Pairing-based non-interactive zero-knowledge arguments and applications

Z Pindado - 2021 - tdx.cat
… Although, for many years it was a mostly theoretical tool, in the last decade it has been
improved with new techniques from pairing-based cryptography, becoming order of magnitude

Shorter non-interactive zero-knowledge arguments and ZAPs for algebraic languages

G Couteau, D Hartmann - Annual International Cryptology Conference, 2020 - Springer
… for building efficient, pairing-based non-interactive zero-knowledge arguments for a large …
sizes. We note, though, that our proof system can be used to instantiate the non-interactive

On succinct non-interactive arguments in relativized worlds

M Chen, A Chiesa, N Spooner - … on the Theory and Applications of …, 2022 - Springer
… Below we describe a forking lemma (based on [7]) that considers the setting of non-interactive
protocols with forks of size 2 via algorithms that run in strict time. Footnote 5 …

Succinct non-interactive arguments via linear interactive proofs

N Bitansky, A Chiesa, Y Ishai, R Ostrovsky… - Journal of …, 2022 - Springer
… Succinct non-interactive arguments (SNARGs) enable … has been on minimizing the length
of such arguments; nowadays, … In the case of pairing-based solutions, subexponential-time …

Non-interactive zero-knowledge from non-interactive batch arguments

J Champion, DJ Wu - Annual International Cryptology Conference, 2023 - Springer
length of the proof (and by correspondence, the verification complexity). We say that an
argument system for \(\mathcal {L}\) is succinct if the length … , polylogarithmic) in the size of the \(\…

Practical non-interactive publicly verifiable secret sharing with thousands of parties

C Gentry, S Halevi, V Lyubashevsky - … on the Theory and Applications of …, 2022 - Springer
… of scalars “in the exponent”, 3) pairing-based encryption of elements of the source group of
the … 3 we present the size-proof protocols that we use in our scheme and their parameters. In …

The arithmetic of pairing-based proof systems

Y El Housni - 2022 - hal.science
non-interactive proofs, a particularly interesting concept for proving the computational integrity
is the Succinct Non-interactive ARgument … small compared to the size of the statement or …

Rate-1 non-interactive arguments for batch-NP and applications

L Devadas, R Goyal, Y Kalai… - 2022 IEEE 63rd …, 2022 - ieeexplore.ieee.org
… Our construction does not require the batch size or the instance length to be fixed in … only
poly-logarithmically with the batch size and the instance length. Finally, we observe that while …

Efficient constructions of pairing based accumulators

I Karantaidou, F Baldimtsi - 2021 IEEE 34th Computer Security …, 2021 - ieeexplore.ieee.org
… Finally, we also note that public parameters of length q (that denotes capacity) used in the
… They are used in the proof of our pairing based positive dynamic non-adaptively secure …

Batch Arguments for  and More from Standard Bilinear Group Assumptions

B Waters, DJ Wu - Annual International Cryptology Conference, 2022 - Springer
… work is on constructing non-interactive batch arguments (BARGs) for \(\… The CRS size of our
construction is short (ie, sublinear in the … The pairing-based techniques underlying our BARG …