[PDF][PDF] {ZKPDL}: A {Language-Based} system for efficient {Zero-Knowledge} proofs and electronic cash

CC Erway, A Küpçü, T Hinkle… - 19th USENIX Security …, 2010 - usenix.org
In recent years, many advances have been made in cryptography, as well as in the
performance of communication networks and processors. As a result, many advanced …

Shorter and faster post-quantum designated-verifier zkSNARKs from lattices

Y Ishai, H Su, DJ Wu - Proceedings of the 2021 ACM SIGSAC …, 2021 - dl.acm.org
Zero-knowledge succinct arguments of knowledge (zkSNARKs) enable efficient privacy-
preserving proofs of membership for general NP languages. Our focus in this work is on post …

Batch arguments to nizks from one-way functions

E Bradley, B Waters, DJ Wu - Cryptology ePrint Archive, 2023 - eprint.iacr.org
Succinctness and zero-knowledge are two fundamental properties in the study of
cryptographic proof systems. Several recent works have formalized the connections …

A zero-knowledge version of vSQL

Y Zhang, D Genkin, J Katz, D Papadopoulos… - Cryptology ePrint …, 2017 - eprint.iacr.org
Zero-knowledge arguments of knowledge are powerful cryptographic primitives that allow a
computationally strong prover to convince a weaker verifier for the validity of an NP …

{ZØ}: An optimizing distributing {Zero-Knowledge} compiler

M Fredrikson, B Livshits - 23rd USENIX Security Symposium (USENIX …, 2014 - usenix.org
Traditionally, confidentiality and integrity have been two desirable design goals that are
have been dicult to combine. Zero-Knowledge Proofs of Knowledge (ZKPK) offer a rigorous …

Non-interactive zero-knowledge proofs to multiple verifiers

K Yang, X Wang - International Conference on the Theory and …, 2022 - Springer
In this paper, we study zero-knowledge (ZK) proofs for circuit satisfiability that can prove to n
verifiers at a time efficiently. The proofs are secure against the collusion of a prover and a …

Succinct {Non-Interactive} zero knowledge for a von neumann architecture

E Ben-Sasson, A Chiesa, E Tromer… - 23rd USENIX Security …, 2014 - usenix.org
We build a system that provides succinct non-interactive zero-knowledge proofs (zk-
SNARKs) for program executions on a von Neumann RISC architecture. The system has two …

Snarky signatures: Minimal signatures of knowledge from simulation-extractable SNARKs

J Groth, M Maller - Annual International Cryptology Conference, 2017 - Springer
We construct a pairing based simulation-extractable SNARK (SE-SNARK) that consists of
only 3 group elements and has highly efficient verification. By formally linking SE-SNARKs to …

Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation

T Xie, J Zhang, Y Zhang, C Papamanthou… - Advances in Cryptology …, 2019 - Springer
We present Libra, the first zero-knowledge proof system that has both optimal prover time
and succinct proof size/verification time. In particular, if C is the size of the circuit being …

zkpi: Proving lean theorems in zero-knowledge

E Laufer, A Ozdemir, D Boneh - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Interactive theorem provers (ITPs), such as Lean and Coq, can express formal proofs for a
large category of theorems, from abstract math to software correctness. Consider Alice who …