Can PPAD Hardness be Based on Standard Cryptographic Assumptions?

Author(s):  
Alon Rosen ◽  
Gil Segev ◽  
Ido Shahaf
2012 ◽  
Vol 26 (2) ◽  
pp. 225-245 ◽  
Author(s):  
Tibor Jager ◽  
Jörg Schwenk

Electronics ◽  
2022 ◽  
Vol 11 (1) ◽  
pp. 131
Author(s):  
Sungwook Kim

Succinct Non-interactive Arguments of Knowledge (SNARks) are receiving a lot of attention as a core privacy-enhancing technology for blockchain applications. Polynomial commitment schemes are important building blocks for the construction of SNARks. Polynomial commitment schemes enable the prover to commit to a secret polynomial of the prover and convince the verifier that the evaluation of the committed polynomial is correct at a public point later. Bünz et al. recently presented a novel polynomial commitment scheme with no trusted setup in Eurocrypt’20. To provide a transparent setup, their scheme is built over an ideal class group of imaginary quadratic fields (or briefly, class group). However, cryptographic assumptions on a class group are relatively new and have, thus far, not been well-analyzed. In this paper, we study an approach to transpose Bünz et al.’s techniques in the discrete log setting because the discrete log setting brings a significant improvement in efficiency and security compared to class groups. We show that the transposition to the discrete log setting can be obtained by employing a proof system for the equality of discrete logarithms over multiple bases. Theoretical analysis shows that the transposition preserves security requirements for a polynomial commitment scheme.


Author(s):  
V. Korzhik ◽  
V. Starostin ◽  
M. Kabardov ◽  
V. Yakovlev ◽  
A. Gerasimovich ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document