The hunting of the SNARK
From MaRDI portal
Publication:1698394
DOI10.1007/s00145-016-9241-9zbMath1386.94066OpenAlexW4210966189MaRDI QIDQ1698394
Nir Bitansky, Eran Tromer, Alessandro Chiesa, Shafi Goldwasser, Aviad Rubinstein, Ran Canetti, Huijia Lin
Publication date: 15 February 2018
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-016-9241-9
extractable collision-resistant hash function (ECRH)extractable one-way functions (EOWFs)succinct non-interactive adaptive argument of knowledge (SNARK)
Lua error in Module:PublicationMSCList at line 37: attempt to index local 'msc_result' (a nil value).
Related Items (38)
Toward RSA-OAEP Without Random Oracles ⋮ Succinct non-interactive arguments via linear interactive proofs ⋮ 3-Message Zero Knowledge Against Human Ignorance ⋮ On the (In)Security of SNARKs in the Presence of Oracles ⋮ Adaptive Succinct Garbled RAM or: How to Delegate Your Database ⋮ Delegating RAM Computations ⋮ SNARGs for P from sub-exponential DDH and QR ⋮ Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings ⋮ Permuted puzzles and cryptographic hardness ⋮ On the (In)security of Kilian-based SNARGs ⋮ Incrementally verifiable computation via incremental PCPs ⋮ Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge ⋮ Non-interactive publicly-verifiable delegation of committed programs ⋮ Breaking the \(O(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per party ⋮ Batch arguments for \textsf{NP} and more from standard bilinear group assumptions ⋮ NIZK from SNARGs ⋮ Parallelizable delegation from LWE ⋮ Succinct arguments for RAM programs via projection codes ⋮ Individual cryptography ⋮ Public-coin 3-round zero-knowledge from learning with errors and keyless multi-collision-resistant hash ⋮ Succinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof? ⋮ Zero-knowledge succinct non-interactive arguments of knowledge based on sets of polynomials ⋮ Fully succinct batch arguments for \textsf{NP} from indistinguishability obfuscation ⋮ One-time programs from commodity hardware ⋮ Arithmetic sketching ⋮ Non-interactive zero-knowledge from non-interactive batch arguments ⋮ Correlation intractability and SNARGs from sub-exponential DDH ⋮ Chosen-Ciphertext Secure Fully Homomorphic Encryption ⋮ No-signaling linear PCPs ⋮ Cryptographic Assumptions: A Position Paper ⋮ No-signaling linear PCPs ⋮ SPARKs: succinct parallelizable arguments of knowledge ⋮ Constrained PRFs for Unbounded Inputs with Short Keys ⋮ On the Existence of Extractable One-Way Functions ⋮ On succinct arguments and witness encryption from groups ⋮ Keyed-fully homomorphic encryption without indistinguishability obfuscation ⋮ Unnamed Item ⋮ Weak Zero-Knowledge beyond the Black-Box Barrier
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- On the complexity of interactive proofs with bounded communication
- Probabilistic encryption
- Does co-NP have short interactive proofs ?
- Minimum disclosure proofs of knowledge
- Definitions and properties of zero-knowledge proof systems
- On interactive proofs with a laconic prover
- Complexity of a determinate algorithm for the discrete logarithm
- Limits of Extractability Assumptions with Distributional Auxiliary Input
- From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again
- Targeted malleability
- SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge
- Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes
- Scalable Zero Knowledge via Cycles of Elliptic Curves
- Secure Two-Party Computation with Low Communication
- Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
- Succinct Arguments from Multi-prover Interactive Proofs and Their Efficiency Benefits
- Efficient NIZK Arguments via Parallel Verification of Benes Networks
- Square Span Programs with Applications to Succinct NIZK Arguments
- On Constant-Round Concurrent Zero-Knowledge from a Knowledge Assumption
- Efficient Non-interactive Secure Computation
- Short Pairing-Based Non-interactive Zero-Knowledge Arguments
- Collision-Free Hashing from Lattice Problems
- Proof verification and the hardness of approximation problems
- Delegating RAM Computations
- Probabilistically Checkable Arguments
- On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem
- Magic Functions
- Succinct NP Proofs from an Extractability Assumption
- Extractable Perfectly One-Way Functions
- Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead
- New lattice based cryptographic constructions
- Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers
- Improved Delegation of Computation Using Fully Homomorphic Encryption
- From Secrecy to Soundness: Efficient Verification via Secure Computation
- Efficient Pseudorandom Generators from Exponentially Hard One-Way Functions
- Perfect NIZK with Adaptive Soundness
- Towards a Theory of Extractable Functions
- Polylogarithmic two-round argument systems
- Statistically Hiding Sets
- Short PCPs with Polylog Query Complexity
- Salvaging Merkle-Damgård for Practical Applications
- Universal Arguments and their Applications
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- The Knowledge Complexity of Interactive Proof Systems
- Probabilistic checking of proofs
- A Pseudorandom Generator from any One-way Function
- Publicly Verifiable Non-Interactive Zero-Knowledge Proofs
- IP = PSPACE
- Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
- Foundations of Cryptography
- Computationally Sound Proofs
- Foundations of Cryptography
- On the Composition of Zero-Knowledge Proof Systems
- Succinct Malleable NIZKs and an Application to Compact Shuffles
- Succinct Non-interactive Arguments via Linear Interactive Proofs
- Streaming Authenticated Data Structures
- Quadratic Span Programs and Succinct NIZKs without PCPs
- Survey: Leakage Resilience and the Bounded Retrieval Model
- Resolving the Simultaneous Resettability Conjecture and a New Non-Black-Box Simulation Strategy
- Fully homomorphic encryption using ideal lattices
- Black-box concurrent zero-knowledge requires \tilde {Ω} (log n ) rounds
- Communication preserving protocols for secure function evaluation
- Optimal Verification of Operations on Dynamic Sets
- Verifiable Delegation of Computation over Large Datasets
- Memory Delegation
- Two Protocols for Delegation of Computation
- How to delegate computations
- On the existence of extractable one-way functions
- Advances in Cryptology – CRYPTO 2004
- On the (im)possibility of obfuscating programs
- Separating succinct non-interactive arguments from all falsifiable assumptions
- Limits of provable security from standard assumptions
- Advances in Cryptology - CRYPTO 2003
- Zaps and Their Applications
- New lattice-based cryptographic constructions
- Incrementally Verifiable Computation or Proofs of Knowledge Imply Time/Space Efficiency
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Predicting Lattice Reduction
- Efficient Fully Homomorphic Encryption from (Standard) LWE
- Recursive composition and bootstrapping for SNARKS and proof-carrying data
- Delegation for bounded space
- On the concrete efficiency of probabilistically-checkable proofs
- Automata, Languages and Programming
- Automata, Languages and Programming
- Natural proofs
- Algorithmic Number Theory
- On lattices, learning with errors, random linear codes, and cryptography
This page was built for publication: The hunting of the SNARK