More efficient commitments from structured lattice assumptions

C Baum, I Damgård, V Lyubashevsky… - … Conference on Security …, 2018 - Springer
We present a practical construction of an additively homomorphic commitment scheme
based on structured lattice assumptions, together with a zero-knowledge proof of opening …

Two-Round n-out-of-n and Multi-Signatures and Trapdoor Commitment from Lattices

I Damgård, C Orlandi, A Takahashi, M Tibouchi - Journal of Cryptology, 2022 - Springer
Although they have been studied for a long time, distributed signature protocols have
garnered renewed interest in recent years in view of novel applications to topics like …

MatRiCT: efficient, scalable and post-quantum blockchain confidential transactions protocol

MF Esgin, RK Zhao, R Steinfeld, JK Liu… - Proceedings of the 2019 …, 2019 - dl.acm.org
We introduce MatRiCT, an efficient RingCT protocol for blockchain confidential transactions,
whose security is based on" post-quantum''(module) lattice assumptions. The proof length of …

Efficient lattice-based zero-knowledge arguments with standard soundness: construction and applications

R Yang, MH Au, Z Zhang, Q Xu, Z Yu… - Annual International …, 2019 - Springer
We provide new zero-knowledge argument of knowledge systems that work directly for a
wide class of language, namely, ones involving the satisfiability of matrix-vector relations …

Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions

B Libert, S Ling, F Mouhartem, K Nguyen… - … Conference on the …, 2016 - Springer
A recent line of works–initiated by Gordon, Katz and Vaikuntanathan (Asiacrypt 2010)–gave
lattice-based constructions allowing users to authenticate while remaining hidden in a …

Lattice-based zero-knowledge proofs: new techniques for shorter and faster constructions and applications

MF Esgin, R Steinfeld, JK Liu, D Liu - Annual International Cryptology …, 2019 - Springer
We devise new techniques for design and analysis of efficient lattice-based zero-knowledge
proofs (ZKP). First, we introduce one-shot proof techniques for non-linear polynomial …

Sub-linear lattice-based zero-knowledge arguments for arithmetic circuits

C Baum, J Bootle, A Cerulli, R Del Pino, J Groth… - Annual International …, 2018 - Springer
We propose the first zero-knowledge argument with sub-linear communication complexity
for arithmetic circuit satisfiability over a prime p whose security is based on the hardness of …

Practical product proofs for lattice commitments

T Attema, V Lyubashevsky, G Seiler - Annual International Cryptology …, 2020 - Springer
We construct a practical lattice-based zero-knowledge argument for proving multiplicative
relations between committed values. The underlying commitment scheme that we use is the …

Faster Gaussian sampling for trapdoor lattices with arbitrary modulus

N Genise, D Micciancio - … in Cryptology–EUROCRYPT 2018: 37th Annual …, 2018 - Springer
We present improved algorithms for gaussian preimage sampling using the lattice trapdoors
of (Micciancio and Peikert, CRYPTO 2012). The MP12 work only offered a highly optimized …

SoK: Zero-knowledge range proofs

M Christ, F Baldimtsi, KK Chalkias, D Maram… - Cryptology ePrint …, 2024 - eprint.iacr.org
Zero-knowledge range proofs (ZKRPs) allow a prover to convince a verifier that a secret
value lies in a given interval. ZKRPs have numerous applications: from anonymous …