MoneroResearch.info

WIKINDX Resources

Deng, C., You, L., Tang, X., Hu, G., & Gao, S. (2022). Cuproof: Range proof with constant size. Entropy, 24(3), 334. 
Added by: Jack (3/28/23, 9:45 PM)   Last edited by: Jack (3/28/23, 9:58 PM)
Resource type: Journal Article
BibTeX citation key: Deng2022
View all bibliographic details
Categories: Not Monero-focused
Creators: Deng, Gao, Hu, Tang, You
Collection: Entropy
Views: 94/1754
Attachments   Cuproof.pdf [24/494] URLs   https://www.mdpi.com/1099-4300/24/3/334
Abstract
Zero-Knowledge Proof is widely used in blockchains. For example, zk-SNARK is used in Zcash as its core technology to identifying transactions without the exposure of the actual transaction values. Up to now, various range proofs have been proposed, and their efficiency and range-flexibility have also been improved. Bootle et al. used the inner product method and recursion to construct an efficient Zero-Knowledge Proof in 2016. Later, Benediky Bünz et al. proposed an efficient range proof scheme called Bulletproofs, which can convince the verifier that a secret number lies in [0,2κ−1] with κ being a positive integer. By combining the inner-product and Lagrange’s four-square theorem, we propose a range proof scheme called Cuproof. Our Cuproof can make a range proof to show that a secret number v lies in an interval [a,b] with no exposure of the real value v or other extra information leakage about v. It is a good and practical method to protect privacy and information security. In Bulletproofs, the communication cost is 6+2logκ, while in our Cuproof, all the communication cost, the proving time and the verification time are of constant sizes.

 


  
Notes
The proof requires a Trusted setup RSA group
Added by: Jack  Last edited by: Jack
WIKINDX 6.5.0 | Total resources: 210 | Username: -- | Bibliography: WIKINDX Master Bibliography | Style: American Psychological Association (APA)