[HTML][HTML] Cryptographic primitives in blockchains

L Wang, X Shen, J Li, J Shao, Y Yang - Journal of Network and Computer …, 2019 - Elsevier
Blockchain, as one of the crypto-intensive creatures, has become a very hot topic recently.
Although many surveys have recently been dedicated to the security and privacy issues of …

Updatable and universal common reference strings with applications to zk-SNARKs

J Groth, M Kohlweiss, M Maller, S Meiklejohn… - Annual International …, 2018 - Springer
By design, existing (pre-processing) zk-SNARKs embed a secret trapdoor in a relation-
dependent common reference strings (CRS). The trapdoor is exploited by a (hypothetical) …

Zero-knowledge contingent payments revisited: Attacks and payments for services

M Campanelli, R Gennaro, S Goldfeder… - Proceedings of the 2017 …, 2017 - dl.acm.org
Zero Knowledge Contingent Payment (ZKCP) protocols allow fair exchange of sold goods
and payments over the Bitcoin network. In this paper we point out two main shortcomings of …

A multi-party protocol for constructing the public parameters of the Pinocchio zk-SNARK

S Bowe, A Gabizon, MD Green - … and Data Security: FC 2018 International …, 2019 - Springer
Recent efficient constructions of zero-knowledge Succinct Non-interactive Arguments of
Knowledge (zk-SNARKs), require a setup phase in which a common-reference string (CRS) …

Proofs, arguments, and zero-knowledge

J Thaler - Foundations and Trends® in Privacy and Security, 2022 - nowpublishers.com
Interactive proofs (IPs) and arguments are cryptographic protocols that enable an untrusted
prover to provide a guarantee that it performed a requested computation correctly …

Subvector commitments with application to succinct arguments

RWF Lai, G Malavolta - Advances in Cryptology–CRYPTO 2019: 39th …, 2019 - Springer
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a
committed vector at a set of positions, where the opening size is independent of length of the …

Lunar: A Toolbox for More Efficient Universal and Updatable zkSNARKs and Commit-and-Prove Extensions

M Campanelli, A Faonio, D Fiore, A Querol… - Advances in Cryptology …, 2021 - Springer
We study how to construct zkSNARKs whose SRS is universal and updatable, ie, valid for all
relations within a size-bound and to which a dynamic set of participants can indefinitely add …

Kryvos: Publicly tally-hiding verifiable e-voting

N Huber, R Küsters, T Krips, J Liedtke, J Müller… - Proceedings of the …, 2022 - dl.acm.org
Elections are an important corner stone of democratic processes. In addition to publishing
the final result (eg, the overall winner), elections typically publish the full tally consisting of all …

Subversion-zero-knowledge SNARKs

G Fuchsbauer - Public-Key Cryptography–PKC 2018: 21st IACR …, 2018 - Springer
Subversion zero knowledge for non-interactive proof systems demands that zero knowledge
(ZK) be maintained even when the common reference string (CRS) is chosen maliciously …

How to prove schnorr assuming schnorr: Security of multi-and threshold signatures

E Crites, C Komlo, M Maller - Cryptology ePrint Archive, 2021 - eprint.iacr.org
This work investigates efficient multi-party signature schemes in the discrete logarithm
setting. We focus on a concurrent model, in which an arbitrary number of signing sessions …