{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,16]],"date-time":"2024-08-16T00:23:19Z","timestamp":1723767799813},"publisher-location":"Cham","reference-count":41,"publisher":"Springer Nature Switzerland","isbn-type":[{"value":"9783031684029","type":"print"},{"value":"9783031684036","type":"electronic"}],"license":[{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2024]]},"DOI":"10.1007\/978-3-031-68403-6_13","type":"book-chapter","created":{"date-parts":[[2024,8,15]],"date-time":"2024-08-15T23:02:37Z","timestamp":1723762957000},"page":"414-448","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":0,"title":["Concretely Efficient Lattice-Based Polynomial Commitment from\u00a0Standard Assumptions"],"prefix":"10.1007","author":[{"ORCID":"http:\/\/orcid.org\/0009-0005-3870-2096","authenticated-orcid":false,"given":"Intak","family":"Hwang","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0001-9080-5272","authenticated-orcid":false,"given":"Jinyeong","family":"Seo","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-0496-9789","authenticated-orcid":false,"given":"Yongsoo","family":"Song","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2024,8,16]]},"reference":[{"key":"13_CR1","doi-asserted-by":"crossref","unstructured":"Ajtai, M.: Generating hard instances of lattice problems. In: Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing, pp. 99\u2013108 (1996)","DOI":"10.1145\/237814.237838"},{"key":"13_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"102","DOI":"10.1007\/978-3-031-15979-4_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2022","author":"MR Albrecht","year":"2022","unstructured":"Albrecht, M.R., Cini, V., Lai, R.W., Malavolta, G., Thyagarajan, S.A.: Lattice-based snarks: publicly verifiable, preprocessing, and recursively composable. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022. LNCS, vol. 13508, pp. 102\u2013132. Springer, Cham (2022). https:\/\/doi.org\/10.1007\/978-3-031-15979-4_4"},{"key":"13_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"90","DOI":"10.1007\/978-3-031-58754-2_4","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2024","author":"MR Albrecht","year":"2024","unstructured":"Albrecht, M.R., Fenzi, G., Lapiha, O., Nguyen, N.K.: SLAP: succinct lattice-based polynomial commitments from standard assumptions. In: Joye, M., Leander, G. (eds.) EUROCRYPT 2024. LNCS, vol. 14657, pp. 90\u2013119. Springer, Cham (2024). https:\/\/doi.org\/10.1007\/978-3-031-58754-2_4"},{"key":"13_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"470","DOI":"10.1007\/978-3-030-56880-1_17","volume-title":"Advances in Cryptology \u2013 CRYPTO 2020","author":"T Attema","year":"2020","unstructured":"Attema, T., Lyubashevsky, V., Seiler, G.: Practical product proofs for lattice commitments. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 470\u2013499. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-56880-1_17"},{"key":"13_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"28","DOI":"10.1007\/978-3-319-04852-9_2","volume-title":"Topics in Cryptology \u2013 CT-RSA 2014","author":"S Bai","year":"2014","unstructured":"Bai, S., Galbraith, S.D.: An improved compression technique for signatures based on learning with errors. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 28\u201347. Springer, Cham (2014). https:\/\/doi.org\/10.1007\/978-3-319-04852-9_2"},{"key":"13_CR6","doi-asserted-by":"publisher","first-page":"217","DOI":"10.1007\/BF02574039","volume":"13","author":"W Banaszczyk","year":"1995","unstructured":"Banaszczyk, W.: Inequalities for convex bodies and polar reciprocal lattices in $$R^{n}$$. Discrete Comput. Geom. 13, 217\u2013231 (1995)","journal-title":"Discrete Comput. Geom."},{"key":"13_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"669","DOI":"10.1007\/978-3-319-96881-0_23","volume-title":"Advances in Cryptology \u2013 CRYPTO 2018","author":"C Baum","year":"2018","unstructured":"Baum, C., Bootle, J., Cerulli, A., Del Pino, R., Groth, J., Lyubashevsky, V.: Sub-linear lattice-based zero-knowledge arguments for arithmetic circuits. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 669\u2013699. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96881-0_23"},{"key":"13_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"368","DOI":"10.1007\/978-3-319-98113-0_20","volume-title":"Security and Cryptography for Networks","author":"C Baum","year":"2018","unstructured":"Baum, C., Damg\u00e5rd, I., Lyubashevsky, V., Oechsner, S., Peikert, C.: More efficient commitments from structured lattice assumptions. In: Catalano, D., De Prisco, R. (eds.) SCN 2018. LNCS, vol. 11035, pp. 368\u2013385. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-98113-0_20"},{"key":"13_CR9","unstructured":"Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.: Fast Reed-Solomon interactive oracle proofs of proximity. In: 45th International Colloquium on Automata, Languages, and Programming. Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik (2018)"},{"key":"13_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"551","DOI":"10.1007\/978-3-662-45611-8_29","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2014","author":"F Benhamouda","year":"2014","unstructured":"Benhamouda, F., Camenisch, J., Krenn, S., Lyubashevsky, V., Neven, G.: Better zero-knowledge proofs for lattice encryption and their application to group signatures. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 551\u2013572. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-45611-8_29"},{"key":"13_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"518","DOI":"10.1007\/978-3-031-38554-4_17","volume-title":"Advances in Cryptology \u2013 CRYPTO 2023","author":"W Beullens","year":"2023","unstructured":"Beullens, W., Seiler, G.: LaBRADOR: compact proofs for R1CS from module-SIS. In: Handschuh, H., Lysyanskaya, A. (eds.) CRYPTO 2023. LNCS, vol. 14085, pp. 518\u2013548. Springer, Cham (2023). https:\/\/doi.org\/10.1007\/978-3-031-38554-4_17"},{"key":"13_CR12","doi-asserted-by":"crossref","unstructured":"Boneh, D., Drake, J., Fisch, B., Gabizon, A.: Halo infinite: proof-carrying data from additive polynomial commitments. In: Annual International Cryptology Conference, pp. 649\u2013680 (2021)","DOI":"10.1007\/978-3-030-84242-0_23"},{"key":"13_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"327","DOI":"10.1007\/978-3-662-49896-5_12","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"J Bootle","year":"2016","unstructured":"Bootle, J., Cerulli, A., Chaidos, P., Groth, J., Petit, C.: Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting. In: Fischlin, M., Coron, J.S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 327\u2013357. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_12"},{"key":"13_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"561","DOI":"10.1007\/978-3-319-76581-5_19","volume-title":"Public-Key Cryptography \u2013 PKC 2018","author":"J Bootle","year":"2018","unstructured":"Bootle, J., Groth, J.: Efficient batch zero-knowledge arguments for low degree polynomials. In: Abdalla, M., Dahab, R. (eds.) PKC 2018. LNCS, vol. 10770, pp. 561\u2013588. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-76581-5_19"},{"key":"13_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"441","DOI":"10.1007\/978-3-030-56880-1_16","volume-title":"Advances in Cryptology \u2013 CRYPTO 2020","author":"J Bootle","year":"2020","unstructured":"Bootle, J., Lyubashevsky, V., Nguyen, N.K., Seiler, G.: A non-PCP approach to succinct quantum-safe zero-knowledge. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 441\u2013469. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-56880-1_16"},{"key":"13_CR16","doi-asserted-by":"crossref","unstructured":"B\u00fcnz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: 2018 IEEE Symposium on Security and Privacy (SP), pp. 315\u2013334. IEEE (2018)","DOI":"10.1109\/SP.2018.00020"},{"key":"13_CR17","doi-asserted-by":"crossref","unstructured":"B\u00fcnz, B., Chiesa, A., Lin, W., Mishra, P., Spooner, N.: Proof-carrying data without succinct arguments. In: Annual International Cryptology Conference, pp. 681\u2013710 (2021)","DOI":"10.1007\/978-3-030-84242-0_24"},{"key":"13_CR18","doi-asserted-by":"crossref","unstructured":"B\u00fcnz, B., Fisch, B., Szepieniec, A.: Transparent snarks from dark compilers. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 677\u2013706 (2020)","DOI":"10.1007\/978-3-030-45721-1_24"},{"key":"13_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"265","DOI":"10.1007\/978-3-030-92641-0_13","volume-title":"Cryptography and Coding","author":"H Chen","year":"2021","unstructured":"Chen, H., Iliashenko, I., Laine, K.: When HEAAN meets FV: a new somewhat homomorphic encryption with reduced memory overhead. In: Paterson, M.B. (ed.) IMACC 2021. LNCS, vol. 13129, pp. 265\u2013285. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-92641-0_13"},{"key":"13_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"116","DOI":"10.1007\/978-3-319-76953-0_7","volume-title":"Topics in Cryptology \u2013 CT-RSA 2018","author":"H Chen","year":"2018","unstructured":"Chen, H., Laine, K., Player, R., Xia, Y.: High-precision arithmetic in homomorphic encryption. In: Smart, N. (ed.) CT-RSA 2018. LNCS, vol. 10808, pp. 116\u2013136. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-76953-0_7"},{"key":"13_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"72","DOI":"10.1007\/978-3-031-38545-2_3","volume-title":"Advances in Cryptology \u2013 CRYPTO 2023","author":"V Cini","year":"2023","unstructured":"Cini, V., Lai, R.W., Malavolta, G.: Lattice-based succinct arguments from vanishing polynomials. In: Handschuh, H., Lysyanskaya, A. (eds.) CRYPTO 2023. LNCS, vol. 14082, pp. 72\u2013105. Springer, Cham (2023). https:\/\/doi.org\/10.1007\/978-3-031-38545-2_3"},{"key":"13_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"259","DOI":"10.1007\/978-3-030-64834-3_9","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2020","author":"MF Esgin","year":"2020","unstructured":"Esgin, M.F., Nguyen, N.K., Seiler, G.: Practical exact proofs from lattices: new techniques to exploit fully-splitting rings. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12492, pp. 259\u2013288. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-64834-3_9"},{"key":"13_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"106","DOI":"10.1007\/978-3-031-38545-2_4","volume-title":"Advances in Cryptology \u2013 CRYPTO 2023","author":"B Fisch","year":"2023","unstructured":"Fisch, B., Liu, Z., Vesely, P.: Orbweaver: succinct linear functional commitments from lattices. In: Handschuh, H., Lysyanskaya, A. (eds.) CRYPTO 2023. LNCS, vol. 14082, pp. 106\u2013131. Springer, Cham (2023). https:\/\/doi.org\/10.1007\/978-3-031-38545-2_4"},{"key":"13_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/978-3-540-78967-3_3","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"N Gama","year":"2008","unstructured":"Gama, N., Nguyen, P.Q.: Predicting lattice reduction. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31\u201351. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-78967-3_3"},{"key":"13_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"193","DOI":"10.1007\/978-3-031-38545-2_7","volume-title":"Advances in Cryptology \u2013 CRYPTO 2023","author":"A Golovnev","year":"2023","unstructured":"Golovnev, A., Lee, J., Setty, S., Thaler, J., Wahby, R.S.: Brakedown: linear-time and field-agnostic snarks for R1CS. In: Handschuh, H., Lysyanskaya, A. (eds.) CRYPTO 2023. LNCS, vol. 14082, pp. 193\u2013226. Springer, Cham (2023). https:\/\/doi.org\/10.1007\/978-3-031-38545-2_7"},{"key":"13_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"177","DOI":"10.1007\/978-3-642-17373-8_11","volume-title":"Advances in Cryptology - ASIACRYPT 2010","author":"A Kate","year":"2010","unstructured":"Kate, A., Zaverucha, G.M., Goldberg, I.: Constant-size commitments to polynomials and their applications. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 177\u2013194. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-17373-8_11"},{"key":"13_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"549","DOI":"10.1007\/978-3-031-38554-4_18","volume-title":"Advances in Cryptology \u2013 CRYPTO 2023","author":"D Kim","year":"2023","unstructured":"Kim, D., Lee, D., Seo, J., Song, Y.: Toward practical lattice-based proof of knowledge from hint-MLWE. In: Handschuh, H., Lysyanskaya, A. (eds.) CRYPTO 2023. LNCS, vol. 14085, pp. 549\u2013580. Springer, Cham (2023). https:\/\/doi.org\/10.1007\/978-3-031-38554-4_18"},{"key":"13_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"359","DOI":"10.1007\/978-3-031-15985-5_13","volume-title":"Advances in Cryptology \u2013 CRYPTO 2022","author":"A Kothapalli","year":"2022","unstructured":"Kothapalli, A., Setty, S., Tzialla, I.: Nova: recursive zero-knowledge arguments from folding schemes. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022. LNCS, vol. 13510, pp. 359\u2013388. Springer, Cham (2022). https:\/\/doi.org\/10.1007\/978-3-031-15985-5_13"},{"key":"13_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/978-3-030-81652-0_1","volume-title":"Selected Areas in Cryptography","author":"V Kuchta","year":"2021","unstructured":"Kuchta, V., Sakzad, A., Steinfeld, R., Liu, J.K.: Efficient lattice-based polynomial evaluation and batch ZK arguments. In: Dunkelman, O., Jacobson, M.J., Jr., O\u2019Flynn, C. (eds.) SAC 2020. LNCS, vol. 12804, pp. 3\u201333. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-81652-0_1"},{"key":"13_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-030-90453-1_1","volume-title":"Theory of Cryptography","author":"J Lee","year":"2021","unstructured":"Lee, J.: Dory: efficient, transparent arguments for generalised inner products and polynomial commitments. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13043, pp. 1\u201334. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-90453-1_1"},{"key":"13_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"738","DOI":"10.1007\/978-3-642-29011-4_43","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"V Lyubashevsky","year":"2012","unstructured":"Lyubashevsky, V.: Lattice signatures without trapdoors. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 738\u2013755. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_43"},{"key":"13_CR32","doi-asserted-by":"crossref","unstructured":"Lyubashevsky, V., Nguyen, N.K., Seiler, G.: Practical lattice-based zero-knowledge proofs for integer relations. In: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, pp. 1051\u20131070 (2020)","DOI":"10.1145\/3372297.3417894"},{"key":"13_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"163","DOI":"10.1007\/978-3-030-97131-1_6","volume-title":"Public-Key Cryptography \u2013 PKC 2022","author":"JMB Mera","year":"2022","unstructured":"Mera, J.M.B., Karmakar, A., Marc, T., Soleimanian, A.: Efficient lattice-based inner-product functional encryption. In: Hanaoka, G., Shikata, J., Watanabe, Y. (eds.) PKC 2022. LNCS, vol. 13178, pp. 163\u2013193. Springer, Cham (2022). https:\/\/doi.org\/10.1007\/978-3-030-97131-1_6"},{"issue":"1","key":"13_CR34","doi-asserted-by":"publisher","first-page":"267","DOI":"10.1137\/S0097539705447360","volume":"37","author":"D Micciancio","year":"2007","unstructured":"Micciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput. 37(1), 267\u2013302 (2007)","journal-title":"SIAM J. Comput."},{"key":"13_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"455","DOI":"10.1007\/978-3-319-63715-0_16","volume-title":"Advances in Cryptology \u2013 CRYPTO 2017","author":"D Micciancio","year":"2017","unstructured":"Micciancio, D., Walter, M.: Gaussian sampling over the integers: efficient, generic, constant-time. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 455\u2013485. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-63715-0_16"},{"key":"13_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"133","DOI":"10.1007\/978-3-031-15979-4_5","volume-title":"Advances in Cryptology \u2013 CRYPTO 2022","author":"NK Nguyen","year":"2022","unstructured":"Nguyen, N.K., Seiler, G.: Practical sublinear proofs for R1CS from lattices. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022. LNCS, vol. 13508, pp. 133\u2013162. Springer, Cham (2022). https:\/\/doi.org\/10.1007\/978-3-031-15979-4_5"},{"key":"13_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"80","DOI":"10.1007\/978-3-642-14623-7_5","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"C Peikert","year":"2010","unstructured":"Peikert, C.: An efficient and parallel Gaussian sampler for lattices. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 80\u201397. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14623-7_5"},{"key":"13_CR38","doi-asserted-by":"crossref","unstructured":"Tomescu, A., et al.: Towards scalable threshold cryptosystems. In: 2020 IEEE Symposium on Security and Privacy (SP), pp. 877\u2013893. IEEE (2020)","DOI":"10.1109\/SP40000.2020.00059"},{"key":"13_CR39","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"201","DOI":"10.1007\/978-981-99-8733-7_7","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2023","author":"H Wee","year":"2023","unstructured":"Wee, H., Wu, D.J.: Lattice-based functional commitments: fast verification and cryptanalysis. In: Guo, J., Steinfeld, R. (eds.) ASIACRYPT 2023. LNCS, vol. 14442, pp. 201\u2013235. Springer, Singapore (2023). https:\/\/doi.org\/10.1007\/978-981-99-8733-7_7"},{"key":"13_CR40","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"385","DOI":"10.1007\/978-3-031-30620-4_13","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2023","author":"H Wee","year":"2023","unstructured":"Wee, H., Wu, D.J.: Succinct vector, polynomial, and functional commitments from lattices. In: Hazay, C., Stam, M. (eds.) EUROCRYPT 2023. LNCS, vol. 14006, pp. 385\u2013416. Springer, Cham (2023). https:\/\/doi.org\/10.1007\/978-3-031-30620-4_13"},{"key":"13_CR41","unstructured":"Zhang, J., Xie, T., Hoang, T., Shi, E., Zhang, Y.: Polynomial commitment with a One-to-Many prover and applications. In: 31st USENIX Security Symposium (USENIX Security 2022), pp. 2965\u20132982 (2022)"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 CRYPTO 2024"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-68403-6_13","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,8,15]],"date-time":"2024-08-15T23:06:13Z","timestamp":1723763173000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-68403-6_13"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024]]},"ISBN":["9783031684029","9783031684036"],"references-count":41,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-68403-6_13","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"value":"0302-9743","type":"print"},{"value":"1611-3349","type":"electronic"}],"subject":[],"published":{"date-parts":[[2024]]},"assertion":[{"value":"16 August 2024","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"CRYPTO","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Annual International Cryptology Conference","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Santa Barbara, CA","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"USA","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2024","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"18 August 2024","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"22 August 2024","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"44","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"crypto2024","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/crypto.iacr.org\/2024\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}