In a range proof, the prover convinces the verifier in zero-knowledge that he has encrypted or committed to a value a ∈ [0,H] where H is a public constant. Most of the previous non-interactive range proofs have been proven secure in the random oracle model. We show that one of the few previous non-interactive range proofs in the common reference string (CRS) model, proposed by Yuen et al. in COCOON 2009, is insecure. We then construct a secure non-interactive range proof that works in the CRS model. The new range proof can have (by different instantiations of the parameters) either very short communication (14080 bits) and verifier's computation (81 pairings), short combined CRS length and communication (log1/2+o(1) H group elements), or ve...
International audienceWe provide two new constructions of non-interactive zero-knowledge arguments (...
Zero-knowledge proofs have become an important tool for addressing privacy and scalability concerns ...
We show how to express an arbitrary integer interval $I = [0, H]$ as a sumset $I = \sum_{i=1}^\ell G...
Zero-knowledge proofs of knowledge are now used in numerous applications and permit to prove the kno...
Efficient Protocols for Set Membership and Range Proofs The goal of this master thesis was to give a...
International audienceWe introduce a new approach for constructing range proofs. Our approach is mod...
This paper presents HashWires, a hash-based range proof protocol that is applicable in settings for ...
International audienceRange proofs allow a sender to convince a verifier that committed integers bel...
Committing integers and proving relations between them is an essential ingredient in many cryptograp...
In 2010, Groth constructed the only previously known sublinear-communication NIZK circuit satisfiabi...
We provide optimized range proofs, called $\mathsf{Sharp}$, in discrete logarithm and hidden order g...
We present a new short zero-knowledge argument for the range proof and the arithmetic circuits witho...
We present an efficient method for answering one-dimensional range and closest-point queries in a v...
Range proofs introduced by Brickell et al. at CRYPTO 1988, allow a prover to convince a verifier tha...
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very short proofs ...
International audienceWe provide two new constructions of non-interactive zero-knowledge arguments (...
Zero-knowledge proofs have become an important tool for addressing privacy and scalability concerns ...
We show how to express an arbitrary integer interval $I = [0, H]$ as a sumset $I = \sum_{i=1}^\ell G...
Zero-knowledge proofs of knowledge are now used in numerous applications and permit to prove the kno...
Efficient Protocols for Set Membership and Range Proofs The goal of this master thesis was to give a...
International audienceWe introduce a new approach for constructing range proofs. Our approach is mod...
This paper presents HashWires, a hash-based range proof protocol that is applicable in settings for ...
International audienceRange proofs allow a sender to convince a verifier that committed integers bel...
Committing integers and proving relations between them is an essential ingredient in many cryptograp...
In 2010, Groth constructed the only previously known sublinear-communication NIZK circuit satisfiabi...
We provide optimized range proofs, called $\mathsf{Sharp}$, in discrete logarithm and hidden order g...
We present a new short zero-knowledge argument for the range proof and the arithmetic circuits witho...
We present an efficient method for answering one-dimensional range and closest-point queries in a v...
Range proofs introduced by Brickell et al. at CRYPTO 1988, allow a prover to convince a verifier tha...
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very short proofs ...
International audienceWe provide two new constructions of non-interactive zero-knowledge arguments (...
Zero-knowledge proofs have become an important tool for addressing privacy and scalability concerns ...
We show how to express an arbitrary integer interval $I = [0, H]$ as a sumset $I = \sum_{i=1}^\ell G...