zkBridge: Trustless Cross-chain Bridges Made Practical
暂无分享,去创建一个
Fan Zhang | D. Boneh | D. Song | Yupeng Zhang | Jiaheng Zhang | Tiancheng Xie | Yongzheng Jia | Zerui Cheng
[1] Weijie Wang,et al. Doubly Efficient Interactive Proofs for General Arithmetic Circuits with Linear Prover Time , 2021, IACR Cryptol. ePrint Arch..
[2] Srinath T. V. Setty,et al. Spartan: Efficient and general-purpose zkSNARKs without trusted setup , 2020, IACR Cryptol. ePrint Arch..
[3] Mary Maller,et al. Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS , 2020, IACR Cryptol. ePrint Arch..
[4] Nicholas Spooner,et al. Fractal: Post-Quantum and Transparent Recursive Proofs from Holography , 2020, IACR Cryptol. ePrint Arch..
[5] Dawn Song,et al. Transparent Polynomial Delegation and Its Applications to Zero Knowledge Proof , 2020, 2020 IEEE Symposium on Security and Privacy (SP).
[6] B. Livshits,et al. Attacking the DeFi Ecosystem with Flash Loans for Fun and Profit , 2020, Financial Cryptography.
[7] Dawn Xiaodong Song,et al. Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation , 2019, IACR Cryptol. ePrint Arch..
[8] Eli Ben-Sasson,et al. Aurora: Transparent Succinct Arguments for R1CS , 2019, IACR Cryptol. ePrint Arch..
[9] Dan Boneh,et al. Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[10] Abhi Shelat,et al. Doubly-Efficient zkSNARKs Without Trusted Setup , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[11] Jonathan Katz,et al. vRAM: Faster Verifiable RAM with Program-Independent Preprocessing , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[12] Yuval Ishai,et al. Ligero: Lightweight Sublinear Arguments Without a Trusted Setup , 2017, Designs, Codes and Cryptography.
[13] Silvio Micali,et al. Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..
[14] Aggelos Kiayias,et al. Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.
[15] Jonathan Katz,et al. vSQL: Verifying Arbitrary SQL Queries over Dynamic Outsourced Databases , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[16] Michael A. Forbes,et al. A Zero Knowledge Sumcheck and its Applications , 2017, IACR Cryptol. ePrint Arch..
[17] Martin R. Albrecht,et al. MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity , 2016, ASIACRYPT.
[18] Srinivas Devadas,et al. Proof of Space from Stacked Expanders , 2016, TCC.
[19] Dario Fiore,et al. On the (In)Security of SNARKs in the Presence of Oracles , 2016, TCC.
[20] Jens Groth,et al. On the Size of Pairing-Based Non-interactive Arguments , 2016, EUROCRYPT.
[21] Abhi Shelat,et al. Verifiable ASICs , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[22] Stefan Dziembowski,et al. Proofs of Space , 2015, CRYPTO.
[23] Iddo Bentov,et al. Proof of Activity: Extending Bitcoin's Proof of Work via Proof of Stake [Extended Abstract]y , 2014, PERV.
[24] Giuseppe Ateniese,et al. Proofs of Space: When Space Is of the Essence , 2014, SCN.
[25] Justin Thaler,et al. Time-Optimal Interactive Proofs for Circuit Evaluation , 2013, CRYPTO.
[26] Tanja Lange,et al. High-speed high-security signatures , 2011, Journal of Cryptographic Engineering.
[27] Graham Cormode,et al. Practical verified computation with streaming interactive proofs , 2011, ITCS '12.
[28] Yael Tauman Kalai,et al. Delegating computation: interactive proofs for muggles , 2008, STOC.
[29] Silvio Micali,et al. Computationally Sound Proofs , 2000, SIAM J. Comput..
[30] Carsten Lund,et al. Algebraic methods for interactive proof systems , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[31] Ralph C. Merkle,et al. A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.
[32] Yupeng Zhang,et al. Polynomial Commitment with a One-to-Many Prover and Applications , 2022, USENIX Security Symposium.
[33] Konstantinos Chalkias,et al. SoK: Blockchain Light Clients , 2021, IACR Cryptol. ePrint Arch..
[34] Charalampos Papamanthou,et al. Hyperproofs: Aggregating and Maintaining Proofs in Vector Commitments , 2021, IACR Cryptol. ePrint Arch..
[35] Ariel Gabizon,et al. PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge , 2019, IACR Cryptol. ePrint Arch..
[36] Eli Ben-Sasson,et al. Scalable, transparent, and post-quantum secure computational integrity , 2018, IACR Cryptol. ePrint Arch..
[37] Aggelos Kiayias,et al. Ouroboros Praos: An adaptively-secure, semi-synchronous proof-of-stake protocol , 2017, IACR Cryptol. ePrint Arch..
[38] Elaine Shi,et al. Snow White: Provably Secure Proofs of Stake , 2016, IACR Cryptol. ePrint Arch..
[39] Justin Thaler,et al. A Note on the GKR Protocol , 2015 .
[40] Daniel Davis Wood,et al. ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .
[41] Jae Kwon,et al. Tendermint : Consensus without Mining , 2014 .
[42] S. Nakamoto,et al. Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .
[43] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[44] F. Fosberg,et al. Rainbow Bridge. , 1960, Science.