Recursive composition and bootstrapping for SNARKS and proof-carrying data

From MaRDI portal
Publication:5495781

DOI10.1145/2488608.2488623zbMath1293.68264OpenAlexW2144238522MaRDI QIDQ5495781

Nir Bitansky, Eran Tromer, Ran Canetti, Alessandro Chiesa

Publication date: 7 August 2014

Published in: Proceedings of the forty-fifth annual ACM symposium on Theory of Computing (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/2488608.2488623




Related Items (60)

\textsf{Halo Infinite}: proof-carrying data from additive polynomial commitmentsProof-carrying data without succinct argumentsSuccinct non-interactive arguments via linear interactive proofsTime- and space-efficient arguments from groups of unknown orderNon-interactive batch arguments for NP from standard assumptionsThree-Round Public-Coin Bounded-Auxiliary-Input Zero-Knowledge Arguments of KnowledgeOn the (In)Security of SNARKs in the Presence of OraclesDelegating RAM ComputationsEfficient proof composition for verifiable computationOn succinct non-interactive arguments in relativized worldsFamilies of SNARK-friendly 2-chains of elliptic curvesGemini: elastic SNARKs for diverse environmentsSNARGs for P from sub-exponential DDH and QRIndistinguishability Obfuscation for RAM Programs and Succinct Randomized EncodingsFully homomorphic NIZK and NIWI proofsOn the (In)security of Kilian-based SNARGsIncrementally verifiable computation via incremental PCPsOn Zero-Knowledge with Strict Polynomial-Time Simulation and Extraction from Differing-Input Obfuscation for CircuitsPlumo: an ultralight blockchain clientMaliciously-secure MrNISC in the plain modelProof-carrying data from arithmetized random oraclesOn Valiant's conjecture. Impossibility of incrementally verifiable computation from random oraclesSpartan and bulletproofs are simulation-extractable (for free!)Ligero: lightweight sublinear arguments without a trusted setupNon-interactive publicly-verifiable delegation of committed programsScalable zero knowledge via cycles of elliptic curvesBreaking the \(O(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per partyMulti-key Homomorphic AuthenticatorsEfficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifierSuccinct arguments for RAM programs via projection codesBrakedown: linear-time and field-agnostic SNARKs for R1CSThe pseudorandom oracle model and ideal obfuscationMultikey Fully Homomorphic Encryption and ApplicationsMaliciously secure massively parallel computation for all-but-one corruptionsProofs for inner pairing products and applicationsNova: recursive zero-knowledge arguments from folding schemesUnnamed ItemZero-knowledge succinct non-interactive arguments of knowledge based on sets of polynomialsFully succinct batch arguments for \textsf{NP} from indistinguishability obfuscationVerifiable private information retrievalThe hunting of the SNARKImpossibilities in succinct arguments: black-box extraction and more\textsf{Orbweaver}: succinct linear functional commitments from latticesCorrelation intractability and SNARGs from sub-exponential DDHAlgebraic reductions of knowledgeUnnamed ItemPractical homomorphic message authenticators for arithmetic circuitsChosen-Ciphertext Secure Fully Homomorphic EncryptionSublinear Zero-Knowledge Arguments for RAM ProgramsNo-signaling linear PCPsNo-signaling linear PCPs\textsc{Fractal}: post-quantum and transparent recursive proofs from holographyWitness indistinguishability for any single-round argument with applications to access controlConstrained PRFs for Unbounded Inputs with Short KeysOn the Existence of Extractable One-Way FunctionsConstant-Round Interactive Proofs for Delegating ComputationKeyed-fully homomorphic encryption without indistinguishability obfuscationDelegation with updatable unambiguous proofs and PPAD-hardnessComputational Integrity with a Public Random String from Quasi-Linear PCPsSuccinct non-interactive secure computation




This page was built for publication: Recursive composition and bootstrapping for SNARKS and proof-carrying data