2020
DOI: 10.1007/978-3-030-45374-9_18
|View full text |Cite
|
Sign up to set email alerts
|

Updateable Inner Product Argument with Logarithmic Verifier and Applications

Abstract: We propose an improvement for the inner product argument of Bootle et al. (EUROCRYPT'16). The new argument replaces the unstructured common reference string (the commitment key) by a structured one. We give two instantiations of this argument, for two different distributions of the CRS. In the designated verifier setting, this structure can be used to reduce verification from linear to logarithmic in the circuit size. The argument can be compiled to the publicly verifiable setting in asymmetric bilinear groups… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
30
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 24 publications
(30 citation statements)
references
References 34 publications
(83 reference statements)
0
30
0
Order By: Relevance
“…In this paper, we optimise the IPA tvc and range proof of Daza et al [3] and the IPA ovc of Bünz et al [1]. Table 1 and Table 2 show the concrete complexity comparisons of inner product arguments and range proofs, respectively.…”
Section: Our Contributionsmentioning
confidence: 99%
See 4 more Smart Citations
“…In this paper, we optimise the IPA tvc and range proof of Daza et al [3] and the IPA ovc of Bünz et al [1]. Table 1 and Table 2 show the concrete complexity comparisons of inner product arguments and range proofs, respectively.…”
Section: Our Contributionsmentioning
confidence: 99%
“…Nevertheless, our protocol relies on bilinear groups and requires trusted but universally updatable setup while theirs relies on standard groups and requires transparent setup, and our protocol's concrete communication and prover complexities are increased. Compared with Daza et al [3], the two protocols have the same asymptotic complexity, and it is therefore essential to compare the concrete complexity. Specifically, the concrete communication and verifier complexities are reduced by 2 log 2 n field elements and 2 log 2 n field multiplications, respectively.…”
Section: Our Contributionsmentioning
confidence: 99%
See 3 more Smart Citations