Incrementally Verifiable Computation or Proofs of Knowledge Imply Time/Space Efficiency

From MaRDI portal
Publication:5445495

DOI10.1007/978-3-540-78524-8_1zbMath1162.68448OpenAlexW1836725053MaRDI QIDQ5445495

Paul Valiant

Publication date: 5 March 2008

Published in: Theory of Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-78524-8_1




Related Items (43)

\textsf{Halo Infinite}: proof-carrying data from additive polynomial commitmentsProof-carrying data without succinct argumentsTime- and space-efficient arguments from groups of unknown orderOn the (In)Security of SNARKs in the Presence of OraclesInteractive Oracle ProofsShort, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofsA PCP theorem for interactive proofs and applicationsOn succinct non-interactive arguments in relativized worldsFamilies of SNARK-friendly 2-chains of elliptic curvesSuccinct arguments in the quantum random oracle modelFully homomorphic NIZK and NIWI proofsIncrementally verifiable computation via incremental PCPsProof-carrying data from arithmetized random oraclesOn Valiant's conjecture. Impossibility of incrementally verifiable computation from random oraclesScalable zero knowledge via cycles of elliptic curvesBreaking the \(O(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per partyLattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract)Practical statistically-sound proofs of exponentiation in any groupZero-knowledge for homomorphic key-value commitments with applications to privacy-preserving ledgersNon-interactive universal argumentsSuccinct arguments for RAM programs via projection codesBrakedown: linear-time and field-agnostic SNARKs for R1CSThe pseudorandom oracle model and ideal obfuscationMultikey Fully Homomorphic Encryption and ApplicationsNova: recursive zero-knowledge arguments from folding schemesZero-knowledge succinct non-interactive arguments of knowledge based on sets of polynomialsVerifiable private information retrievalThe hunting of the SNARKRevisiting cycles of pairing-friendly elliptic curvesAlgebraic reductions of knowledgeLattice-based timed cryptographyTight security bounds for Micali's SNARGsUnnamed ItemFast Reed-Solomon Interactive Oracle Proofs of ProximityPractical homomorphic message authenticators for arithmetic circuitsZero-knowledge proofs for set membership: efficient, succinct, modularSPARKs: succinct parallelizable arguments of knowledge\textsc{Fractal}: post-quantum and transparent recursive proofs from holographyContinuous verifiable delay functionsSimple verifiable delay functionsFiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFsDelegation with updatable unambiguous proofs and PPAD-hardnessComputational Integrity with a Public Random String from Quasi-Linear PCPs




This page was built for publication: Incrementally Verifiable Computation or Proofs of Knowledge Imply Time/Space Efficiency