International audienceCommitting integers and proving relations between them is an essential ingredient in many cryptographic protocols. Among them, range proofs have shown to be fundamental. They consist in proving that a committed integer lies in a public interval, which can be seen as a particular case of the more general Diophantine relations: for the committed vector of integers x, there exists a vector of integers w such that P (x,w) = 0, where P is a polynomial. In this paper, we revisit the security strength of the statistically hiding commitment scheme over the integers due to Damgard-Fujisaki, and the zero-knowledge proofs of knowledge of openings. Our first main contribution shows how to remove the Strong RSA assumption and repla...
International audienceVector commitments allow a user to commit to a vector of length n using a cons...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
Abstract We introduce the notion of multi-trapdoor commitments which is a stronger form of trapdoorc...
Committing integers and proving relations between them is an essential ingredient in many cryptograp...
International audienceWe introduce a new approach for constructing range proofs. Our approach is mod...
International audienceWe provide lattice-based protocols allowing to prove relations among committed...
Abstract. We present a statistically-hiding commitment scheme allowing commitment to arbitrary size ...
RSA encryption is a widely employed cryptographic system based on the principles of number theory. N...
In 1998, W. Mao proposed a verifiable encryption scheme. In the scheme Alice shall encrypt two prime...
Certain RSA-based protocols, for instance in the domain of group signatures, require a prover to con...
Let N be a random variable distributed according to some appropriate distribution over the set of pr...
We show how to construct practical honest-verifier statistical zero-knowledge Diophantine arguments...
The public parameters of the RSA cryptosystem are represented by the pair of integers N and e. In th...
Motivated by questions in cryptography, we look for diophantine equations that are hard to solve bu...
Zero-knowledge proofs of knowledge are now used in numerous applications and permit to prove the kno...
International audienceVector commitments allow a user to commit to a vector of length n using a cons...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
Abstract We introduce the notion of multi-trapdoor commitments which is a stronger form of trapdoorc...
Committing integers and proving relations between them is an essential ingredient in many cryptograp...
International audienceWe introduce a new approach for constructing range proofs. Our approach is mod...
International audienceWe provide lattice-based protocols allowing to prove relations among committed...
Abstract. We present a statistically-hiding commitment scheme allowing commitment to arbitrary size ...
RSA encryption is a widely employed cryptographic system based on the principles of number theory. N...
In 1998, W. Mao proposed a verifiable encryption scheme. In the scheme Alice shall encrypt two prime...
Certain RSA-based protocols, for instance in the domain of group signatures, require a prover to con...
Let N be a random variable distributed according to some appropriate distribution over the set of pr...
We show how to construct practical honest-verifier statistical zero-knowledge Diophantine arguments...
The public parameters of the RSA cryptosystem are represented by the pair of integers N and e. In th...
Motivated by questions in cryptography, we look for diophantine equations that are hard to solve bu...
Zero-knowledge proofs of knowledge are now used in numerous applications and permit to prove the kno...
International audienceVector commitments allow a user to commit to a vector of length n using a cons...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
Abstract We introduce the notion of multi-trapdoor commitments which is a stronger form of trapdoorc...