From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again

From MaRDI portal
Publication:2826067

DOI10.1145/2090236.2090263zbMath1347.68129OpenAlexW2166670067MaRDI QIDQ2826067

Nir Bitansky, Eran Tromer, Ran Canetti, Alessandro Chiesa

Publication date: 7 October 2016

Published in: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/2090236.2090263



Related Items

\textsf{Halo Infinite}: proof-carrying data from additive polynomial commitmentsToward RSA-OAEP Without Random OraclesSuccinct non-interactive arguments via linear interactive proofsComposition with knowledge assumptionsNon-interactive batch arguments for NP from standard assumptionsOn the (In)Security of SNARKs in the Presence of OraclesSoK: communication across distributed ledgersFamilies of SNARK-friendly 2-chains of elliptic curvesIndistinguishability Obfuscation for RAM Programs and Succinct Randomized EncodingsRefereed delegation of computationOn Constant-Round Concurrent Zero-Knowledge from a Knowledge AssumptionCocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computationBatch verifiable computation of outsourced functionsVerifiably-Extractable OWFs and Their Applications to Subversion Zero-KnowledgeHyperPlonk: Plonk with linear-time prover and high-degree custom gatesA survey of elliptic curves for proof systemsScalable zero knowledge via cycles of elliptic curvesOblivious message retrievalBatch arguments for \textsf{NP} and more from standard bilinear group assumptionsEfficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifierBrakedown: linear-time and field-agnostic SNARKs for R1CSMultikey Fully Homomorphic Encryption and ApplicationsOnion routing with replies\(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensionsSuccinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof?Nova: recursive zero-knowledge arguments from folding schemesThreshold signatures with private accountabilityUnnamed ItemFully succinct batch arguments for \textsf{NP} from indistinguishability obfuscationThe hunting of the SNARKRevisiting cycles of pairing-friendly elliptic curvesNon-interactive zero-knowledge from non-interactive batch arguments\textsf{Orbweaver}: succinct linear functional commitments from latticesAlgebraic reductions of knowledgeTrojan-resilience without cryptographyUnnamed ItemAn Introduction to the Use of zk-SNARKs in BlockchainsFast Reed-Solomon Interactive Oracle Proofs of ProximityPractical homomorphic message authenticators for arithmetic circuitsGeneric hardness of inversion on ring and its relation to self-bilinear mapOn the Connection between Leakage Tolerance and Adaptive SecurityChosen-Ciphertext Secure Fully Homomorphic EncryptionMulti-server verifiable delegation of computations: unconditional security and practical efficiencySPARKs: succinct parallelizable arguments of knowledgeThe Feasibility of Outsourced Database Search in the Plain ModelOn the Existence of Extractable One-Way FunctionsSpooky Interaction and Its Discontents: Compilers for Succinct Two-Message Argument SystemsConstrained pseudorandom functions for Turing machines revisited: how to achieve verifiability and key delegationOutsourcing computation: the minimal refereed mechanismConstant-Round Interactive Proofs for Delegating ComputationAn Efficient Self-blindable Attribute-Based Credential SchemeOn succinct arguments and witness encryption from groupsSpartan: efficient and general-purpose zkSNARKs without trusted setupLattice-Based SNARGs and Their Application to More Efficient ObfuscationComputational Integrity with a Public Random String from Quasi-Linear PCPs



Cites Work