2021
DOI: 10.1007/978-3-030-92078-4_3
|View full text |Cite
|
Sign up to set email alerts
|

Proofs for Inner Pairing Products and Applications

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
21
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 35 publications
(21 citation statements)
references
References 37 publications
0
21
0
Order By: Relevance
“…While for a small number of parties, our protocol is slower, the total running time essentially remains the same when the number of parties increases. For instance, our experiments show that our scheme takes 9,141 s for 1000 parties and 2 16 elements per party. Prior works cannot run at this scale.…”
Section: Scalable Multi-party Private Set-intersection (Mpsi)mentioning
confidence: 94%
See 1 more Smart Citation
“…While for a small number of parties, our protocol is slower, the total running time essentially remains the same when the number of parties increases. For instance, our experiments show that our scheme takes 9,141 s for 1000 parties and 2 16 elements per party. Prior works cannot run at this scale.…”
Section: Scalable Multi-party Private Set-intersection (Mpsi)mentioning
confidence: 94%
“…Our contribution includes two flavors of private polynomial commitments with a hidden (encrypted) polynomial; one where the evaluation points are public and the other where they are private. Our schemes are built on the recent scheme of an inner product argument [16], which generalizes the inner product argument from [14] to bilinear groups. Specifically, we embed the ciphertexts encrypting the coefficients in the base group using an Additively Homomorphic Encryption (AHE) scheme introduced in [13].…”
Section: Our Contributionsmentioning
confidence: 99%
“…: In our work, we adopt proof aggregation technique. Inspired by SnarkPack [50] [51], we resort to utilize special structure of proof to aggregate multiple proof. SnarkPack propose an approach to reduce the overhead in communication and verification time for verify multiple proofs without the need of further larger trusted setup ceremonies.…”
Section: Concrete Designmentioning
confidence: 99%
“…And then we will check that Z AB , Z C are consistent with the initial proof triples. Here we use two notions: the target inner pairing product (TIPP) and the multiexponentiation inner product (MIPP) (detail can see [50]).…”
Section: Concrete Designmentioning
confidence: 99%
“…These commitments are binding, but not hiding. Note that vector commitments with the properties listed below can be provided by Merkle trees [58] (see Appendix A), by algebraic techniques [12,20,23,25,42,47,51,52,70,71], or by polynomial commitments (introduced in [44]; see, e.g., [13,19] for an overview) adapted to vectors per [42, Appx. C].…”
Section: A Vector Commitmentsmentioning
confidence: 99%