mirror of
https://github.com/monero-project/monero-site.git
synced 2024-12-23 12:09:49 +00:00
Added MRL-0010 paper
This commit is contained in:
parent
2f986cb6fd
commit
18180fad12
9 changed files with 38 additions and 6 deletions
|
@ -468,7 +468,9 @@ research-lab:
|
|||
mrl8: Dual Linkable Ring Signatures
|
||||
mrl8_abstract: This bulletin describes a modification to Monero's linkable ring signature scheme that permits dual-key outputs as ring members. Key images are tied to both output one-time public keys in a dual, preventing both keys in that transaction from being spent separately. This method has applications to non-interactive refund transactions. We discuss the security implications of the scheme.
|
||||
mrl9: Thring Signatures and their Applications to Spender-Ambiguous Digital Currencies
|
||||
mrl9_abstract: We present threshold ring multi-signatures (\textit{thring signatures}) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl9_abstract: We present threshold ring multi-signatures (thring signatures) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl10: Discrete Logarithm Equality Across Groups
|
||||
mrl10_abstract: This technical note describes an algorithm used to prove knowledge of the same discrete logarithm across different groups. The scheme expresses the common value as a scalar representation of bits, and uses a set of ring signatures to prove each bit is a valid value that is the same (up to an equivalence) across both scalar groups.
|
||||
cryptonote: الورقه البيضاء لكريبتونوت (CryptoNote)
|
||||
cryptonote-whitepaper: الورقه البيضاء لكريبتونوت (CryptoNote)
|
||||
cryptonote-whitepaper_para: هذه هي الورقه الرسميه لكريبتونوت المكتوبه بواسطه فريق كريبتونوت. قرائتها سوف يعطيك فِهماً حول آليه عمل خوارزميه كريبتونوت في العموم.
|
||||
|
|
|
@ -468,7 +468,9 @@ research-lab:
|
|||
mrl8: Dual Linkable Ring Signatures
|
||||
mrl8_abstract: This bulletin describes a modification to Monero's linkable ring signature scheme that permits dual-key outputs as ring members. Key images are tied to both output one-time public keys in a dual, preventing both keys in that transaction from being spent separately. This method has applications to non-interactive refund transactions. We discuss the security implications of the scheme.
|
||||
mrl9: Thring Signatures and their Applications to Spender-Ambiguous Digital Currencies
|
||||
mrl9_abstract: We present threshold ring multi-signatures (\textit{thring signatures}) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl9_abstract: We present threshold ring multi-signatures (thring signatures) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl10: Discrete Logarithm Equality Across Groups
|
||||
mrl10_abstract: This technical note describes an algorithm used to prove knowledge of the same discrete logarithm across different groups. The scheme expresses the common value as a scalar representation of bits, and uses a set of ring signatures to prove each bit is a valid value that is the same (up to an equivalence) across both scalar groups.
|
||||
cryptonote: Cryptonote Whitepapers
|
||||
cryptonote-whitepaper: Cryptonote Whitepaper
|
||||
cryptonote-whitepaper_para: This is the original cryptonote paper written by the cryptonote team. Reading it will give an understanding about how the cryptonote algorithm works in general.
|
||||
|
|
|
@ -468,7 +468,9 @@ research-lab:
|
|||
mrl8: Dual Linkable Ring Signatures
|
||||
mrl8_abstract: This bulletin describes a modification to Monero's linkable ring signature scheme that permits dual-key outputs as ring members. Key images are tied to both output one-time public keys in a dual, preventing both keys in that transaction from being spent separately. This method has applications to non-interactive refund transactions. We discuss the security implications of the scheme.
|
||||
mrl9: Thring Signatures and their Applications to Spender-Ambiguous Digital Currencies
|
||||
mrl9_abstract: We present threshold ring multi-signatures (\textit{thring signatures}) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl9_abstract: We present threshold ring multi-signatures (thring signatures) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl10: Discrete Logarithm Equality Across Groups
|
||||
mrl10_abstract: This technical note describes an algorithm used to prove knowledge of the same discrete logarithm across different groups. The scheme expresses the common value as a scalar representation of bits, and uses a set of ring signatures to prove each bit is a valid value that is the same (up to an equivalence) across both scalar groups.
|
||||
cryptonote: Libros Blancos de Cryptonote
|
||||
cryptonote-whitepaper: Libro Blanco de Cryptonote
|
||||
cryptonote-whitepaper_para: Este es el libro blanco original de CryptoNote escrito por el equipo de CryptoNote. Leerlo dará un entendimiento acerca de cómo funciona el algoritmo CryptoNote en general.
|
||||
|
|
|
@ -470,7 +470,9 @@ research-lab:
|
|||
mrl8: Dual Linkable Ring Signatures
|
||||
mrl8_abstract: This bulletin describes a modification to Monero's linkable ring signature scheme that permits dual-key outputs as ring members. Key images are tied to both output one-time public keys in a dual, preventing both keys in that transaction from being spent separately. This method has applications to non-interactive refund transactions. We discuss the security implications of the scheme.
|
||||
mrl9: Thring Signatures and their Applications to Spender-Ambiguous Digital Currencies
|
||||
mrl9_abstract: We present threshold ring multi-signatures (\textit{thring signatures}) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl9_abstract: We present threshold ring multi-signatures (thring signatures) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl10: Discrete Logarithm Equality Across Groups
|
||||
mrl10_abstract: This technical note describes an algorithm used to prove knowledge of the same discrete logarithm across different groups. The scheme expresses the common value as a scalar representation of bits, and uses a set of ring signatures to prove each bit is a valid value that is the same (up to an equivalence) across both scalar groups.
|
||||
cryptonote: Livres Blancs CryptoNote
|
||||
cryptonote-whitepaper: Livre Blanc Cryptonote
|
||||
cryptonote-whitepaper_para: Voici le document originel de CryptoNote écrit par l'équipe CryptoNote. En le lisant, vous comprendrez comment l'algorithme CryptoNote fonctionne d'une manière générale.
|
||||
|
|
|
@ -468,7 +468,9 @@ research-lab:
|
|||
mrl8: Dual Linkable Ring Signatures
|
||||
mrl8_abstract: This bulletin describes a modification to Monero's linkable ring signature scheme that permits dual-key outputs as ring members. Key images are tied to both output one-time public keys in a dual, preventing both keys in that transaction from being spent separately. This method has applications to non-interactive refund transactions. We discuss the security implications of the scheme.
|
||||
mrl9: Thring Signatures and their Applications to Spender-Ambiguous Digital Currencies
|
||||
mrl9_abstract: We present threshold ring multi-signatures (\textit{thring signatures}) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl9_abstract: We present threshold ring multi-signatures (thring signatures) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl10: Discrete Logarithm Equality Across Groups
|
||||
mrl10_abstract: This technical note describes an algorithm used to prove knowledge of the same discrete logarithm across different groups. The scheme expresses the common value as a scalar representation of bits, and uses a set of ring signatures to prove each bit is a valid value that is the same (up to an equivalence) across both scalar groups.
|
||||
cryptonote: Cryptonote Whitepapers
|
||||
cryptonote-whitepaper: Cryptonote Whitepaper
|
||||
cryptonote-whitepaper_para: This is the original cryptonote paper written by the cryptonote team. Reading it will give an understanding about how the cryptonote algorithm works in general.
|
||||
|
|
|
@ -469,7 +469,9 @@ research-lab:
|
|||
mrl8: Dual Linkable Ring Signatures
|
||||
mrl8_abstract: This bulletin describes a modification to Monero's linkable ring signature scheme that permits dual-key outputs as ring members. Key images are tied to both output one-time public keys in a dual, preventing both keys in that transaction from being spent separately. This method has applications to non-interactive refund transactions. We discuss the security implications of the scheme.
|
||||
mrl9: Thring Signatures and their Applications to Spender-Ambiguous Digital Currencies
|
||||
mrl9_abstract: We present threshold ring multi-signatures (\textit{thring signatures}) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl9_abstract: We present threshold ring multi-signatures (thring signatures) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl10: Discrete Logarithm Equality Across Groups
|
||||
mrl10_abstract: This technical note describes an algorithm used to prove knowledge of the same discrete logarithm across different groups. The scheme expresses the common value as a scalar representation of bits, and uses a set of ring signatures to prove each bit is a valid value that is the same (up to an equivalence) across both scalar groups.
|
||||
cryptonote: Dokumenty oficjalne CryptoNote
|
||||
cryptonote-whitepaper: Oficjalne dokumenty CryptoNote
|
||||
cryptonote-whitepaper_para: Oficjalny dokument napisany przez zespół CryptoNote. Pozwala zrozumieć, jak ogólnie działa algorytm CryptoNote.
|
||||
|
|
|
@ -453,6 +453,14 @@ research-lab:
|
|||
mrl5_abstract: TВ этой статье предлагается метод сокрытия сумм транзакций предельно децентрализованной анонимной криптовалюты Monero. Подобно Bitcoin, Monero является криптовалютой, распределяемой при помощи процесса «майнинга» с доказательством работы (proof of work).Оригинальный протокол Monero был основан на протоколе CryptoNote, использующем кольцевые подписи и одноразовые ключи для сокрытия адреса назначения и происхождения транзакции. Недавно технология использования схемы обязательств для сокрытия суммы транзакции была рассмотрена и реализована ведущим разработчиком Bitcoin Грегори Максвеллом (Gregory Maxwell). В этой статье описан новый тип кольцевой подписи - подпись многоуровневой, связываемой, спонтанной анонимной группы (Multi-layered Linkable Spontaneous Anonymous Group). Такая подпись позволяет скрыть сумму, исходный адрес и адрес назначения транзакций с разумной эффективностью и возможностью верификации генерации монеты, не требующей доверия. Предлагается реализация некоторых расширений протокола, например, совокупных доказательств диапазона Шнорра (Aggregate Schnorr Range Proofs) и кольцевых мультиподписей (Ring Multisignature). Автор хотел бы отметить, что ранние варианты этих решений уже публиковались на исследовательских IRC каналах Monero Community и Bitcoin. Хешированные варианты блокчейна приводятся в работе [14], и можно увидеть, что работа началась ещё летом 2015, а завершилась в начале октября 2015. Версия ePrint также доступна на сайте http://eprint.iacr.org/2015/1098.
|
||||
mrl6: Субадреса
|
||||
mrl6_abstract: Пользователи криптовалюты Monero, желающие повторно использовать одноразовые адреса кошельков, должны постоянно создавать отдельные кошельки, что требует сканирования входящих транзакций для каждого из них. Мы документируем новую схему адресов, которая позволяет пользователю поддерживать один основной адрес кошелька и генерировать произвольное количество новых субадресов для основного адреса. Каждая транзакция должна быть проверена только один раз, чтобы определить, назначена ли она для любого из субадрессов пользователя. Схема дополнительно поддерживает несколько выходов в другие производные, а также эффективна, как любые традиционные операции с вашим основным адресом.
|
||||
mrl7: Sets of Spent Outputs
|
||||
mrl7_abstract: This technical note generalizes the concept of spend outputs using basic set theory. The definition captures a variety of earlier work on identifying such outputs. We quantify the effects of this analysis on the Monero blockchain and give a brief overview of mitigations.
|
||||
mrl8: Dual Linkable Ring Signatures
|
||||
mrl8_abstract: This bulletin describes a modification to Monero's linkable ring signature scheme that permits dual-key outputs as ring members. Key images are tied to both output one-time public keys in a dual, preventing both keys in that transaction from being spent separately. This method has applications to non-interactive refund transactions. We discuss the security implications of the scheme.
|
||||
mrl9: Thring Signatures and their Applications to Spender-Ambiguous Digital Currencies
|
||||
mrl9_abstract: We present threshold ring multi-signatures (thring signatures) for collaborative computation of ring signatures, present a game of existential forgery for thring signatures, and discuss uses of thring signatures in digital currencies that include spender-ambiguous cross-chain atomic swaps for confidential amounts without a trusted setup. We present an implementation of thring signatures that we call linkable spontaneous threshold anonymous group signatures, and prove the implementation existentially unforgeable.
|
||||
mrl10: Discrete Logarithm Equality Across Groups
|
||||
mrl10_abstract: This technical note describes an algorithm used to prove knowledge of the same discrete logarithm across different groups. The scheme expresses the common value as a scalar representation of bits, and uses a set of ring signatures to prove each bit is a valid value that is the same (up to an equivalence) across both scalar groups.
|
||||
cryptonote: Официальные документы Cryptonote
|
||||
cryptonote-whitepaper: Whitepaper (Белая книга) Cryptonote
|
||||
cryptonote-whitepaper_para: Это оригинальный документ по Cryptonote, написанный командой Cryptonote. Благодаря ему читатель может понять, как в целом работает алгоритм Cryptonote.
|
||||
|
|
|
@ -16,6 +16,18 @@ permalink: /resources/research-lab/index.html
|
|||
<div class="col"><h2>{% t research-lab.mrl_papers %}</h2></div>
|
||||
</div>
|
||||
|
||||
<div class="tab">
|
||||
<input id="tab-10" type="checkbox" name="tabs" class="accordion">
|
||||
<label for="tab-10" class="accordion">MRL-0010: {% t research-lab.mrl10 %}</label>
|
||||
<div class="tab-content">
|
||||
<p><strong>{% t research-lab.abstract %}:</strong> {% t research-lab.mrl10_abstract %}
|
||||
<br>
|
||||
<br>
|
||||
<a target="_blank" rel="noreferrer noopener" href="{{site.baseurl}}/resources/research-lab/pubs/MRL-0010.pdf">{% t research-lab.read-paper %}</a>
|
||||
</p>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
<div class="tab">
|
||||
<input id="tab-9" type="checkbox" name="tabs" class="accordion">
|
||||
<label for="tab-9" class="accordion">MRL-0009: {% t research-lab.mrl9 %}</label>
|
||||
|
|
BIN
resources/research-lab/pubs/MRL-0010.pdf
Normal file
BIN
resources/research-lab/pubs/MRL-0010.pdf
Normal file
Binary file not shown.
Loading…
Reference in a new issue