Zobrazeno 1 - 10
of 93
pro vyhledávání: '"Kohlweiss, Markulf"'
Self sovereign identity is a form of decentralised credential management. During credential verification, data exchange only happens between the data owner and the verifier without passing through any third parties. While this approach offers a priva
Externí odkaz:
http://arxiv.org/abs/2208.04624
Anonymous communication networks are important building blocks for online privacy protection. One approach to achieve anonymity is to relay messages through multiple routers, where each router shuffles messages independently. To achieve anonymity, at
Externí odkaz:
http://arxiv.org/abs/1708.03387
Publikováno v:
Ganesh, C, Khoshakhlagh, H, Kohlweiss, M, Nitulescu, A & Zając, M 2022, What Makes Fiat–Shamir zkSNARKs (Updatable SRS) Simulation Extractable? in C Galdi & S Jarecki (eds), Security and Cryptography for Networks . Springer, Cham, Lecture Notes in Computer Science, vol. 13409, pp. 735-760, 13th International Conference on Security and Cryptography for Networks, SCN 2022, Amalfi, Italy, 12/09/2022 . https://doi.org/10.1007/978-3-031-14791-3_32
We show that three popular universal zero-knowledge SNARKs (Plonk, Sonic, and Marlin) are updatable SRS simulation extractable NIZKs and signatures of knowledge (SoK) out-of-the-box avoiding any compilation overhead. Towards this we generalize result
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=pure_au_____::f66927da694d07c85b88251c6240c542
https://pure.au.dk/portal/da/publications/what-makes-fiatshamir-zksnarks-updatable-srs-simulation-extractable(fdbcdf25-3502-4588-b19f-4b9524b0774d).html
https://pure.au.dk/portal/da/publications/what-makes-fiatshamir-zksnarks-updatable-srs-simulation-extractable(fdbcdf25-3502-4588-b19f-4b9524b0774d).html
Publikováno v:
Kohlweiss, M, Maller, M, Siim, J & Volkhov, M 2021, Snarky Ceremonies . in M Tibouchi & H Wang (eds), Advances in Cryptology--ASIACRYPT 2021 : 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 6–10, 2021, Proceedings, Part III . Lecture Notes in Computer Science, vol. 13092, Cham, pp. 98-127, 27th Annual International Conference on the Theory and Applications of Cryptology and Information Security, Singapore, 5/12/21 . https://doi.org/10.1007%2F978-3-030-92078-4_4
Succinct non-interactive arguments of knowledge (SNARKs) have found numerous applications in the blockchain setting and elsewhere. The most efficient SNARKs require a distributed ceremony protocol to generate public parameters, also known as a struct
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=od______3094::196af938afffd790cf6572083ee409ef
https://hdl.handle.net/20.500.11820/d78ed80f-5475-477b-9368-72d1c1c4e8c4
https://hdl.handle.net/20.500.11820/d78ed80f-5475-477b-9368-72d1c1c4e8c4
Publikováno v:
Baghery, K, Kohlweiss, M, Siim, J & Volkhov, M 2021, Another Look at Extraction and Randomization of Groth's zk-SNARK . in N Borisov & C Diaz (eds), Financial Cryptography and Data Security . Lecture Notes in Computer Science, vol. 12674, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 457-475, Financial Cryptography and Data Security 2021 Twenty-Fifth International Conference, 1/03/21 . https://doi.org/10.1007%2F978-3-662-64322-8_22
Due to the simplicity and performance of zk-SNARKs they are widely used in real-world cryptographic protocols, including blockchain and smart contract systems. Simulation Extractability (SE) is a necessary security property for a NIZK argument to ach
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=od______3094::2b87a1c7e45d58a78ce138f8b7adcb10
https://hdl.handle.net/20.500.11820/2632201d-1ee8-4204-b1d4-36430742a3e1
https://hdl.handle.net/20.500.11820/2632201d-1ee8-4204-b1d4-36430742a3e1
Publikováno v:
Kerber, T, Kiayias, A & Kohlweiss, M 2021, Mining for Privacy: How to Bootstrap a Snarky Blockchain . in N Borisov & C Diaz (eds), Financial Cryptography and Data Security : 25th International Conference, FC 2021, Virtual Event, March 1–5, 2021, Revised Selected Papers, Part I . Lecture Notes in Computer Science, vol. 12674, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 497-514, Financial Cryptography and Data Security 2021 Twenty-Fifth International Conference, 1/03/21 . https://doi.org/10.1007%2F978-3-662-64322-8_24
Non-interactive zero-knowledge proofs, and more specifically succinct non-interactive zero-knowledge arguments (zk-SNARKs), have been proven to be the ``Swiss army knife'' of the blockchain and distributed ledger space, with a variety of applications
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=od______3094::66be5391012eb96faa39cf3c99946e91
https://hdl.handle.net/20.500.11820/3433d0fb-ce85-464e-82c9-52588ee767a5
https://hdl.handle.net/20.500.11820/3433d0fb-ce85-464e-82c9-52588ee767a5
Publikováno v:
Kerber, T, Kiayias, A & Kohlweiss, M 2021, Composition with Knowledge Assumptions . in T Malkin & C Peikert (eds), Advances in Cryptology – CRYPTO 2021 . Lecture Notes in Computer Science, vol. 12828, pp. 364-393, Crypto 2021, 16/08/21 . https://doi.org/10.1007/978-3-030-84259-8_13
Zero-knowledge succinct non-interactive arguments (zk-SNARKs) rely on knowledge assumptions for their security. Meanwhile, as the complexity and scale of cryptographic systems continues to grow, the composition of secure protocols is of vital importa
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=od______3094::77d2e2381e31a7fa802d2bc3f397c8c7
https://hdl.handle.net/20.500.11820/fd035fcd-c297-47de-9ffe-1b706056b9a5
https://hdl.handle.net/20.500.11820/fd035fcd-c297-47de-9ffe-1b706056b9a5
Publikováno v:
Bhatotia, P, Kohlweiss, M, Martinico, L & Tselekounis, Y 2021, Steel: Composable Hardware-Based Stateful and Randomised Functional Encryption . in J A Garay (ed.), Public-Key Cryptography--PKC 2021 . Lecture Notes in Computer Science, vol. 12711, Cham, pp. 709-736, 24th IACR International Conference on Practice and Theory of Public Key Cryptography, 10/05/21 . https://doi.org/10.1007/978-3-030-75248-4_25
Trusted execution environments (TEEs) enable secure execution of programs on untrusted hosts and cryptographically attest the correctness of outputs. As these are complex systems, it is essential to formally capture the exact security achieved by pro
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=od______3094::5415e2b3dadc8396b62e6f541e690667
https://www.pure.ed.ac.uk/ws/files/211414843/Steel_BHATOTIA_DOA05022021_AFV.pdf
https://www.pure.ed.ac.uk/ws/files/211414843/Steel_BHATOTIA_DOA05022021_AFV.pdf
Autor:
Beurdouche, Benjamin, Bhargavan, Karthikeyan, Delignat-Lavaud, Antoine, Fournet, Cédric, Kohlweiss, Markulf, Pironti, Alfredo, Strub, Pierre-Yves, Zinzindohoue, Jean Karim
Publikováno v:
Communications of the ACM; Feb2017, Vol. 60 Issue 2, p99-107, 9p, 4 Diagrams, 2 Charts
Publikováno v:
Groth, J, Kohlweiss, M, Maller, M, Meiklejohn, S & Miers, I 2018, Updatable and Universal Common Reference Strings with Applications to zk-SNARKs . in H Shacham & A Boldyreva (eds), Advances in Cryptology – CRYPTO 2018 : 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2018, Proceedings, Part III . Lecture Notes in Computer Science (LNCS), vol. 10993, Santa Barbara, CA, USA, pp. 698-728, 38th International Cryptology Conference, Santa Barbara, United States, 19/08/18 . https://doi.org/10.1007/978-3-319-96878-0_24
By design, existing (pre-processing) zk-SNARKs embed a secret trapdoor in a relation-dependent common reference strings (CRS). The trapdoor is exploited by a (hypothetical) simulator to prove the scheme is zero knowledge, and the secret-dependent str
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=od______3094::f76269a1a43dcbc58894581aed05714b
https://www.pure.ed.ac.uk/ws/files/64509460/zk_snarks.pdf
https://www.pure.ed.ac.uk/ws/files/64509460/zk_snarks.pdf