A zero-knowledge version of vSQL

Y Zhang, D Genkin, J Katz, D Papadopoulos… - Cryptology ePrint …, 2017 - eprint.iacr.org
Zero-knowledge arguments of knowledge are powerful cryptographic primitives that allow a
computationally strong prover to convince a weaker verifier for the validity of an NP …

Orion: Zero knowledge proof with linear prover time

T Xie, Y Zhang, D Song - Annual International Cryptology Conference, 2022 - Springer
Zero-knowledge proof is a powerful cryptographic primitive that has found various
applications in the real world. However, existing schemes with succinct proof size suffer from …

Compressing Proofs of k-Out-Of-n Partial Knowledge

T Attema, R Cramer, S Fehr - Annual International Cryptology Conference, 2021 - Springer
In a proof of partial knowledge, introduced by Cramer, Damgård and Schoenmakers
(CRYPTO 1994), a prover knowing witnesses for some k-subset of n given public statements …

Scalable zero knowledge with no trusted setup

E Ben-Sasson, I Bentov, Y Horesh… - Advances in Cryptology …, 2019 - Springer
One of the approaches to constructing zero knowledge (ZK) arguments relies on “PCP
techniques” that date back to influential works from the early 1990's Babai et al., Arora et al …

Efficient zero-knowledge proofs of non-algebraic statements with sublinear amortized cost

Z Hu, P Mohassel, M Rosulek - … in Cryptology--CRYPTO 2015: 35th Annual …, 2015 - Springer
We describe a zero-knowledge proof system in which a prover holds a large dataset M and
can repeatedly prove NP relations about that dataset. That is, for any (public) relation R and …

Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation

T Xie, J Zhang, Y Zhang, C Papamanthou… - Advances in Cryptology …, 2019 - Springer
We present Libra, the first zero-knowledge proof system that has both optimal prover time
and succinct proof size/verification time. In particular, if C is the size of the circuit being …

Succinct arguments from multi-prover interactive proofs and their efficiency benefits

N Bitansky, A Chiesa - Advances in Cryptology–CRYPTO 2012: 32nd …, 2012 - Springer
Succinct arguments of knowledge are computationally-sound proofs of knowledge for NP
where the verifier's running time is independent of the time complexity of the NP …

Non-interactive zero-knowledge proofs for composite statements

S Agrawal, C Ganesh, P Mohassel - … , Santa Barbara, CA, USA, August 19 …, 2018 - Springer
The two most common ways to design non-interactive zero-knowledge (NIZK) proofs are
based on Sigma protocols and QAP-based SNARKs. The former is highly efficient for …

: Zero-Knowledge Proofs for Boolean and Arithmetic Circuits with Nested Disjunctions

C Baum, AJ Malozemoff, MB Rosen… - Advances in Cryptology …, 2021 - Springer
Zero knowledge proofs are an important building block in many cryptographic applications.
Unfortunately, when the proof statements become very large, existing zero-knowledge proof …

Prover-efficient commit-and-prove zero-knowledge SNARKs

H Lipmaa - Progress in Cryptology–AFRICACRYPT 2016: 8th …, 2016 - Springer
Zk-SNARKs (succinct non-interactive zero-knowledge arguments of knowledge) are needed
in many applications. Unfortunately, all previous zk-SNARKs for interesting languages are …