標(biāo)題: Titlebook: Advances in Cryptology – CRYPTO 2024; 44th Annual Internat Leonid Reyzin,Douglas Stebila Conference proceedings 2024 International Associat [打印本頁(yè)] 作者: 搭話 時(shí)間: 2025-3-21 19:58
書(shū)目名稱Advances in Cryptology – CRYPTO 2024影響因子(影響力)
書(shū)目名稱Advances in Cryptology – CRYPTO 2024影響因子(影響力)學(xué)科排名
書(shū)目名稱Advances in Cryptology – CRYPTO 2024網(wǎng)絡(luò)公開(kāi)度
書(shū)目名稱Advances in Cryptology – CRYPTO 2024網(wǎng)絡(luò)公開(kāi)度學(xué)科排名
書(shū)目名稱Advances in Cryptology – CRYPTO 2024被引頻次
書(shū)目名稱Advances in Cryptology – CRYPTO 2024被引頻次學(xué)科排名
書(shū)目名稱Advances in Cryptology – CRYPTO 2024年度引用
書(shū)目名稱Advances in Cryptology – CRYPTO 2024年度引用學(xué)科排名
書(shū)目名稱Advances in Cryptology – CRYPTO 2024讀者反饋
書(shū)目名稱Advances in Cryptology – CRYPTO 2024讀者反饋學(xué)科排名
作者: 抒情短詩(shī) 時(shí)間: 2025-3-21 21:57
https://doi.org/10.1007/978-3-658-06407-5, and subexponentially secure indistinguishability obfuscation. Both constructions have succinct proofs of size . These are the first SNARK constructions with adaptive soundness (even in the designated-verifier setting) for a non-trivial subset of . from (subexponentially) falsifiable assumptions.作者: 上下倒置 時(shí)間: 2025-3-22 02:56
H. Bickel,G. Hünnebeck,K. H. MeyerMore specifically, we design constant-query and constant-round IOPs for 3SAT in which the total communication is ., where . is the number of variables and . is an arbitrarily small constant, and ZK holds against verifiers querying . bits from the prover’s messages, for a constant .. This gives a ZK 作者: expeditious 時(shí)間: 2025-3-22 05:35 作者: Foam-Cells 時(shí)間: 2025-3-22 08:58 作者: 開(kāi)始沒(méi)有 時(shí)間: 2025-3-22 14:19
W. Domschke,S. Domschke,H. Ruppintant relative distance (crucial properties for building efficient SNARKs), solving an open problem from prior work..As a result of our work we obtain a SNARK where, for a statement of size ., the prover time is . and the proof size is .. We demonstrate the concrete efficiency of our scheme empirical作者: GRATE 時(shí)間: 2025-3-22 20:06 作者: Grasping 時(shí)間: 2025-3-22 21:22 作者: 服從 時(shí)間: 2025-3-23 05:11
https://doi.org/10.1007/978-3-322-93915-9own (CRYPTO 2023), a recent code-based construction, our scheme offers comparable performance across all metrics. Furthermore, its proof size is approximately 4.1 times smaller than SLAP (EUROCRYPT 2024), a recent lattice-based construction.作者: chemical-peel 時(shí)間: 2025-3-23 06:17 作者: Pulmonary-Veins 時(shí)間: 2025-3-23 11:19 作者: 熔巖 時(shí)間: 2025-3-23 16:54 作者: Shuttle 時(shí)間: 2025-3-23 18:16 作者: IRK 時(shí)間: 2025-3-23 23:42
Polynomial Commitments from?Lattices: Post-quantum Security, Fast Verification and?Transparent Setupcurity of the aforementioned lattice constructions against quantum adversaries was never formally discussed..In this work, we bridge the gap and propose the first (asymptotically and concretely) efficient lattice-based polynomial commitment with transparent setup and post-quantum security. Our inter作者: Enervate 時(shí)間: 2025-3-24 06:12 作者: 騷擾 時(shí)間: 2025-3-24 07:21 作者: Diatribe 時(shí)間: 2025-3-24 13:09
HyperNova: Recursive Arguments for?Customizable Constraint Systemsenting the instruction invoked by the program step (“a la carte” cost profile). Third, we show how to achieve zero-knowledge for “free” and . the need to employ . SNARKs: we use a folding scheme to “randomize” IVC proofs. This highlights a new application of folding schemes. Fourth, we show how to e作者: eardrum 時(shí)間: 2025-3-24 14:57
Concretely Efficient Lattice-Based Polynomial Commitment from?Standard Assumptionsown (CRYPTO 2023), a recent code-based construction, our scheme offers comparable performance across all metrics. Furthermore, its proof size is approximately 4.1 times smaller than SLAP (EUROCRYPT 2024), a recent lattice-based construction.作者: 卜聞 時(shí)間: 2025-3-24 21:16 作者: relieve 時(shí)間: 2025-3-25 01:03
Information aus kybernetischer Sicht,domizable one way functions (in addition?to obfuscation). Such functions are only currently known to be realizable?from assumptions such as discrete log or factoring that are known to not?hold in a quantum setting.作者: 手銬 時(shí)間: 2025-3-25 04:38
Adaptive Security in?SNARGs via?iO and?Lossy Functionsdomizable one way functions (in addition?to obfuscation). Such functions are only currently known to be realizable?from assumptions such as discrete log or factoring that are known to not?hold in a quantum setting.作者: TEN 時(shí)間: 2025-3-25 08:35
Conference proceedings 2024VI: Cryptanalysis; new primitives; side-channels and leakage;..Part VII: Quantum cryptography; threshold cryptography;..Part VIII: Multiparty computation;..Part IX: Multiparty computation; private information retrieval; zero-knowledge;..Part X: Succinct arguments...?.作者: Integrate 時(shí)間: 2025-3-25 13:53
0302-9743 4. The conference took place at Santa Barbara, CA, USA, during August 18-22, 2024...The 143 full papers presented in the proceedings were carefully reviewed and selected from a total of 526 submissions. The papers are organized in the following topical sections:..Part I: Digital signatures;..Part II作者: 鋼筆記下懲罰 時(shí)間: 2025-3-25 19:53 作者: Extricate 時(shí)間: 2025-3-25 23:04
M. Heberer,A. Bodoky,M. Dürig,F. Harder through an exhaustive parameter search. Polymath’s prover does not output . elements, aiding in batch verification, SNARK aggregation, and recursion. Polymath’s properties make it highly suitable to be the final SNARK in SNARK compositions.作者: GIBE 時(shí)間: 2025-3-26 01:04
Friedrich Wilhelm Ahnefeld,A. Grünertals of degree at most ., the scheme produces evaluation proofs of size 53KB, which is more than . times smaller than the recent lattice-based framework, called . (EUROCRYPT 2024), and around three orders of magnitude smaller than Ligero (CCS 2017) and Brakedown (CRYPTO 2023).作者: Itinerant 時(shí)間: 2025-3-26 06:43
Rechnerarchitekturen und Betriebssysteme,IR achieves an improvement in argument size that ranges from . to . depending on the chosen parameters, with similar prover and verifier running times. For example, in order to achieve 128 bits of security for degree . and rate 1/4, STIR has argument size 114?KiB, compared to 211?KiB for FRI.作者: spondylosis 時(shí)間: 2025-3-26 11:07 作者: 蘑菇 時(shí)間: 2025-3-26 14:12
Polymath: Groth16 Is Not the?Limit through an exhaustive parameter search. Polymath’s prover does not output . elements, aiding in batch verification, SNARK aggregation, and recursion. Polymath’s properties make it highly suitable to be the final SNARK in SNARK compositions.作者: NOVA 時(shí)間: 2025-3-26 17:55
Greyhound: Fast Polynomial Commitments from?Latticesals of degree at most ., the scheme produces evaluation proofs of size 53KB, which is more than . times smaller than the recent lattice-based framework, called . (EUROCRYPT 2024), and around three orders of magnitude smaller than Ligero (CCS 2017) and Brakedown (CRYPTO 2023).作者: ESPY 時(shí)間: 2025-3-26 22:41 作者: 切碎 時(shí)間: 2025-3-27 02:45
How to?Prove Statements Obliviously?sults..Prior to this work, there were . for . of these applications. We also investigate the use of this approach in the context of public proof aggregation. These are only a few representative applications that we explore in this paper. We expect our techniques to be widely applicable in many other scenarios.作者: 我不死扛 時(shí)間: 2025-3-27 07:54 作者: VOK 時(shí)間: 2025-3-27 10:45
Adaptively Sound Zero-Knowledge SNARKs for UPgnated verifier model. . is an expressive subclass of . consisting of all . languages where each instance has at most one witness; a designated verifier SNARG (dvSNARG) is one where verification of the SNARG proof requires a private verification key; and such a dvSNARG is reusable if soundness holds作者: 徹底明白 時(shí)間: 2025-3-27 15:26 作者: 同來(lái)核對(duì) 時(shí)間: 2025-3-27 21:39
Zero-Knowledge IOPs Approaching Witness Length few bits from the prover messages. IOPs generalize standard Probabilistically-Checkable Proofs (PCPs) to the interactive setting, and in the few years since their introduction have already exhibited major improvements in main parameters of interest (such as the proof length and prover and verifier 作者: 征稅 時(shí)間: 2025-3-27 21:59
BaseFold: Efficient Field-Agnostic Polynomial Commitment Schemes from?Foldable Codesant application of a multilinear PCS is constructing Succinct Non-interactive Arguments (SNARKs) from multilinear polynomial interactive oracle proofs (PIOPs). Furthermore, field-agnosticism is a major boon to SNARK efficiency in applications that require (or benefit from) a certain field choice..Ou作者: consolidate 時(shí)間: 2025-3-28 03:40 作者: 白楊 時(shí)間: 2025-3-28 08:54 作者: 過(guò)份 時(shí)間: 2025-3-28 13:28
Greyhound: Fast Polynomial Commitments from?Latticesction lies a simple three-round protocol for proving evaluations for polynomials of bounded degree . with verifier time complexity .. By composing it with the LaBRADOR proof system (CRYPTO 2023), we obtain a succinct proof of polynomial evaluation (i.e. polylogarithmic in .) that admits a sublinear 作者: Abutment 時(shí)間: 2025-3-28 14:56 作者: 阻塞 時(shí)間: 2025-3-28 19:00 作者: hemoglobin 時(shí)間: 2025-3-28 23:33
HyperNova: Recursive Arguments for?Customizable Constraint Systemstomizable constraint system that simultaneously generalizes Plonkish, R1CS, and AIR without overheads. HyperNova makes four contributions, each resolving a major problem in the area of recursive arguments..First, it provides a folding scheme for CCS where the prover’s cryptographic cost is a . multi作者: inculpate 時(shí)間: 2025-3-29 07:05 作者: tolerance 時(shí)間: 2025-3-29 09:29 作者: HEAVY 時(shí)間: 2025-3-29 11:50 作者: 否認(rèn) 時(shí)間: 2025-3-29 18:13 作者: right-atrium 時(shí)間: 2025-3-29 22:35 作者: Junction 時(shí)間: 2025-3-30 03:37
Information aus kybernetischer Sicht,O), subexponential one-way functions and a notion of lossy functions we?call length parameterized lossy functions. Length parameterized lossy functions?take in separate security and input length parameters and have the property that?the function image size in lossy mode depends only on the security 作者: Epidural-Space 時(shí)間: 2025-3-30 07:14 作者: 音的強(qiáng)弱 時(shí)間: 2025-3-30 09:21
Friedrich Wilhelm Ahnefeld,A. Grünertant application of a multilinear PCS is constructing Succinct Non-interactive Arguments (SNARKs) from multilinear polynomial interactive oracle proofs (PIOPs). Furthermore, field-agnosticism is a major boon to SNARK efficiency in applications that require (or benefit from) a certain field choice..Ou作者: 不可侵犯 時(shí)間: 2025-3-30 15:24 作者: 散開(kāi) 時(shí)間: 2025-3-30 19:01 作者: CAJ 時(shí)間: 2025-3-30 21:34