A multi-party protocol for constructing the public parameters of the Pinocchio zk-SNARK

S Bowe, A Gabizon, MD Green - … and Data Security: FC 2018 International …, 2019 - Springer
Recent efficient constructions of zero-knowledge Succinct Non-interactive Arguments of
Knowledge (zk-SNARKs), require a setup phase in which a common-reference string (CRS) …

Do You Need a Zero Knowledge Proof?

J Ernstberger, S Chaliasos, L Zhou… - Cryptology ePrint …, 2024 - eprint.iacr.org
Abstract Zero-Knowledge Proofs (ZKPs), a cryptographic tool known for decades, have
gained significant attention in recent years due to advancements that have made them …

Non-interactive zero-knowledge from non-interactive batch arguments

J Champion, DJ Wu - Annual International Cryptology Conference, 2023 - Springer
Zero-knowledge and succinctness are two important properties that arise in the study of non-
interactive arguments. Previously, Kitagawa et al.(TCC 2020) showed how to obtain a non …

Simulation-extractable zk-SNARK with a single verification

J Kim, J Lee, H Oh - IEEE Access, 2020 - ieeexplore.ieee.org
Among the zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARK),
the simulation-extractable zk-SNARK (SE-SNARK) introduces a security notion of non …

How to compile polynomial IOP into simulation-extractable SNARKs: a modular approach

M Kohlweiss, M Pancholi, A Takahashi - Theory of Cryptography …, 2023 - Springer
Most succinct arguments (SNARKs) are initially only proven knowledge sound (KS). We
show that the commonly employed compilation strategy from polynomial interactive oracle …

Mystique: Efficient conversions for {Zero-Knowledge} proofs with applications to machine learning

C Weng, K Yang, X Xie, J Katz, X Wang - 30th USENIX Security …, 2021 - usenix.org
Recent progress in interactive zero-knowledge (ZK) proofs has improved the efficiency of
proving large-scale computations significantly. Nevertheless, real-life applications (eg, in the …

CC: A Framework for Building Composable Zero-Knowledge Proofs

A Kosba, Z Zhao, A Miller, Y Qian, H Chan… - Cryptology ePrint …, 2015 - eprint.iacr.org
Non-interactive zero-knowledge proofs are a powerful cryptographic primitive used in
privacy-preserving protocols. We design and build C $\emptyset $ C $\emptyset $, the first …

Secure sampling of public parameters for succinct zero knowledge proofs

E Ben-Sasson, A Chiesa, M Green… - … IEEE Symposium on …, 2015 - ieeexplore.ieee.org
Non-interactive zero-knowledge proofs (NIZKs) are a powerful cryptographic tool, with
numerous potential applications. However, succinct NIZKs (eg, zk-SNARK schemes) …

Sublonk: Sublinear prover plonk

AR Choudhuri, S Garg, A Goel, S Sekar… - … on Privacy Enhancing …, 2024 - petsymposium.org
We propose SublonK---a new succinct non-interactive argument of knowledge (SNARK).
SublonK is the first SNARK that achieves both a constant proof size and prover runtime that …

{MIRAGE}: Succinct arguments for randomized algorithms with applications to universal {zk-SNARKs}

A Kosba, D Papadopoulos, C Papamanthou… - 29th USENIX Security …, 2020 - usenix.org
The last few years have witnessed increasing interest in the deployment of zero-knowledge
proof systems, in particular ones with succinct proofs and efficient verification (zk-SNARKs) …