[PDF][PDF] A review of zero knowledge proofs

T Chen, A Lu, J Kunpittaya, A Luo - 2021 - timroughgarden.github.io
In this review, we provide an overview of the technical progress and applications of zk-
SNARKs, zeroknowledge succinct non-interactive argument of knowledge. We give a …

Wolverine: fast, scalable, and communication-efficient zero-knowledge proofs for boolean and arithmetic circuits

C Weng, K Yang, J Katz, X Wang - 2021 IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently
attracted much attention. Existing solutions suffer from either significant prover overhead (ie …

Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation

T Xie, J Zhang, Y Zhang, C Papamanthou… - Advances in Cryptology …, 2019 - Springer
We present Libra, the first zero-knowledge proof system that has both optimal prover time
and succinct proof size/verification time. In particular, if C is the size of the circuit being …

Ezee: Epoch parallel zero knowledge for ansi c

Y Yang, D Heath, V Kolesnikov… - 2022 IEEE 7th …, 2022 - ieeexplore.ieee.org
Recent work has produced interactive Zero Knowledge (ZK) proof systems that can express
proofs as arbitrary C programs (Heath et al., 2021, henceforth referred to as ZEE); these …

[PDF][PDF] Two Shuffles Make a RAM: Improved Constant Overhead Zero Knowledge RAM.

Y Yang, D Heath - IACR Cryptol. ePrint Arch., 2023 - usenix.org
Abstract We optimize Zero Knowledge (ZK) proofs of statements expressed as RAM
programs over arithmetic values. Our arithmetic-circuit-based read/write memory uses only 4 …

Succinct scriptable nizk via trusted hardware

B Zhang, Y Chen, J Li, Y Zhou, P Thai, HS Zhou… - … –ESORICS 2021: 26th …, 2021 - Springer
Non-interactive zero-knowledge proof or argument (NIZK) systems are widely used in many
security sensitive applications to enhance computation integrity, privacy and scalability. In …

Poppins: A direct construction for asymptotically optimal zkSNARKs

A Kothapalli, E Masserova, B Parno - Cryptology ePrint Archive, 2020 - eprint.iacr.org
We present Poppins, a direct construction of a zero-knowledge argument system for general
computation that features an $ O_ {\lambda}(n) $ time prover and an $ O_ {\lambda}(1) …

A multi-party protocol for constructing the public parameters of the Pinocchio zk-SNARK

S Bowe, A Gabizon, MD Green - … and Data Security: FC 2018 International …, 2019 - Springer
Recent efficient constructions of zero-knowledge Succinct Non-interactive Arguments of
Knowledge (zk-SNARKs), require a setup phase in which a common-reference string (CRS) …

Stacked garbling for disjunctive zero-knowledge proofs

D Heath, V Kolesnikov - Annual International Conference on the Theory …, 2020 - Springer
Abstract Zero-knowledge (ZK) proofs (ZKP) have received wide attention, focusing on non-
interactivity, short proof size, and fast verification time. We focus on the fastest total proof …

Lurk: Lambda, the ultimate recursive knowledge

N Amin, J Burnham, F Garillot, R Gennaro… - Cryptology ePrint …, 2023 - eprint.iacr.org
We introduce Lurk, a new LISP-based programming language for zk-SNARKs. Traditional
approaches to programming over zero-knowledge proofs require compiling the desired …