[PDF][PDF] Two Shuffles Make a RAM: Improved Constant Overhead Zero Knowledge RAM.

Y Yang, D Heath - IACR Cryptol. ePrint Arch., 2023 - usenix.org
Abstract We optimize Zero Knowledge (ZK) proofs of statements expressed as RAM
programs over arithmetic values. Our arithmetic-circuit-based read/write memory uses only 4 …

Simple amortized proofs of shortness for linear relations over polynomial rings

C Baum, V Lyubashevsky - Cryptology ePrint Archive, 2017 - eprint.iacr.org
For a public value $ y $ and a linear function $ f $, giving a zero-knowledge proof of
knowledge of a secret value $ x $ that satisfies $ f (x)= y $ is a key ingredient in many …

A transform for NIZK almost as efficient and general as the Fiat-Shamir transform without programmable random oracles

M Ciampi, G Persiano, L Siniscalchi… - Theory of Cryptography …, 2016 - Springer
Abstract The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-
knowledge argument systems. The FS transform uses a hash function to generate, without …

Square span programs with applications to succinct NIZK arguments

G Danezis, C Fournet, J Groth, M Kohlweiss - International Conference on …, 2014 - Springer
We propose a new characterization of NP using square span programs (SSPs). We first
characterize NP as affine map constraints on small vectors. We then relate this …

{DIZK}: A distributed zero knowledge proof system

H Wu, W Zheng, A Chiesa, RA Popa… - 27th USENIX Security …, 2018 - usenix.org
Recently there has been much academic and industrial interest in practical implementations
of zero knowledge proofs. These techniques allow a party to prove to another party that a …

Line-point zero knowledge and its applications

S Dittmer, Y Ishai, R Ostrovsky - Cryptology ePrint Archive, 2020 - eprint.iacr.org
We introduce and study a simple kind of proof system called line-point zero knowledge
(LPZK). In an LPZK proof, the prover encodes the witness as an affine line $\mathbf …

Subversion-zero-knowledge SNARKs

G Fuchsbauer - Public-Key Cryptography–PKC 2018: 21st IACR …, 2018 - Springer
Subversion zero knowledge for non-interactive proof systems demands that zero knowledge
(ZK) be maintained even when the common reference string (CRS) is chosen maliciously …

[PDF][PDF] ZKSMT: A VM for Proving SMT Theorems in Zero Knowledge.

D Luick, JC Kolesar, T Antonopoulos… - IACR Cryptol. ePrint …, 2023 - usenix.org
Verification of program safety is often reducible to proving the unsatisfiability (ie, validity) of a
formula in Satisfiability Modulo Theories (SMT): Boolean logic combined with theories that …

How to compile polynomial IOP into simulation-extractable SNARKs: a modular approach

M Kohlweiss, M Pancholi, A Takahashi - Theory of Cryptography …, 2023 - Springer
Most succinct arguments (SNARKs) are initially only proven knowledge sound (KS). We
show that the commonly employed compilation strategy from polynomial interactive oracle …

Quasi-linear size zero knowledge from linear-algebraic PCPs

E Ben-Sasson, A Chiesa, A Gabizon… - Theory of Cryptography …, 2016 - Springer
The seminal result that every language having an interactive proof also has a zero-
knowledge interactive proof assumes the existence of one-way functions. Ostrovsky and …