On the size of pairing-based non-interactive arguments
J Groth - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
Non-interactive arguments enable a prover to convince a verifier that a statement is true.
Recently there has been a lot of progress both in theory and practice on constructing highly …
Recently there has been a lot of progress both in theory and practice on constructing highly …
Zerocash: Decentralized anonymous payments from bitcoin
Bit coin is the first digital currency to see widespread adoption. While payments are
conducted between pseudonyms, Bit coin cannot offer strong privacy guarantees: payment …
conducted between pseudonyms, Bit coin cannot offer strong privacy guarantees: payment …
SNARKs for C: Verifying program executions succinctly and in zero knowledge
An argument system for NP is a proof system that allows efficient verification of NP
statements, given proofs produced by an untrusted yet computationally-bounded prover …
statements, given proofs produced by an untrusted yet computationally-bounded prover …
Decentralizing attribute-based encryption
Abstract We propose a Multi-Authority Attribute-Based Encryption (ABE) system. In our
system, any party can become an authority and there is no requirement for any global …
system, any party can become an authority and there is no requirement for any global …
Efficient non-interactive proof systems for bilinear groups
Non-interactive zero-knowledge proofs and non-interactive witness-indistinguishable proofs
have played a significant role in the theory of cryptography. However, lack of efficiency has …
have played a significant role in the theory of cryptography. However, lack of efficiency has …
Short pairing-based non-interactive zero-knowledge arguments
J Groth - Advances in Cryptology-ASIACRYPT 2010: 16th …, 2010 - Springer
We construct non-interactive zero-knowledge arguments for circuit satisfiability with perfect
completeness, perfect zero-knowledge and computational soundness. The non-interactive …
completeness, perfect zero-knowledge and computational soundness. The non-interactive …
Recursive composition and bootstrapping for SNARKS and proof-carrying data
Succinct non-interactive arguments of knowledge (SNARKs) enable verifying NP statements
with complexity that is essentially independent of that required for classical NP verification …
with complexity that is essentially independent of that required for classical NP verification …
Structure-preserving signatures and commitments to group elements
M Abe, G Fuchsbauer, J Groth, K Haralambiev… - Advances in Cryptology …, 2010 - Springer
A modular approach for cryptographic protocols leads to a simple design but often inefficient
constructions. On the other hand, ad hoc constructions may yield efficient protocols at the …
constructions. On the other hand, ad hoc constructions may yield efficient protocols at the …
Simulation-sound NIZK proofs for a practical language and constant size group signatures
J Groth - Advances in Cryptology–ASIACRYPT 2006: 12th …, 2006 - Springer
Non-interactive zero-knowledge proofs play an essential role in many cryptographic
protocols. We suggest several NIZK proof systems based on prime order groups with a …
protocols. We suggest several NIZK proof systems based on prime order groups with a …
A survey of noninteractive zero knowledge proof system and its applications
H Wu, F Wang - The scientific world journal, 2014 - Wiley Online Library
Zero knowledge proof system which has received extensive attention since it was proposed
is an important branch of cryptography and computational complexity theory. Thereinto …
is an important branch of cryptography and computational complexity theory. Thereinto …