Proving UNSAT in zero knowledge

N Luo, T Antonopoulos, WR Harris, R Piskac… - Proceedings of the …, 2022 - dl.acm.org
Zero-knowledge (ZK) protocols enable one party to prove to others that it knows a fact
without revealing any information about the evidence for such knowledge. There exist ZK …

Robust non-interactive zero knowledge

A De Santis, G Di Crescenzo, R Ostrovsky… - Advances in Cryptology …, 2001 - Springer
Abstract Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali
in 1988, is a fundamental cryptographic primitive which has attracted considerable attention …

Orion: Zero knowledge proof with linear prover time

T Xie, Y Zhang, D Song - Annual International Cryptology Conference, 2022 - Springer
Zero-knowledge proof is a powerful cryptographic primitive that has found various
applications in the real world. However, existing schemes with succinct proof size suffer from …

Square span programs with applications to succinct NIZK arguments

G Danezis, C Fournet, J Groth, M Kohlweiss - International Conference on …, 2014 - Springer
We propose a new characterization of NP using square span programs (SSPs). We first
characterize NP as affine map constraints on small vectors. We then relate this …

: Zero-Knowledge Proofs for Boolean and Arithmetic Circuits with Nested Disjunctions

C Baum, AJ Malozemoff, MB Rosen… - Advances in Cryptology …, 2021 - Springer
Zero knowledge proofs are an important building block in many cryptographic applications.
Unfortunately, when the proof statements become very large, existing zero-knowledge proof …

Perfect non-interactive zero knowledge for NP

J Groth, R Ostrovsky, A Sahai - … on the Theory and Applications of …, 2006 - Springer
Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic
primitives used in many constructions, including CCA2-secure cryptosystems, digital …

Non-interactive zero-knowledge proofs for composite statements

S Agrawal, C Ganesh, P Mohassel - … , Santa Barbara, CA, USA, August 19 …, 2018 - Springer
The two most common ways to design non-interactive zero-knowledge (NIZK) proofs are
based on Sigma protocols and QAP-based SNARKs. The former is highly efficient for …

A knowledge-based analysis of zero knowledge

J Halpern, Y Moses, M Tuttle - Proceedings of the twentieth annual ACM …, 1988 - dl.acm.org
While the intuition underlying a zero knowledge proof system [GMR85] is that no
“knowledge” is leaked by the prover to the verifier, researchers are just beginning to analyze …

Concurrent non-malleable zero knowledge proofs

H Lin, R Pass, WLD Tseng… - Annual Cryptology …, 2010 - Springer
Concurrent non-malleable zero-knowledge (NMZK) considers the concurrent execution of
zero-knowledge protocols in a setting where the attacker can simultaneously corrupt …

Plonk: Permutations over lagrange-bases for oecumenical noninteractive arguments of knowledge

A Gabizon, ZJ Williamson, O Ciobotaru - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Abstract zk-SNARK constructions that utilize an updatable universal structured reference
string remove one of the main obstacles in deploying zk-SNARKs [GKMMM, Crypto 2018] …