2020
DOI: 10.1007/978-3-030-51280-4_23
|View full text |Cite
|
Sign up to set email alerts
|

Zether: Towards Privacy in a Smart Contract World

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
111
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 195 publications
(129 citation statements)
references
References 18 publications
0
111
0
Order By: Relevance
“…Another approach is to provide zero-knowledge proof on the blockchain, such as zk-SNARK [20] and BulletProof [21]. Zerocash [22] and Zether [23] are well-known applications of zero-knowledge proof. However, Zerocash [22] and Zether [23], as well as mixing services, are limited to the confidential transfer of cryptocurrency, i.e., ensuring user anonymity when cryptocurrency is transferred.…”
Section: Blockchain and Privacymentioning
confidence: 99%
See 1 more Smart Citation
“…Another approach is to provide zero-knowledge proof on the blockchain, such as zk-SNARK [20] and BulletProof [21]. Zerocash [22] and Zether [23] are well-known applications of zero-knowledge proof. However, Zerocash [22] and Zether [23], as well as mixing services, are limited to the confidential transfer of cryptocurrency, i.e., ensuring user anonymity when cryptocurrency is transferred.…”
Section: Blockchain and Privacymentioning
confidence: 99%
“…Zerocash [22] and Zether [23] are well-known applications of zero-knowledge proof. However, Zerocash [22] and Zether [23], as well as mixing services, are limited to the confidential transfer of cryptocurrency, i.e., ensuring user anonymity when cryptocurrency is transferred. Although zk-SNARK [20] and BulletProof [21] can have a wider range of applications, they are not designed for directly performing confidential transactions, but for confidentially verifying the validity of a transaction.…”
Section: Blockchain and Privacymentioning
confidence: 99%
“…Beyond papers found via our search method, we have included 2 relevant papers ( [11], [12]) based on presentations at the conference Theory and Practice of Blockchains 2019 at Aarhus University.…”
Section: ) Manual Additionsmentioning
confidence: 99%
“…In this work, the knowledge of the attacker is limited through concealment of the transaction values. Independently from [42], Bünz et al [12], at the same time, proposed Zether, a scheme that allows confidential and anonymous transactions on the Ethereum-network by using ring-signatures [44] on top of the range proofs.…”
Section: B: Zero-knowledge Proofsmentioning
confidence: 99%
“…In addition to hiding the transaction amount and participants, Ethereum also needs to hide the account balance and transaction details of the smart contract. In the past two years, Mobius [ 29 ], Zether [ 30 ], AZTEC [ 31 ], PGC [ 32 ] and other privacy protection schemes for Ethereum were proposed. However, because most of their privacy services are provided based on smart contracts, the expensive consumption of GAS prevents it from being put into practical use.…”
Section: Introductionmentioning
confidence: 99%