International audienceVector commitments allow a user to commit to a vector of length n using a constant-size commitment while being able to locally open the commitment to individual vector coordinates. Importantly, the size of position-wise openings should be independent of the dimension n. Gorbunov, Reyzin, Wee, and Zhang recently proposed PointProofs (CCS 2020), a vector commitment scheme that supports non-interactive aggregation of proofs across multiple commitments, allowing to drastically reduce the cost of block propagation in blockchain smart contracts. Gorbunov et al. provide a security analysis combining the algebraic group model and the random oracle model, under the weak n-bilinear Diffie-Hellman Exponent assumption (n-wBDHE) as...
Abstract. We solve an open question in code-based cryptography by introducing the first provably sec...
and Kilian in 2003, allow a prover to commit to a secret set S in a way such that it can later prove...
In this thesis we present new results in two areas – cryptographic protocols and lattice problems. •...
International audienceVector commitments allow a user to commit to a vector of length n using a cons...
Vector commitment and its variants have attracted a lot of attention recently as they have been expo...
We construct a short group signature scheme. Signatures in our scheme are approximately the size of ...
We construct a short group signature scheme. Signatures in our scheme are approximately the size of ...
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a committed vect...
Abstract We introduce the notion of multi-trapdoor commitments which is a stronger form of trapdoorc...
We propose the first black-box construction of non-malleable commitments according to the standard n...
We describe a short signature scheme that is strongly existentially unforgeable under an adaptive ch...
Committing integers and proving relations between them is an essential ingredient in many cryptograp...
Introduced by Micali, Rabin and Kilian (MRK), the basic primitive of zero-knowledge sets (ZKS) allow...
Dynamic vector commitments that enable local updates of opening proofs have applications ranging fro...
We solve an open question in code-based cryptography by introducing two provably secure group signat...
Abstract. We solve an open question in code-based cryptography by introducing the first provably sec...
and Kilian in 2003, allow a prover to commit to a secret set S in a way such that it can later prove...
In this thesis we present new results in two areas – cryptographic protocols and lattice problems. •...
International audienceVector commitments allow a user to commit to a vector of length n using a cons...
Vector commitment and its variants have attracted a lot of attention recently as they have been expo...
We construct a short group signature scheme. Signatures in our scheme are approximately the size of ...
We construct a short group signature scheme. Signatures in our scheme are approximately the size of ...
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a committed vect...
Abstract We introduce the notion of multi-trapdoor commitments which is a stronger form of trapdoorc...
We propose the first black-box construction of non-malleable commitments according to the standard n...
We describe a short signature scheme that is strongly existentially unforgeable under an adaptive ch...
Committing integers and proving relations between them is an essential ingredient in many cryptograp...
Introduced by Micali, Rabin and Kilian (MRK), the basic primitive of zero-knowledge sets (ZKS) allow...
Dynamic vector commitments that enable local updates of opening proofs have applications ranging fro...
We solve an open question in code-based cryptography by introducing two provably secure group signat...
Abstract. We solve an open question in code-based cryptography by introducing the first provably sec...
and Kilian in 2003, allow a prover to commit to a secret set S in a way such that it can later prove...
In this thesis we present new results in two areas – cryptographic protocols and lattice problems. •...