2017
DOI: 10.1007/978-3-319-63715-0_20
|View full text |Cite
|
Sign up to set email alerts
|

Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs

Abstract: Abstract. We construct a pairing based simulation-extractable SNARK (SE-SNARK) that consists of only 3 group elements and has highly efficient verification. By formally linking SE-SNARKs to signatures of knowledge, we then obtain a succinct signature of knowledge consisting of only 3 group elements. SE-SNARKs enable a prover to give a proof that they know a witness to an instance in a manner which is: (1) succinct -proofs are short and verifier computation is small; (2) zero-knowledge -proofs do not reveal the… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
76
0
1

Year Published

2018
2018
2023
2023

Publication Types

Select...
5
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 97 publications
(82 citation statements)
references
References 51 publications
0
76
0
1
Order By: Relevance
“…NIZKs can be used for signature-like behaviour by embedding the messages that are to be signed in the statements of simulation-extractable NIZKs, constructing in this way a signature of knowledge [16] (SoK). In particular, we note that witnesses used to generate proofs in Ouroboros Crypsinous will contain the party's secret key, and the proved statement commits to the party's public key.…”
Section: Non-interactive Zero Knowledgementioning
confidence: 99%
See 2 more Smart Citations
“…NIZKs can be used for signature-like behaviour by embedding the messages that are to be signed in the statements of simulation-extractable NIZKs, constructing in this way a signature of knowledge [16] (SoK). In particular, we note that witnesses used to generate proofs in Ouroboros Crypsinous will contain the party's secret key, and the proved statement commits to the party's public key.…”
Section: Non-interactive Zero Knowledgementioning
confidence: 99%
“…A proof of lead gives the former two properties, and a notion of authenticity that is different to F KES , but sufficient for how it is used in [1]. Nonmalleable NIZKs, such as the ones used in our construction, can be interpreted as "signing" their public inputs with the knowledge of a witness [16]. In particular, if the witness itself contains a secret key known only to one party, a NIZK over such a witness effectively acts as a signature.…”
Section: Security Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…In terms of zk-SNARKs, some of the most efficient constructions in the literature [Lip13,PHGR13,BCTV14,DFGK14,Gro16,GM17] use the quadratic span program (QSP) or quadratic arithmetic program (QAP) approach of Gennaro et al [GGPR13]. The issue with this approach when it comes to updatability is that it requires embedding arbitrary polynomials in the exponents of group elements in the common reference string.…”
Section: Related Workmentioning
confidence: 99%
“…The following multi-variate computational assumption is closely related to the uni-variate q-bilinear gap assumption of Ghadafi and Groth [GG17] and is implied by the computational polynomial assumption of Groth and Maller [GM17].…”
Section: Knowledge and Computational Assumptionsmentioning
confidence: 99%