Transparent SNARKs from DARK compilers
From MaRDI portal
Publication:2055634
DOI10.1007/978-3-030-45721-1_24OpenAlexW2990120385MaRDI QIDQ2055634
Benedikt Bünz, Ben Fisch, Alan Szepieniec
Publication date: 1 December 2021
Full work available at URL: https://doi.org/10.1007/978-3-030-45721-1_24
Related Items (54)
Threshold Schnorr with stateless deterministic signing from standard assumptions ⋮ \textsf{Halo Infinite}: proof-carrying data from additive polynomial commitments ⋮ Subquadratic SNARGs in the random oracle model ⋮ Sumcheck arguments and their applications ⋮ An algebraic framework for universal and updatable SNARKs ⋮ Updateable Inner Product Argument with Logarithmic Verifier and Applications ⋮ Subtractive sets over cyclotomic rings. Limits of Schnorr-like arguments over lattices ⋮ Tight state-restoration soundness in the algebraic group model ⋮ Succinct non-interactive arguments via linear interactive proofs ⋮ Time- and space-efficient arguments from groups of unknown order ⋮ Mining for privacy: how to bootstrap a snarky blockchain ⋮ High-threshold AVSS with optimal communication complexity ⋮ Gemini: elastic SNARKs for diverse environments ⋮ Polynomial IOPs for Linear Algebra Relations ⋮ ECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK Engines ⋮ On interactive oracle proofs for Boolean R1CS statements ⋮ HyperPlonk: Plonk with linear-time prover and high-degree custom gates ⋮ Spartan and bulletproofs are simulation-extractable (for free!) ⋮ A survey of elliptic curves for proof systems ⋮ Functional commitments for all functions, with transparent setup and from SIS ⋮ Succinct vector, polynomial, and functional commitments from lattices ⋮ Private polynomial commitments and applications to MPC ⋮ Certifying giant nonprimes ⋮ \textsf{Dew}: a transparent constant-sized polynomial commitment scheme ⋮ Practical statistically-sound proofs of exponentiation in any group ⋮ NIZK from SNARGs ⋮ I want to ride my \texttt{BICYCL} : \texttt{BICYCL} implements cryptography in class groups ⋮ Threshold linearly homomorphic encryption on \(\mathrm{Z}/2^k\mathrm{Z}\) ⋮ Flashproofs: efficient zero-knowledge arguments of range and polynomial evaluation with transparent setup ⋮ Efficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifier ⋮ Fiat-Shamir transformation of multi-round interactive proofs (Extended version) ⋮ Inner product functional commitments with constant-size public parameters and openings ⋮ Short-lived zero-knowledge proofs and signatures ⋮ Non-interactive zero-knowledge proofs to multiple verifiers ⋮ Brakedown: linear-time and field-agnostic SNARKs for R1CS ⋮ Lattice-based succinct arguments for NP with polylogarithmic-time verification ⋮ Parallel repetition of \((k_1,\dots ,k_{\mu }) \)-special-sound multi-round interactive proofs ⋮ On time-lock cryptographic assumptions in abelian hidden-order groups ⋮ \(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensions ⋮ Proofs for inner pairing products and applications ⋮ Lower bound on SNARGs in the random oracle model ⋮ Orion: zero knowledge proof with linear prover time ⋮ Nova: recursive zero-knowledge arguments from folding schemes ⋮ Fiat-Shamir transformation of multi-round interactive proofs ⋮ Vector commitments over rings and compressed \(\varSigma \)-protocols ⋮ \textsf{Orbweaver}: succinct linear functional commitments from lattices ⋮ Algebraic reductions of knowledge ⋮ Succinct Diophantine-satisfiability arguments ⋮ Vector and functional commitments from lattices ⋮ Unnamed Item ⋮ Transparent SNARKs from DARK compilers ⋮ Compressed \(\varSigma\)-protocol theory and practical application to plug \& play secure algorithmics ⋮ Spartan: efficient and general-purpose zkSNARKs without trusted setup ⋮ TurboIKOS: improved non-interactive zero knowledge and post-quantum signatures
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- On the computation of quadratic 2-class groups
- On interactive proofs with a laconic prover
- Verifiable delay functions
- Transparent SNARKs from DARK compilers
- Marlin: preprocessing zkSNARKs with universal and updatable SRS
- \textsc{Fractal}: post-quantum and transparent recursive proofs from holography
- Batching techniques for accumulators with applications to IOPs and stateless blockchains
- Zero-knowledge proofs on secret-shared data via fully linear PCPs
- Scalable zero knowledge with no trusted setup
- Libra: succinct zero-knowledge proofs with optimal prover computation
- SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge
- Constant-Size Commitments to Polynomials and Their Applications
- Interactive Oracle Proofs
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- The knowledge complexity of interactive proof-systems
- A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order
- Succinct Non-interactive Arguments via Linear Interactive Proofs
- Quadratic Span Programs and Succinct NIZKs without PCPs
- Fast Reed-Solomon Interactive Oracle Proofs of Proximity
- Simple verifiable delay functions
- Fiat-Shamir: from practice to theory
- Constant-round interactive proofs for delegating computation
- Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle
- Removing the Strong RSA Assumption from Arguments over the Integers
- On the Size of Pairing-Based Non-interactive Arguments
- Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting
- Advances in Cryptology - ASIACRYPT 2003
- Efficient verifiable delay functions
This page was built for publication: Transparent SNARKs from DARK compilers