
[69] Ariel Gabizon,et al. PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge , 2019, IACR Cryptol. ePrint Arch..
[70] Alexander Vlasov,et al. RedShift: Transparent SNARKs from List Polynomial Commitment IOPs , 2019, IACR Cryptol. ePrint Arch..
[71] Eli Ben-Sasson,et al. Scalable, transparent, and post-quantum secure computational integrity , 2018, IACR Cryptol. ePrint Arch..
[72] Sean Bowe,et al. Making Groth's zk-SNARK Simulation Extractable in the Random Oracle Model , 2018, IACR Cryptol. ePrint Arch..
[73] Ahmed E. Kosba,et al. C ∅ C ∅ : A Framework for Building Composable Zero-Knowledge Proofs , 2016 .
[74] R. Ostrovsky,et al. Perfect Non-interactive Zero Knowledge for NP , 2006, EUROCRYPT.
[75] Moni Naor,et al. Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.
[76] G. Persiano,et al. Robust Non-interactive Zero Knowledge , 2022 .