Verifiable delay functions

D Boneh, J Bonneau, B Bünz, B Fisch - Annual international cryptology …, 2018 - Springer
We study the problem of building a verifiable delay function (VDF). A VDF VDF requires a
specified number of sequential steps to evaluate, yet produces a unique output that can be …

Batching techniques for accumulators with applications to IOPs and stateless blockchains

D Boneh, B Bünz, B Fisch - Advances in Cryptology–CRYPTO 2019: 39th …, 2019 - Springer
We present batching techniques for cryptographic accumulators and vector commitments in
groups of unknown order. Our techniques are tailored for distributed settings where no …

[HTML][HTML] Cryptographic primitives in blockchains

L Wang, X Shen, J Li, J Shao, Y Yang - Journal of Network and Computer …, 2019 - Elsevier
Blockchain, as one of the crypto-intensive creatures, has become a very hot topic recently.
Although many surveys have recently been dedicated to the security and privacy issues of …

Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors

B Libert, S Ling, K Nguyen, H Wang - … on the Theory and Applications of …, 2016 - Springer
An accumulator is a function that hashes a set of inputs into a short, constant-size string
while preserving the ability to efficiently prove the inclusion of a specific input element in the …

Subvector commitments with application to succinct arguments

RWF Lai, G Malavolta - Advances in Cryptology–CRYPTO 2019: 39th …, 2019 - Springer
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a
committed vector at a set of positions, where the opening size is independent of length of the …

Bandwidth-efficient threshold EC-DSA

G Castagnos, D Catalano, F Laguillaumie… - … Conference on Public …, 2020 - Springer
Threshold Signatures allow n parties to share the power of issuing digital signatures so that
any coalition of size at least t+ 1 can sign, whereas groups of t or less players cannot. Over …

Scaling verifiable computation using efficient set accumulators

A Ozdemir, R Wahby, B Whitehat, D Boneh - 29th USENIX Security …, 2020 - usenix.org
Verifiable outsourcing systems offload a large computation to a remote server, but require
that the remote server provide a succinct proof, called a SNARK, that proves that the server …

Cryptographic accumulator and its application: A survey

Y Ren, X Liu, Q Wu, L Wang… - Security and …, 2022 - Wiley Online Library
Since the concept of cryptographic accumulators was first proposed in 1993, it has received
continuous attention from researchers. The application of the cryptographic accumulator is …

Zero-knowledge proofs for set membership: Efficient, succinct, modular

D Benarroch, M Campanelli, D Fiore, K Gurkan… - Designs, Codes and …, 2023 - Springer
We consider the problem of proving in zero knowledge that an element of a public set
satisfies a given property without disclosing the element, ie, for some u,“u∈ S and P (u) …

Cuckoo commitments: Registration-based encryption and key-value map commitments for large spaces

D Fiore, D Kolonelos, P Perthuis - … on the Theory and Application of …, 2023 - Springer
Abstract Registration-Based Encryption (RBE)[Garg et al. TCC'18] is a public-key encryption
mechanism in which users generate their own public and secret keys, and register their …