Quadratic Span Programs and Succinct NIZKs without PCPs
From MaRDI portal
Publication:4924436
DOI10.1007/978-3-642-38348-9_37zbMath1300.94056OpenAlexW4180724MaRDI QIDQ4924436
Rosario Gennaro, Craig Gentry, Mariana Raykova, Bryan Parno
Publication date: 31 May 2013
Published in: Advances in Cryptology – EUROCRYPT 2013 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-38348-9_37
Related Items (only showing first 100 items - show all)
Efficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifier ⋮ Unconditionally secure NIZK in the fine-grained setting ⋮ Efficient proof of RAM programs from any public-coin zero-knowledge system ⋮ MyOPE: malicious security for oblivious polynomial evaluation ⋮ What makes Fiat-Shamir zkSNARKs (updatable SRS) simulation extractable? ⋮ SNACKs: leveraging proofs of sequential work for blockchain light clients ⋮ Short-lived zero-knowledge proofs and signatures ⋮ Non-interactive zero-knowledge proofs to multiple verifiers ⋮ Succinct arguments for RAM programs via projection codes ⋮ \(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensions ⋮ Gentry-Wichs is tight: a falsifiable non-adaptively sound SNARG ⋮ Snarky ceremonies ⋮ Efficient NIZKs for algebraic sets ⋮ Succinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof? ⋮ Lower bound on SNARGs in the random oracle model ⋮ Nova: recursive zero-knowledge arguments from folding schemes ⋮ Zero-knowledge succinct non-interactive arguments of knowledge based on sets of polynomials ⋮ Scalable and transparent proofs over all large fields, via elliptic curves. ECFFT. II ⋮ Fully succinct batch arguments for \textsf{NP} from indistinguishability obfuscation ⋮ CRS-updatable asymmetric quasi-adaptive NIZK arguments ⋮ Additive-homomorphic functional commitments and applications to homomorphic signatures ⋮ Impossibilities in succinct arguments: black-box extraction and more ⋮ Non-interactive zero-knowledge from non-interactive batch arguments ⋮ \textsf{Orbweaver}: succinct linear functional commitments from lattices ⋮ Correlation intractability and SNARGs from sub-exponential DDH ⋮ Algebraic reductions of knowledge ⋮ Publicly verifiable zero-knowledge and post-quantum signatures from VOLE-in-the-head ⋮ \textsf{Halo Infinite}: proof-carrying data from additive polynomial commitments ⋮ Subquadratic SNARGs in the random oracle model ⋮ An algebraic framework for universal and updatable SNARKs ⋮ Balancing privacy and accountability in blockchain identity management ⋮ Updateable Inner Product Argument with Logarithmic Verifier and Applications ⋮ On QA-NIZK in the BPK Model ⋮ Pushing the limits of Valiant's universal circuits: simpler, tighter and more compact ⋮ Signatures of Knowledge for Boolean Circuits Under Standard Assumptions ⋮ UC Updatable Databases and Applications ⋮ Succinct non-interactive arguments via linear interactive proofs ⋮ Fine-grained secure computation ⋮ Signatures of knowledge for Boolean circuits under standard assumptions ⋮ On the (In)Security of SNARKs in the Presence of Oracles ⋮ Somewhere statistically binding commitment schemes with applications ⋮ Another look at extraction and randomization of Groth's zk-SNARK ⋮ BooLigero: improved sublinear zero knowledge proofs for Boolean circuits ⋮ Interactive Oracle Proofs ⋮ Delegating RAM Computations ⋮ Practical witness-key-agreement for blockchain-based dark pools financial trading ⋮ MPC-in-multi-heads: a multi-prover zero-knowledge proof system (or: how to jointly prove any NP statements in ZK) ⋮ More efficient amortization of exact zero-knowledge proofs for LWE ⋮ Subversion-resistant quasi-adaptive NIZK and applications to modular zk-SNARKs ⋮ A simple post-quantum non-interactive zero-knowledge proof from garbled circuits ⋮ Pribank: confidential blockchain scaling using short commit-and-proof NIZK argument ⋮ Efficient proof composition for verifiable computation ⋮ Efficient chameleon hash functions in the enhanced collision resistant model ⋮ Asymptotically quasi-optimal cryptography ⋮ Zero-knowledge IOPs with linear-time prover and polylogarithmic-time verifier ⋮ On succinct non-interactive arguments in relativized worlds ⋮ Gemini: elastic SNARKs for diverse environments ⋮ Stacking sigmas: a framework to compose \(\varSigma\)-protocols for disjunctions ⋮ SNARGs for P from sub-exponential DDH and QR ⋮ A Unified Framework for Non-universal SNARKs ⋮ ECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK Engines ⋮ Batch verifiable computation of outsourced functions ⋮ Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge ⋮ SnarkPack: practical SNARK aggregation ⋮ Zero knowledge proofs towards verifiable decentralized AI pipelines ⋮ Witness-succinct universally-composable SNARKs ⋮ Speed-stacking: fast sublinear zero-knowledge proofs for disjunctions ⋮ HyperPlonk: Plonk with linear-time prover and high-degree custom gates ⋮ Spartan and bulletproofs are simulation-extractable (for free!) ⋮ A survey of elliptic curves for proof systems ⋮ Ligero: lightweight sublinear arguments without a trusted setup ⋮ Sok: vector OLE-based zero-knowledge protocols ⋮ Efficient and scalable universal circuits ⋮ Non-interactive publicly-verifiable delegation of committed programs ⋮ Scalable zero knowledge via cycles of elliptic curves ⋮ Rinocchio: SNARKs for ring arithmetic ⋮ A Shuffle Argument Secure in the Generic Model ⋮ Practical sublinear proofs for R1CS from lattices ⋮ Batch arguments for \textsf{NP} and more from standard bilinear group assumptions ⋮ Resumable zero-knowledge for circuits from symmetric key primitives ⋮ NIZK from SNARGs ⋮ On the impossibility of algebraic vector commitments in pairing-free groups ⋮ Obtaining simulation extractable NIZKs in the updatable CRS model generically ⋮ Enhancing privacy preservation and trustworthiness for decentralized federated learning ⋮ Counting vampires: from univariate sumcheck to updatable ZK-SNARK ⋮ Multikey Fully Homomorphic Encryption and Applications ⋮ The hunting of the SNARK ⋮ Succinct functional commitment for a large class of arithmetic circuits ⋮ Fully-succinct publicly verifiable delegation from constant-size assumptions ⋮ Unnamed Item ⋮ On the Classification of Knowledge-of-exponent Assumptions in Cyclic Groups ⋮ An Introduction to the Use of zk-SNARKs in Blockchains ⋮ Fast Reed-Solomon Interactive Oracle Proofs of Proximity ⋮ Shorter arithmetization of nondeterministic computations ⋮ Sublinear Zero-Knowledge Arguments for RAM Programs ⋮ No-signaling linear PCPs ⋮ How to build time-lock encryption ⋮ No-signaling linear PCPs ⋮ On subversion-resistant SNARKs ⋮ Compact designated verifier NIZKs from the CDH assumption without pairings
Uses Software
This page was built for publication: Quadratic Span Programs and Succinct NIZKs without PCPs