We provide optimized range proofs, called $\mathsf{Sharp}$, in discrete logarithm and hidden order groups, based on square decomposition. In the former setting, we build on the paradigm of Couteau et al. (Eurocrypt \u2721) and optimize their range proof (from now on, CKLR) in several ways: (1) We introduce batching via vector commitments and an adapted $\Sigma$-protocol. (2) We introduce a new group switching strategy to reduce communication. (3) As repetitions are necessary to instantiate CKLR in standard groups, we provide a novel batch shortness test that allows for cheaper repetitions. The analysis of our test is nontrivial and forms a core technical contribution of our work. For example, for $\kappa = 128$ bit security and $B = 64$ b...
Computations of small discrete logarithms are feasible even in "secure" groups, and are used as subr...
International audienceCommitting integers and proving relations between them is an essential ingredi...
We construct a concretely practical proof-of-space (PoS) with arbitrarily tight security based on st...
International audienceWe introduce a new approach for constructing range proofs. Our approach is mod...
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very short proofs ...
In a range proof, the prover convinces the verifier in zero-knowledge that he has encrypted or commi...
We present a new short zero-knowledge argument for the range proof and the arithmetic circuits witho...
Zero-knowledge proofs of knowledge are now used in numerous applications and permit to prove the kno...
International audienceQuasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a powerful p...
Efficient Protocols for Set Membership and Range Proofs The goal of this master thesis was to give a...
The Schnorr signature scheme is the most efficient signature scheme based on the discrete loga-rithm...
This paper presents HashWires, a hash-based range proof protocol that is applicable in settings for ...
Abstract. Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a powerful paradigm, sug...
We put forward a new technique to construct very efficient and compact signature schemes. Our techni...
International audienceRange proofs allow a sender to convince a verifier that committed integers bel...
Computations of small discrete logarithms are feasible even in "secure" groups, and are used as subr...
International audienceCommitting integers and proving relations between them is an essential ingredi...
We construct a concretely practical proof-of-space (PoS) with arbitrarily tight security based on st...
International audienceWe introduce a new approach for constructing range proofs. Our approach is mod...
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very short proofs ...
In a range proof, the prover convinces the verifier in zero-knowledge that he has encrypted or commi...
We present a new short zero-knowledge argument for the range proof and the arithmetic circuits witho...
Zero-knowledge proofs of knowledge are now used in numerous applications and permit to prove the kno...
International audienceQuasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a powerful p...
Efficient Protocols for Set Membership and Range Proofs The goal of this master thesis was to give a...
The Schnorr signature scheme is the most efficient signature scheme based on the discrete loga-rithm...
This paper presents HashWires, a hash-based range proof protocol that is applicable in settings for ...
Abstract. Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a powerful paradigm, sug...
We put forward a new technique to construct very efficient and compact signature schemes. Our techni...
International audienceRange proofs allow a sender to convince a verifier that committed integers bel...
Computations of small discrete logarithms are feasible even in "secure" groups, and are used as subr...
International audienceCommitting integers and proving relations between them is an essential ingredi...
We construct a concretely practical proof-of-space (PoS) with arbitrarily tight security based on st...