Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
May 31, 2023 · We describe vector commitments enabling constant-size proofs that the committed vector is small (i.e., binary, ternary, or of small norm). As a ...
Apr 14, 2024 · In this paper, we aim at proving smallness more efficiently than by generically using a SNARK for all NP statements. 1.1 Our Contributions. We ...
We describe vector commitments enabling constant-size proofs that the committed vector is small (i.e., binary, ternary, or of small norm). As a special case, we ...
The study of a new primitive that allows to commit to an ordered sequence of q values in such a way that one can later open the commitment at specific ...
Bulletproofs greatly improve on the linear (in n) sized range proofs in existing proposals for confidential transactions in Bitcoin and other cryptocurrencies.
Missing: Smallness: | Show results with:Smallness:
Abstract. We present Hyperproofs, the first vector commitment (VC) scheme that is efficiently maintainable and aggregatable. Sim- ilar to Merkle proofs, ...
Missing: Smallness: | Show results with:Smallness:
Vector Commitments with Proofs of Smallness: Short Range Proofs and More ... Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs.
The CFM construction notably features short proofs of non-membership as it makes use of a qTMC scheme with short soft openings. A problem left open is that hard ...
Nov 18, 2022 · ABSTRACT. We provide optimized range proofs, called Sharp, in discrete log- arithm and hidden order groups, based on square decomposition.
ABSTRACT. We provide optimized range proofs, called Sharp, in discrete log- arithm and hidden order groups, based on square decomposition.
Missing: Smallness: | Show results with:Smallness: