Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- ArticleDecember 2024
Compute, but Verify: Efficient Multiparty Computation over Authenticated Inputs
Advances in Cryptology – ASIACRYPT 2024Pages 133–166https://doi.org/10.1007/978-981-96-0938-3_5AbstractTraditional notions of secure multiparty computation (MPC) allow mutually distrusting parties to jointly compute a function over their private inputs, but typically do not specify how these inputs are chosen. Motivated by real-world applications ...
- research-articleDecember 2024
Fiat–Shamir Bulletproofs are Non-malleable (in the Random Oracle Model)
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09525-2AbstractBulletproofs (Bünz et al., in: 2018 IEEE symposium on security and privacy, IEEE Computer Society Press, pp 315–334, 2018) are a celebrated ZK proof system that allows for short and efficient proofs, and have been implemented and deployed in ...
- research-articleDecember 2024
Dual Polynomial Commitment Schemes and Applications to Commit-and-Prove SNARKs
CCS '24: Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications SecurityPages 884–898https://doi.org/10.1145/3658644.3690219In this work, we introduce a primitive called a dual polynomial commitment scheme that allows linking together a witness committed to using a univariate polynomial commitment scheme with a witness inside a multilinear polynomial commitment scheme. This ...
- research-articleDecember 2024
Batching-Efficient RAM using Updatable Lookup Arguments
CCS '24: Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications SecurityPages 4077–4091https://doi.org/10.1145/3658644.3670356RAM (random access memory) is an important primitive in verifiable computation. In this paper, we focus on realizing RAM with efficient batching property, i.e, proving a batch of m updates on a RAM of size N while incurring a cost that is sublinear in N. ...
- research-articleDecember 2024
Secure Vickrey Auctions with Rational Parties
CCS '24: Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications SecurityPages 4062–4076https://doi.org/10.1145/3658644.3670311In this work, we construct a second price (Vickrey) auction protocol (SPA), which does not require any auctioneers and ensures total privacy in the presence of rational parties participating in the auction. In particular, the confidentiality of the ...
-
- ArticleApril 2024
Succinct Verification of Compressed Sigma Protocols in the Updatable SRS Setting
Public-Key Cryptography – PKC 2024Pages 305–336https://doi.org/10.1007/978-3-031-57722-2_10AbstractWe propose protocols in the Compressed Sigma Protocol framework that achieve a succinct verifier. Towards this, we construct a new inner product argument and cast it in the Compressed Sigma Protocol (CSP) framework as a protocol for opening a ...
- ArticleJuly 2023
Impossibilities in Succinct Arguments: Black-Box Extraction and More
Progress in Cryptology - AFRICACRYPT 2023Pages 465–489https://doi.org/10.1007/978-3-031-37679-5_20AbstractThe celebrated result by Gentry and Wichs established a theoretical barrier for succinct non-interactive arguments (SNARGs), showing that for (expressive enough) hard-on-average languages, we must assume non-falsifiable assumptions. We further ...
- ArticleMay 2023
Dew: A Transparent Constant-Sized Polynomial Commitment Scheme
Public-Key Cryptography – PKC 2023Pages 542–571https://doi.org/10.1007/978-3-031-31371-4_19AbstractWe construct a polynomial commitment scheme with constant (i.e., independent of the degree) sized evaluation proofs and logarithmic (in the degree) verification time in the transparent setting. To the best of our knowledge, this is the first ...
- ArticleApril 2023
Witness-Succinct Universally-Composable SNARKs
Advances in Cryptology – EUROCRYPT 2023Pages 315–346https://doi.org/10.1007/978-3-031-30617-4_11AbstractZero-knowledge Succinct Non-interactive ARguments of Knowledge (zkSNARKs) are becoming an increasingly fundamental tool in many real-world applications where the proof compactness is of the utmost importance, including blockchains. A proof of ...
- ArticleApril 2023
Reverse Firewalls for Oblivious Transfer Extension and Applications to Zero-Knowledge
Advances in Cryptology – EUROCRYPT 2023Pages 239–270https://doi.org/10.1007/978-3-031-30545-0_9AbstractIn the setting of subversion, an adversary tampers with the machines of the honest parties thus leaking the honest parties’ secrets through the protocol transcript. The work of Mironov and Stephens-Davidowitz (EUROCRYPT’15) introduced the idea of ...
- research-articleNovember 2022
Secure Auctions in the Presence of Rational Adversaries
CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications SecurityPages 1173–1186https://doi.org/10.1145/3548606.3560706Sealed bid auctions are used to allocate a resource among a set of interested parties. Traditionally, auctions need the presence of a trusted auctioneer to whom the bidders provide their private bid values. Existence of such a trusted party is not an ...
- ArticleSeptember 2022
What Makes Fiat–Shamir zkSNARKs (Updatable SRS) Simulation Extractable?
Security and Cryptography for NetworksPages 735–760https://doi.org/10.1007/978-3-031-14791-3_32AbstractWe show that three popular universal zero-knowledge SNARKs (Plonk, Sonic, and Marlin) are updatable SRS simulation extractable NIZKs and signatures of knowledge (SoK) out-of-the-box avoiding any compilation overhead.
Towards this we generalize ...
- ArticleSeptember 2022
NIWI and New Notions of Extraction for Algebraic Languages
Security and Cryptography for NetworksPages 687–710https://doi.org/10.1007/978-3-031-14791-3_30AbstractWe give an efficient construction of a computational non-interactive witness indistinguishable (NIWI) proof in the plain model, and investigate notions of extraction for NIZKs for algebraic languages. Our starting point is the recent work of ...
- ArticleMay 2022
Fiat–Shamir Bulletproofs are Non-Malleable (in the Algebraic Group Model)
Advances in Cryptology – EUROCRYPT 2022Pages 397–426https://doi.org/10.1007/978-3-031-07085-3_14AbstractBulletproofs (Bünz et al. IEEE S&P 2018) are a celebrated ZK proof system that allows for short and efficient proofs, and have been implemented and deployed in several real-world systems.
In practice, they are most often implemented in their non-...
- ArticleMay 2022
Achieving Almost All Blockchain Functionalities with Polylogarithmic Storage
Financial Cryptography and Data SecurityPages 642–660https://doi.org/10.1007/978-3-031-18283-9_32AbstractIn current blockchain systems, full nodes that perform all of the available functionalities need to store the entire blockchain. In addition to the blockchain, full nodes also store a blockchain-summary, called the state, which is used to ...
- ArticleMarch 2022
- ArticleOctober 2021
Virtual ASICs: Generalized Proof-of-Stake Mining in Cryptocurrencies
Data Privacy Management, Cryptocurrencies and Blockchain TechnologyPages 173–191https://doi.org/10.1007/978-3-030-93944-1_12AbstractIn proof-of-work based cryptocurrencies, miners invest computing power to maintain a distributed ledger. One known drawback of such a consensus protocol is its immense energy consumption. To prevent this waste of energy various consensus mechanism ...
- research-articleJuly 2021
Fairness in the Eyes of the Data: Certifying Machine-Learning Models
AIES '21: Proceedings of the 2021 AAAI/ACM Conference on AI, Ethics, and SocietyPages 926–935https://doi.org/10.1145/3461702.3462554We present a framework that allows to certify the fairness degree of a model based on an interactive and privacy-preserving test. The framework verifies any trained model, regardless of its training process and architecture. Thus, it allows us to ...