Zether: Towards privacy in a smart contract world

B Bünz, S Agrawal, M Zamani, D Boneh - International Conference on …, 2020 - Springer
Smart contract platforms such as Ethereum and Libra provide ways to seamlessly remove
trust and add transparency to various distributed applications. Yet, these platforms lack …

Ringct 2.0: A compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero

SF Sun, MH Au, JK Liu, TH Yuen - … , Oslo, Norway, September 11-15, 2017 …, 2017 - Springer
In this work, we initially study the necessary properties and security requirements of Ring
Confidential Transaction (RingCT) protocol deployed in the popular anonymous …

Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting

J Bootle, A Cerulli, P Chaidos, J Groth… - Advances in Cryptology …, 2016 - Springer
We provide a zero-knowledge argument for arithmetic circuit satisfiability with a
communication complexity that grows logarithmically in the size of the circuit. The round …

Centrally banked cryptocurrencies

G Danezis, S Meiklejohn - arXiv preprint arXiv:1505.06895, 2015 - arxiv.org
Current cryptocurrencies, starting with Bitcoin, build a decentralized blockchain-based
transaction ledger, maintained through proofs-of-work that also generate a monetary supply …

Privacy and cryptocurrencies—A systematic literature review

L Herskind, P Katsikouli, N Dragoni - IEEE Access, 2020 - ieeexplore.ieee.org
Our transaction history in the current centralized banking system has the ability to reveal a
lot of private information for each spender, both to the banking system itself, but also to those …

Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors

B Libert, S Ling, K Nguyen, H Wang - … on the Theory and Applications of …, 2016 - Springer
An accumulator is a function that hashes a set of inputs into a short, constant-size string
while preserving the ability to efficiently prove the inclusion of a specific input element in the …

Caulk: Lookup arguments in sublinear time

A Zapico, V Buterin, D Khovratovich, M Maller… - Proceedings of the …, 2022 - dl.acm.org
We present position-hiding linkability for vector commitment schemes: one can prove in zero
knowledge that one or m values that comprise commitment\cm all belong to the vector of …

Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices

W Beullens, S Katsumata, F Pintore - … on the Theory and Application of …, 2020 - Springer
We construct efficient ring signatures (RS) from isogeny and lattice assumptions. Our ring
signatures are based on a logarithmic OR proof for group actions. We instantiate this group …

MatRiCT: efficient, scalable and post-quantum blockchain confidential transactions protocol

MF Esgin, RK Zhao, R Steinfeld, JK Liu… - Proceedings of the 2019 …, 2019 - dl.acm.org
We introduce MatRiCT, an efficient RingCT protocol for blockchain confidential transactions,
whose security is based on" post-quantum''(module) lattice assumptions. The proof length of …

Compressed-protocol theory and practical application to plug & play secure algorithmics

T Attema, R Cramer - Annual International Cryptology Conference, 2020 - Springer
Abstract\varSigma-Protocols provide a well-understood basis for secure algorithmics.
Recently, Bulletproofs (Bootle et al., EUROCRYPT 2016, and Bünz et al., S&P 2018) have …