International audienceWe introduce a new approach for constructing range proofs. Our approach is modular, and leads to highly competitive range proofs under standard assumption, using less communication and (much) less computation than the state of the art methods, without relying on a trusted setup. Our range proofs can be used as a drop-in replacement in a variety of protocols such as distributed ledgers, anonymous transaction systems, and many more, leading to significant reductions in communication and computation for these applications. At the heart of our result is a new method to transform any commitment over a finite field into a commitment scheme which allows to commit to and efficiently prove relations about bounded integers. Comb...
Abstract. A consistent query protocol (CQP) allows a database owner to publish a very short string c...
Range proofs introduced by Brickell et al. at CRYPTO 1988, allow a prover to convince a verifier tha...
International audienceWe construct a publicly verifiable, non-interactive delegation scheme for any ...
We introduce a new approach for constructing range proofs. Our approach is modular, and leads to hig...
International audienceCommitting integers and proving relations between them is an essential ingredi...
Efficient Protocols for Set Membership and Range Proofs The goal of this master thesis was to give a...
Zero-knowledge proofs of knowledge are now used in numerous applications and permit to prove the kno...
International audienceRange proofs allow a sender to convince a verifier that committed integers bel...
In a range proof, the prover convinces the verifier in zero-knowledge that he has encrypted or commi...
This paper presents HashWires, a hash-based range proof protocol that is applicable in settings for ...
We provide optimized range proofs, called $\mathsf{Sharp}$, in discrete logarithm and hidden order g...
We present a new short zero-knowledge argument for the range proof and the arithmetic circuits witho...
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very short proofs ...
International audienceWe provide lattice-based protocols allowing to prove relations among committed...
We show how to express an arbitrary integer interval $I = [0, H]$ as a sumset $I = \sum_{i=1}^\ell G...
Abstract. A consistent query protocol (CQP) allows a database owner to publish a very short string c...
Range proofs introduced by Brickell et al. at CRYPTO 1988, allow a prover to convince a verifier tha...
International audienceWe construct a publicly verifiable, non-interactive delegation scheme for any ...
We introduce a new approach for constructing range proofs. Our approach is modular, and leads to hig...
International audienceCommitting integers and proving relations between them is an essential ingredi...
Efficient Protocols for Set Membership and Range Proofs The goal of this master thesis was to give a...
Zero-knowledge proofs of knowledge are now used in numerous applications and permit to prove the kno...
International audienceRange proofs allow a sender to convince a verifier that committed integers bel...
In a range proof, the prover convinces the verifier in zero-knowledge that he has encrypted or commi...
This paper presents HashWires, a hash-based range proof protocol that is applicable in settings for ...
We provide optimized range proofs, called $\mathsf{Sharp}$, in discrete logarithm and hidden order g...
We present a new short zero-knowledge argument for the range proof and the arithmetic circuits witho...
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very short proofs ...
International audienceWe provide lattice-based protocols allowing to prove relations among committed...
We show how to express an arbitrary integer interval $I = [0, H]$ as a sumset $I = \sum_{i=1}^\ell G...
Abstract. A consistent query protocol (CQP) allows a database owner to publish a very short string c...
Range proofs introduced by Brickell et al. at CRYPTO 1988, allow a prover to convince a verifier tha...
International audienceWe construct a publicly verifiable, non-interactive delegation scheme for any ...