Bulletproofs: Short proofs for confidential transactions and more

B Bünz, J Bootle, D Boneh, A Poelstra… - … IEEE symposium on …, 2018 - ieeexplore.ieee.org
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very
short proofs and without a trusted setup; the proof size is only logarithmic in the witness size …

[图书][B] Introduction to cryptography

H Delfs, H Knebl, H Knebl - 2002 - Springer
VI Preface methods from information theory. Unconditionally secure schemes are now
addressed in an extra chapter, Chapter 10.• Unconditional security is not achievable without …

[图书][B] Algorithms and theory of computation handbook, volume 2: special topics and techniques

MJ Atallah, M Blanton - 2009 - books.google.com
This handbook provides an up-to-date compendium of fundamental computer science
topics, techniques, and applications. Along with updating and revising many of the existing …

An efficient solution to the millionaires' problem based on homomorphic encryption

HY Lin, WG Tzeng - Applied Cryptography and Network Security: Third …, 2005 - Springer
We proposed a two-round protocol for solving the Millionaires' Problem in the setting of semi-
honest parties. Our protocol uses either multiplicative or additive homomorphic encryptions …

Homomorphic encryption and secure comparison

I Damgard, M Geisler… - International Journal of …, 2008 - inderscienceonline.com
We propose a protocol for secure comparison of integers based on homomorphic
encryption. We also propose a homomorphic encryption scheme that can be used in our …

[PDF][PDF] Simple verifiable elections.

J Benaloh - EVT, 2006 - usenix.org
Much work has been done in recent decades to apply sophisticated cryptographic
techniques to achieve strong end-to-end verifiability in election protocols. The properties of …

Efficient and secure comparison for on-line auctions

I Damgård, M Geisler, M Krøigaard - … 2007, Townsville, Australia, July 2-4 …, 2007 - Springer
We propose a protocol for secure comparison of integers based on homomorphic
encryption. We also propose a homomorphic encryption scheme that can be used in our …

Communication-efficient non-interactive proofs of knowledge with online extractors

M Fischlin - Annual International Cryptology Conference, 2005 - Springer
We show how to turn three-move proofs of knowledge into non-interactive ones in the
random oracle model. Unlike the classical Fiat-Shamir transformation our solution supports …

The norwegian internet voting protocol

K Gjøsteen - E-Voting and Identity: Third International Conference …, 2012 - Springer
The Norwegian government will run a trial of internet remote voting during the 2011 local
government elections. A new cryptographic voting protocol will be used, where so-called …

Non-interactive zero-knowledge arguments for voting

J Groth - Applied Cryptography and Network Security: Third …, 2005 - Springer
In voting based on homomorphic threshold encryption, the voter encrypts his vote and sends
it in to the authorities that tally the votes. If voters can send in arbitrary plaintexts then they …