In an (honest-verifier) zero-knowledge proof of partial knowledge, introduced by Cramer, Damgård and Schoenmakers (CRYPTO 1994), a prover knowing witnesses for some k-subset of n given public statements can convince the verifier of this claim without revealing which k-subset. The accompanying solution cleverly combines Σ -protocol theory and arithmetic secret sharing, and achieves linear communication complexity for general k,n. Especially the ``one-out-of-n'' case k=1 has seen myriad applications during the last decades, e.g., in electronic voting, ring signatures, and confidential transaction systems in general. In this paper we focus on the discrete logarithm (DL) setting, where the prover claims knowledge of DLs of k -out-of-...
Lai et al. (CCS 2019) have shown how Bulletproof’s arithmetic circuit zero-knowledge protocol (Bootl...
Since their introduction in 1985, by Goldwasser, Micali and Rackoff, followed by Feige, Fiat and Sha...
Today\u27s most compact zero-knowledge arguments are based on the hardness of the discrete logarithm...
In an (honest-verifier) zero-knowledge proof of partial knowledge, introduced by Cramer, Damgård and...
In an (honest-verifier) zero-knowledge proof of partial knowledge, introduced by Cramer, Damgård and...
Σ-Protocols provide a well-understood basis for secure algorithmics. Recently, Bulletproofs (Bootle ...
Zero-knowledge proofs provide a means for a prover to convince a verifier that some claim is true an...
We show a lattice-based solution for commit-and-prove transparent circuit zero-knowledge (ZK) with p...
We propose a general technique that allows improving the complexity of zero-knowledge protocols for ...
Secure computation protocols enable mutually distrusting parties to compute a function of their priv...
Abstract. We propose a general technique that allows improving the complexity of zero-knowledge prot...
Abstract. Since 1985 and their introduction by Goldwasser, Micali and Rackoff, followed in 1988 by F...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
In this paper, we investigate on threshold proofs, a framework for distributing the prover’s side of...
Most cryptographic protocols model a player’s knowledge of secrets in a simple way. Informally, the ...
Lai et al. (CCS 2019) have shown how Bulletproof’s arithmetic circuit zero-knowledge protocol (Bootl...
Since their introduction in 1985, by Goldwasser, Micali and Rackoff, followed by Feige, Fiat and Sha...
Today\u27s most compact zero-knowledge arguments are based on the hardness of the discrete logarithm...
In an (honest-verifier) zero-knowledge proof of partial knowledge, introduced by Cramer, Damgård and...
In an (honest-verifier) zero-knowledge proof of partial knowledge, introduced by Cramer, Damgård and...
Σ-Protocols provide a well-understood basis for secure algorithmics. Recently, Bulletproofs (Bootle ...
Zero-knowledge proofs provide a means for a prover to convince a verifier that some claim is true an...
We show a lattice-based solution for commit-and-prove transparent circuit zero-knowledge (ZK) with p...
We propose a general technique that allows improving the complexity of zero-knowledge protocols for ...
Secure computation protocols enable mutually distrusting parties to compute a function of their priv...
Abstract. We propose a general technique that allows improving the complexity of zero-knowledge prot...
Abstract. Since 1985 and their introduction by Goldwasser, Micali and Rackoff, followed in 1988 by F...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
In this paper, we investigate on threshold proofs, a framework for distributing the prover’s side of...
Most cryptographic protocols model a player’s knowledge of secrets in a simple way. Informally, the ...
Lai et al. (CCS 2019) have shown how Bulletproof’s arithmetic circuit zero-knowledge protocol (Bootl...
Since their introduction in 1985, by Goldwasser, Micali and Rackoff, followed by Feige, Fiat and Sha...
Today\u27s most compact zero-knowledge arguments are based on the hardness of the discrete logarithm...