2018 IEEE Symposium on Security and Privacy (SP) 2018
DOI: 10.1109/sp.2018.00020
|View full text |Cite
|
Sign up to set email alerts
|

Bulletproofs: Short Proofs for Confidential Transactions and More

Abstract: We propose Bulletproofs, a new non-interactive zeroknowledge proof protocol with very short proofs and without a trusted setup; the proof size is only logarithmic in the witness size. Bulletproofs are especially well suited for efficient range proofs on committed values: they enable proving that a committed value is in a range using only 2 log 2 pnq`9 group and field elements, where n is the bit length of the range. Proof generation and verification times are linear in n.Bulletproofs greatly improve on the lin… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

3
494
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
5
2
2

Relationship

0
9

Authors

Journals

citations
Cited by 688 publications
(497 citation statements)
references
References 51 publications
(81 reference statements)
3
494
0
Order By: Relevance
“…All transaction details in Bitcoin are made public and participant identities are only lightly protected. A number of techniques increase confidentiality [19,42] and anonymity [46,49,56] for cryptocurrencies. A current research direction is extending these protections to DApps [66,55].…”
Section: Confidentialitymentioning
confidence: 99%
“…All transaction details in Bitcoin are made public and participant identities are only lightly protected. A number of techniques increase confidentiality [19,42] and anonymity [46,49,56] for cryptocurrencies. A current research direction is extending these protections to DApps [66,55].…”
Section: Confidentialitymentioning
confidence: 99%
“…Data privacy Hyperledger Fabric [62], FairAccess [92], [93] Accumulator Provides Membership Proofs, Anonymity Batching Techniques for Accumulators in Blockchain [94] Aggregate Signature Fast Signature Verification Tested in Bitcoin [95] Commitment Scheme Non-Repudiation Used in Bullteproof [96] and in Monero [58,65] Decentralised White-Box Cryptography Data Privacy Runtime Self-Protection in Blockchain Ledger [123] Zero-Knowledge Proof User and Data privacy Zerocoin [124], Zerocash [57]…”
Section: Access Controlmentioning
confidence: 99%
“…Here g, h, and p are known to everyone, and the user chooses s, z and computes and publishes the commitment c. These s, z cannot be computed from c even if one is provided. As a consequence, in Zerocoin when the serial number s is published, the user can prove his/her ownership by providing z. Pedersen commitment has also been used to build blockchain-oriented range proof system, Bulletproof [96] and its elliptic curve version is also successfully implemented in Monero [65]. A switch commitment scheme is designed for confidential transactions in blockchain [156].…”
Section: Commitment Schemementioning
confidence: 99%
“…This means that if a better proofing method is developed, the system has minimal upgrading costs. This is a reality in the field of Zero-Knowledge Proofs: in the span of just 2017 we have seen a several big advancements ranging from Ethereum's zk-SNARKs [12] to Stanford's Bulletproofs [13]. Next to being able to upgrade easily, modular proofs also allow for different attributes to be proven through different Zero-Knowledge Proofs.…”
Section: A Generic Provable Claimsmentioning
confidence: 99%