MoneroResearch.info

WIKINDX Resources

Bunz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., & Maxwell, G. 2018, Bulletproofs: Short proofs for confidential transactions and more. Paper presented at 2018 IEEE Symposium on Security and Privacy (SP). 
Added by: Jack (2022-04-01 18:41)   Last edited by: Jack (2023-03-29 18:22)
Resource type: Proceedings Article
BibTeX citation key: Bunz2018
View all bibliographic details
Categories: Monero-focused
Creators: Boneh, Bootle, Bunz, Maxwell, Poelstra, Wuille
Publisher: IEEE
Collection: 2018 IEEE Symposium on Security and Privacy (SP)
Views: 157/2604
Attachments   Bulletproofs_Short_Proofs_for_Confidential_Transactions_and_More.pdf [36/570] URLs   https://ieeexplore ... t/document/8418611
Abstract
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very short proofs and without a trusted setup; the proof size is only logarithmic in the witness size. Bulletproofs are especially well suited for efficient range proofs on committed values: they enable proving that a committed value is in a range using only 2 log_2(n)+9 group and field elements, where n is the bit length of the range. Proof generation and verification times are linear in n. Bulletproofs greatly improve on the linear (in n) sized range proofs in existing proposals for confidential transactions in Bitcoin and other cryptocurrencies. Moreover, Bulletproofs supports aggregation of range proofs, so that a party can prove that m commitments lie in a given range by providing only an additive O(log(m)) group elements over the length of a single proof. To aggregate proofs from multiple parties, we enable the parties to generate a single proof without revealing their inputs to each other via a simple multi-party computation (MPC) protocol for constructing Bulletproofs. This MPC protocol uses either a constant number of rounds and linear communication, or a logarithmic number of rounds and logarithmic communication. We show that verification time, while asymptotically linear, is very efficient in practice. The marginal cost of batch verifying 32 aggregated range proofs is less than the cost of verifying 32 ECDSA signatures. Bulletproofs build on the techniques of Bootle et al. (EUROCRYPT 2016). Beyond range proofs, Bulletproofs provide short zero-knowledge proofs for general arithmetic circuits while only relying on the discrete logarithm assumption and without requiring a trusted setup. We discuss many applications that would benefit from Bulletproofs, primarily in the area of cryptocurrencies. The efficiency of Bulletproofs is particularly well suited for the distributed and trustless nature of blockchains. The full version of this article is available on ePrint.
  
Notes
Security Audits: https://github.com/monero-project/research-lab/tree/master/audits/BP
Added by: Jack  Last edited by: Jack
WIKINDX 6.5.0 | Total resources: 206 | Username: -- | Bibliography: WIKINDX Master Bibliography | Style: American Psychological Association (APA)