Author of the publication

ADSNARK: Nearly Practical and Privacy-Preserving Proofs on Authenticated Data.

, , , and . IEEE Symposium on Security and Privacy, page 271-286. IEEE Computer Society, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Automated Analysis of Cryptographic Assumptions in Generic Group Models., , , , , and . J. Cryptol., 32 (2): 324-360 (2019)Practical Homomorphic Message Authenticators for Arithmetic Circuits., and . J. Cryptol., 31 (1): 23-59 (2018)Zero-Knowledge Sets With Short Proofs., , , and . IEEE Trans. Inf. Theory, 57 (4): 2488-2502 (2011)Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data., and . IACR Cryptol. ePrint Arch., (2014)Incrementally Aggregatable Vector Commitments and Applications to Verifiable Decentralized Storage., , , , and . ASIACRYPT (2), volume 12492 of Lecture Notes in Computer Science, page 3-35. Springer, (2020)Lunar: A Toolbox for More Efficient Universal and Updatable zkSNARKs and Commit-and-Prove Extensions., , , , and . ASIACRYPT (3), volume 13092 of Lecture Notes in Computer Science, page 3-33. Springer, (2021)Succinct Zero-Knowledge Batch Proofs for Set Accumulators., , , , , and . CCS, page 455-469. ACM, (2022)Ring Signatures with User-Controlled Linkability., , , , and . ESORICS (2), volume 13555 of Lecture Notes in Computer Science, page 405-426. Springer, (2022)Strongly-Optimal Structure Preserving Signatures from Type II Pairings: Synthesis and Lower Bounds., , , , , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 355-376. Springer, (2015)Identity-Based Key Exchange Protocols without Pairings., and . Trans. Comput. Sci., (2010)