We consider the problem of proving in zero knowledge that an element of a public set satisfies a given property without disclosing the element, i.e., for some $u$, ``$u \in S$ and $P(u)$ holds\u27\u27. This problem arises in many applications (anonymous cryptocurrencies, credentials or whitelists) where, for privacy or anonymity reasons, it is crucial to hide certain data while ensuring properties of such data. We design new \textit{modular} and \textit{efficient} constructions for this problem through new \textit{commit-and-prove zero-knowledge systems for set membership}, i.e. schemes proving $u \in S$ for a value $u$ that is in a public commitment $c_u$. We also extend our results to support {\em non-membership proofs}, i.e. proving $u ...
Lattice based cryptography has developed greatly in the last two decades, both with new and stimulat...
Crypto-computing is a set of well-known techniques for computing with encrypted data. The security o...
Higher-level cryptographic privacy-enhancing protocols such as anonymous credentials, voting schemes...
We consider the following problem: Given a commitment to a value σ, prove in zero-knowledge that σ b...
International audienceAn accumulator is a function that hashes a set of inputs into a short, constan...
We present a cryptographic string commitment scheme that is computationally hiding and binding based...
Abstract. Often, in privacy-sensitive cryptographic protocols, a party commits to a secret message m...
A zero-knowledge proof is a fundamental cryptographic primitive that enables the verification of sta...
Zero-knowledge set is a primitive introduced by Micali, Rabin, and Kilian (FOCS 2003) which enables ...
We present a non-interactive and public verifier scheme that allows one to assert the asset of a fin...
Many applications require performing set operations without publishing individual datesets. In this ...
There has been a lot of recent progress in constructing efficient zero-knowledge proofs for showing ...
International audienceZero knowledge sets (ZKS), introduced by Micali, Rabin, and Kilian in 2003, al...
Zero-knowledge proofs for NP statements are an essential tool for building various cryptographic pri...
The two most common ways to design non-interactive zero-knowledge (NIZK) proofs are based on Sigma p...
Lattice based cryptography has developed greatly in the last two decades, both with new and stimulat...
Crypto-computing is a set of well-known techniques for computing with encrypted data. The security o...
Higher-level cryptographic privacy-enhancing protocols such as anonymous credentials, voting schemes...
We consider the following problem: Given a commitment to a value σ, prove in zero-knowledge that σ b...
International audienceAn accumulator is a function that hashes a set of inputs into a short, constan...
We present a cryptographic string commitment scheme that is computationally hiding and binding based...
Abstract. Often, in privacy-sensitive cryptographic protocols, a party commits to a secret message m...
A zero-knowledge proof is a fundamental cryptographic primitive that enables the verification of sta...
Zero-knowledge set is a primitive introduced by Micali, Rabin, and Kilian (FOCS 2003) which enables ...
We present a non-interactive and public verifier scheme that allows one to assert the asset of a fin...
Many applications require performing set operations without publishing individual datesets. In this ...
There has been a lot of recent progress in constructing efficient zero-knowledge proofs for showing ...
International audienceZero knowledge sets (ZKS), introduced by Micali, Rabin, and Kilian in 2003, al...
Zero-knowledge proofs for NP statements are an essential tool for building various cryptographic pri...
The two most common ways to design non-interactive zero-knowledge (NIZK) proofs are based on Sigma p...
Lattice based cryptography has developed greatly in the last two decades, both with new and stimulat...
Crypto-computing is a set of well-known techniques for computing with encrypted data. The security o...
Higher-level cryptographic privacy-enhancing protocols such as anonymous credentials, voting schemes...