Transparent SNARKs from DARK compilers

From MaRDI portal
Publication:2055634

DOI10.1007/978-3-030-45721-1_24OpenAlexW2990120385MaRDI QIDQ2055634

Benedikt Bünz, Ben Fisch, Alan Szepieniec

Publication date: 1 December 2021

Full work available at URL: https://doi.org/10.1007/978-3-030-45721-1_24




Related Items (54)

Threshold Schnorr with stateless deterministic signing from standard assumptions\textsf{Halo Infinite}: proof-carrying data from additive polynomial commitmentsSubquadratic SNARGs in the random oracle modelSumcheck arguments and their applicationsAn algebraic framework for universal and updatable SNARKsUpdateable Inner Product Argument with Logarithmic Verifier and ApplicationsSubtractive sets over cyclotomic rings. Limits of Schnorr-like arguments over latticesTight state-restoration soundness in the algebraic group modelSuccinct non-interactive arguments via linear interactive proofsTime- and space-efficient arguments from groups of unknown orderMining for privacy: how to bootstrap a snarky blockchainHigh-threshold AVSS with optimal communication complexityGemini: elastic SNARKs for diverse environmentsPolynomial IOPs for Linear Algebra RelationsECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK EnginesOn interactive oracle proofs for Boolean R1CS statementsHyperPlonk: Plonk with linear-time prover and high-degree custom gatesSpartan and bulletproofs are simulation-extractable (for free!)A survey of elliptic curves for proof systemsFunctional commitments for all functions, with transparent setup and from SISSuccinct vector, polynomial, and functional commitments from latticesPrivate polynomial commitments and applications to MPCCertifying giant nonprimes\textsf{Dew}: a transparent constant-sized polynomial commitment schemePractical statistically-sound proofs of exponentiation in any groupNIZK from SNARGsI want to ride my \texttt{BICYCL} : \texttt{BICYCL} implements cryptography in class groupsThreshold linearly homomorphic encryption on \(\mathrm{Z}/2^k\mathrm{Z}\)Flashproofs: efficient zero-knowledge arguments of range and polynomial evaluation with transparent setupEfficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifierFiat-Shamir transformation of multi-round interactive proofs (Extended version)Inner product functional commitments with constant-size public parameters and openingsShort-lived zero-knowledge proofs and signaturesNon-interactive zero-knowledge proofs to multiple verifiersBrakedown: linear-time and field-agnostic SNARKs for R1CSLattice-based succinct arguments for NP with polylogarithmic-time verificationParallel repetition of \((k_1,\dots ,k_{\mu }) \)-special-sound multi-round interactive proofsOn time-lock cryptographic assumptions in abelian hidden-order groups\(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensionsProofs for inner pairing products and applicationsLower bound on SNARGs in the random oracle modelOrion: zero knowledge proof with linear prover timeNova: recursive zero-knowledge arguments from folding schemesFiat-Shamir transformation of multi-round interactive proofsVector commitments over rings and compressed \(\varSigma \)-protocols\textsf{Orbweaver}: succinct linear functional commitments from latticesAlgebraic reductions of knowledgeSuccinct Diophantine-satisfiability argumentsVector and functional commitments from latticesUnnamed ItemTransparent SNARKs from DARK compilersCompressed \(\varSigma\)-protocol theory and practical application to plug \& play secure algorithmicsSpartan: efficient and general-purpose zkSNARKs without trusted setupTurboIKOS: improved non-interactive zero knowledge and post-quantum signatures



Cites Work




This page was built for publication: Transparent SNARKs from DARK compilers