On succinct arguments and witness encryption from groups

O Barta, Y Ishai, R Ostrovsky, DJ Wu - Annual International Cryptology …, 2020 - Springer
Succinct non-interactive arguments (SNARGs) enable proofs of NP statements with very low
communication. Recently, there has been significant work in both theory and practice on …

Succinct non-interactive arguments via linear interactive proofs

N Bitansky, A Chiesa, Y Ishai, O Paneth… - Theory of Cryptography …, 2013 - Springer
Succinct non-interactive arguments (SNARGs) enable verifying NP statements with lower
complexity than required for classical NP verification. Traditionally, the focus has been on …

Succinct non-interactive arguments via linear interactive proofs

N Bitansky, A Chiesa, Y Ishai, R Ostrovsky… - Journal of …, 2022 - Springer
Succinct non-interactive arguments (SNARGs) enable verifying NP statements with lower
complexity than required for classical NP verification. Traditionally, the focus has been on …

Subvector commitments with application to succinct arguments

RWF Lai, G Malavolta - Advances in Cryptology–CRYPTO 2019: 39th …, 2019 - Springer
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a
committed vector at a set of positions, where the opening size is independent of length of the …

Quasi-optimal SNARGs via linear multi-prover interactive proofs

D Boneh, Y Ishai, A Sahai, DJ Wu - … on the Theory and Applications of …, 2018 - Springer
Succinct non-interactive arguments (SNARGs) enable verifying NP computations with
significantly less complexity than that required for classical NP verification. In this work, we …

On the size of pairing-based non-interactive arguments

J Groth - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
Non-interactive arguments enable a prover to convince a verifier that a statement is true.
Recently there has been a lot of progress both in theory and practice on constructing highly …

Rinocchio: SNARKs for ring arithmetic

C Ganesh, A Nitulescu, E Soria-Vazquez - Journal of Cryptology, 2023 - Springer
Succinct non-interactive arguments of knowledge (SNARKs) enable non-interactive efficient
verification of NP computations and admit short proofs. However, all current SNARK …

Fully Succinct Batch Arguments for  from Indistinguishability Obfuscation

R Garg, K Sheridan, B Waters, DJ Wu - Theory of Cryptography …, 2022 - Springer
Non-interactive batch arguments for NP provide a way to amortize the cost of NP verification
across multiple instances. In particular, they allow a prover to convince a verifier of multiple …

Plonk: Permutations over lagrange-bases for oecumenical noninteractive arguments of knowledge

A Gabizon, ZJ Williamson, O Ciobotaru - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Abstract zk-SNARK constructions that utilize an updatable universal structured reference
string remove one of the main obstacles in deploying zk-SNARKs [GKMMM, Crypto 2018] …

Aurora: Transparent succinct arguments for R1CS

E Ben-Sasson, A Chiesa, M Riabzev… - Advances in Cryptology …, 2019 - Springer
We design, implement, and evaluate a zero knowledge succinct non-interactive argument
(SNARG) for Rank-1 Constraint Satisfaction (R1CS), a widely-deployed NP language …