Polaris: transparent succinct zero-knowledge arguments for R1CS with efficient verifier

S Fu, G Gong - Proceedings on Privacy Enhancing Technologies, 2022 - petsymposium.org
We present a new zero-knowledge succinct argument of knowledge (zkSNARK) scheme for
Rank-1 Constraint Satisfaction (RICS), a widely deployed NPcomplete language that …

Spartan: Efficient and general-purpose zkSNARKs without trusted setup

S Setty - Annual International Cryptology Conference, 2020 - Springer
This paper introduces Spartan, a new family of zero-knowledge succinct non-interactive
arguments of knowledge (zkSNARKs) for the rank-1 constraint satisfiability (R1CS), an NP …

Split: A Hash-Based Memory Optimization Method for Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARK)

H Qi, Y Cheng, M Xu, D Yu, H Wang… - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARK) is a practical
zero-knowledge proof system for Rank-1 Constraint Satisfaction (R1CS), enabling privacy …

Legosnark: Modular design and composition of succinct zero-knowledge proofs

M Campanelli, D Fiore, A Querol - … of the 2019 ACM SIGSAC Conference …, 2019 - dl.acm.org
We study the problem of building non-interactive proof systems modularly by linking small
specialized" gadget" SNARKs in a lightweight manner. Our motivation is both theoretical and …

: Zero-Knowledge Proofs for Boolean and Arithmetic Circuits with Nested Disjunctions

C Baum, AJ Malozemoff, MB Rosen… - Advances in Cryptology …, 2021 - Springer
Zero knowledge proofs are an important building block in many cryptographic applications.
Unfortunately, when the proof statements become very large, existing zero-knowledge proof …

Transparent polynomial delegation and its applications to zero knowledge proof

J Zhang, T Xie, Y Zhang, D Song - 2020 IEEE Symposium on …, 2020 - ieeexplore.ieee.org
We present a new succinct zero knowledge argument scheme for layered arithmetic circuits
without trusted setup. The prover time is O (C+ nlogn) and the proof size is O (D logC+ log 2 …

Prover-efficient commit-and-prove zero-knowledge SNARKs

H Lipmaa - Progress in Cryptology–AFRICACRYPT 2016: 8th …, 2016 - Springer
Zk-SNARKs (succinct non-interactive zero-knowledge arguments of knowledge) are needed
in many applications. Unfortunately, all previous zk-SNARKs for interesting languages are …

Prover-efficient commit-and-prove zero-knowledge SNARKs

H Lipmaa - International Journal of Applied Cryptography, 2017 - inderscienceonline.com
Succinct non-interactive zero-knowledge arguments of knowledge (Zk-SNARKs) are needed
in many applications. Unfortunately, all previous zk-SNARKs for interesting languages are …

Aurora: Transparent succinct arguments for R1CS

E Ben-Sasson, A Chiesa, M Riabzev… - Advances in Cryptology …, 2019 - Springer
We design, implement, and evaluate a zero knowledge succinct non-interactive argument
(SNARG) for Rank-1 Constraint Satisfaction (R1CS), a widely-deployed NP language …

Linear-time and post-quantum zero-knowledge SNARKs for R1CS

J Lee, S Setty, J Thaler, R Wahby - Cryptology ePrint Archive, 2021 - eprint.iacr.org
This paper studies zero-knowledge SNARKs for NP, where the prover incurs $ O (N) $ finite
field operations to prove the satisfiability of an $ N $-sized R1CS instance. We observe that …