SAVER: SNARK-friendly, Additively-homomorphic, and Verifiable Encryption and decryption with Rerandomization

J Lee, J Choi, J Kim, H Oh - Cryptology ePrint Archive, 2019 - eprint.iacr.org
In the pairing-based zero-knowledge succinct non-interactive arguments of knowledge (zk-
SNARK), there often exists a requirement for the proof system to be combined with …

MPC-in-Multi-Heads: A Multi-Prover Zero-Knowledge Proof System: (or: How to Jointly Prove Any NP Statements in ZK)

H Cui, K Zhang, Y Chen, Z Liu, Y Yu - European Symposium on Research …, 2021 - Springer
With the rapid development of distributed computing, the traditional zero-knowledge proofs
(ZKP) are becoming less adequate for privacy-preserving applications in the distributed …

[PDF][PDF] {ZKPDL}: A {Language-Based} system for efficient {Zero-Knowledge} proofs and electronic cash

CC Erway, A Küpçü, T Hinkle… - 19th USENIX Security …, 2010 - usenix.org
In recent years, many advances have been made in cryptography, as well as in the
performance of communication networks and processors. As a result, many advanced …

Sublonk: Sublinear prover plonk

AR Choudhuri, S Garg, A Goel, S Sekar… - … on Privacy Enhancing …, 2024 - petsymposium.org
We propose SublonK---a new succinct non-interactive argument of knowledge (SNARK).
SublonK is the first SNARK that achieves both a constant proof size and prover runtime that …

Scalable zero knowledge with no trusted setup

E Ben-Sasson, I Bentov, Y Horesh… - Advances in Cryptology …, 2019 - Springer
One of the approaches to constructing zero knowledge (ZK) arguments relies on “PCP
techniques” that date back to influential works from the early 1990's Babai et al., Arora et al …

Efficient modular NIZK arguments from shift and product

P Fauzi, H Lipmaa, B Zhang - … , CANS 2013, Paraty, Brazil, November 20 …, 2013 - Springer
We propose a non-interactive product argument, that is more efficient than the one by Groth
and Lipmaa, and a novel shift argument. We then use them to design several novel non …

A certifying compiler for zero-knowledge proofs of knowledge based on σ-protocols

JB Almeida, E Bangerter, M Barbosa, S Krenn… - … –ESORICS 2010: 15th …, 2010 - Springer
Zero-knowledge proofs of knowledge (ZK-PoK) are important building blocks for numerous
cryptographic applications. Although ZK-PoK have a high potential impact, their real world …

RNA: R1CS Normalization Algorithm Based on Data Flow Graphs for Zero-Knowledge Proofs

C Shi, R Liu, H Chen, G Li, S Gao - Formal Aspects of Computing, 2024 - dl.acm.org
The communities of blockchains and distributed ledgers have been stirred up by the
introduction of zero-knowledge proofs (ZKPs). Originally designed as a solution to privacy …

[引用][C] Bringing Zero-Knowledge Proofs of Knowledge to Practice.

S Krenn - 2012 - éditeur non identifié

zksk: A library for composable zero-knowledge proofs

W Lueks, B Kulynych, J Fasquelle… - Proceedings of the 18th …, 2019 - dl.acm.org
Zero-knowledge proofs are an essential building block in many privacy-preserving systems.
However, implementing these proofs is tedious and error-prone. In this paper, we present …