There has been a lot of recent progress in constructing efficient zero-knowledge proofs for showing knowledge of an $\vec{\mathbf{s}}$ with small coefficients satisfying $\bm{A}\vec{\mathbf{s}}=\vec{\mathbf{t}}$. For typical parameters, the proof sizes have gone down from several megabytes to a bit under $50$KB (Esgin et al., Asiacrypt 2020). These are now within an order of magnitude of the sizes of lattice-based signatures, which themselves constitute proof systems which demonstrate knowledge of something weaker than the aforementioned equation. One can therefore see that this line of research is approaching optimality. In this paper, we modify a key component of these proofs, as well as apply several other tweaks, to achieve a furthe...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
We propose a general technique that allows improving the complexity of zero-knowledge protocols for ...
We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfia...
Today\u27s most compact zero-knowledge arguments are based on the hardness of the discrete logarithm...
In preparation for the eventual arrival of quantum computers, there has been a significant amount of...
A key component of many lattice-based protocols is a zeroknowledge proof of knowledge of a vector ~s...
We propose a practical zero-knowledge proof system for proving knowledge of short solutions s, e to ...
A zero-knowledge proof is a fundamental cryptographic primitive that enables the verification of sta...
Higher-level cryptographic privacy-enhancing protocols such as anonymous credentials, voting schemes...
We construct a perfectly binding string commitment scheme whose security is based on the learning pa...
We construct a perfectly binding string commitment scheme whose security is based on the learning pa...
We propose a new zero-knowledge protocol for proving knowledge of short preimages under additively h...
Lattice-based cryptography is one of the most active research topics in cryptography in recent years...
We present a framework for building practical anonymous credential schemes based on the hardness of ...
We introduce a new technique that allows to give a zero-knowledge proof that a committed vector has ...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
We propose a general technique that allows improving the complexity of zero-knowledge protocols for ...
We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfia...
Today\u27s most compact zero-knowledge arguments are based on the hardness of the discrete logarithm...
In preparation for the eventual arrival of quantum computers, there has been a significant amount of...
A key component of many lattice-based protocols is a zeroknowledge proof of knowledge of a vector ~s...
We propose a practical zero-knowledge proof system for proving knowledge of short solutions s, e to ...
A zero-knowledge proof is a fundamental cryptographic primitive that enables the verification of sta...
Higher-level cryptographic privacy-enhancing protocols such as anonymous credentials, voting schemes...
We construct a perfectly binding string commitment scheme whose security is based on the learning pa...
We construct a perfectly binding string commitment scheme whose security is based on the learning pa...
We propose a new zero-knowledge protocol for proving knowledge of short preimages under additively h...
Lattice-based cryptography is one of the most active research topics in cryptography in recent years...
We present a framework for building practical anonymous credential schemes based on the hardness of ...
We introduce a new technique that allows to give a zero-knowledge proof that a committed vector has ...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
We propose a general technique that allows improving the complexity of zero-knowledge protocols for ...
We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfia...