zk-creds: Flexible anonymous credentials from zksnarks and existing identity infrastructure

M Rosenberg, J White, C Garman… - 2023 IEEE Symposium …, 2023 - ieeexplore.ieee.org
Frequently, users on the web need to show that they are, for example, not a robot, old
enough to access an age restricted video, or eligible to download an ebook from their local …

Caulk: Lookup arguments in sublinear time

A Zapico, V Buterin, D Khovratovich, M Maller… - Proceedings of the …, 2022 - dl.acm.org
We present position-hiding linkability for vector commitment schemes: one can prove in zero
knowledge that one or m values that comprise commitment\cm all belong to the vector of …

{zkSaaS}:{Zero-Knowledge}{SNARKs} as a Service

S Garg, A Goel, A Jain, GV Policharla… - 32nd USENIX Security …, 2023 - usenix.org
A decade of active research has led to practical constructions of zero-knowledge succinct
non-interactive arguments of knowledge (zk-SNARKs) that are now being used in a wide …

Powers-of-tau to the people: Decentralizing setup ceremonies

V Nikolaenko, S Ragsdale, J Bonneau… - … Conference on Applied …, 2024 - Springer
We propose several decentralized ceremonies for constructing a powers-of-tau structured
reference string (SRS). Our protocols make use of a blockchain platform to run in a …

Bingo: Adaptivity and asynchrony in verifiable secret sharing and distributed key generation

I Abraham, P Jovanovic, M Maller, S Meiklejohn… - Annual International …, 2023 - Springer
We present Bingo, an adaptively secure and optimally resilient packed asynchronous
verifiable secret sharing (PAVSS) protocol that allows a dealer to share f+ 1 secrets with a …

Algebraic group model with oblivious sampling

H Lipmaa, R Parisella, J Siim - Theory of Cryptography Conference, 2023 - Springer
In the algebraic group model (AGM), an adversary has to return with each group element a
linear representation with respect to input group elements. In many groups, it is easy to …

Counting vampires: from univariate sumcheck to updatable ZK-SNARK

H Lipmaa, J Siim, M Zając - International Conference on the Theory and …, 2022 - Springer
We propose a univariate sumcheck argument Count of essentially optimal communication
efficiency of one group element. While the previously most efficient univariate sumcheck …

A unified framework for non-universal SNARKs

H Lipmaa - IACR International Conference on Public-Key …, 2022 - Springer
We propose a general framework for non-universal SNARKs. It contains (1) knowledge-
sound and non-black-box any-simulation-extractable (ASE),(2) zero-knowledge and …

[PDF][PDF] Universally Composable NIZKs: Circuit-Succinct, Non-Malleable and CRS-Updatable.

B Abdolmaleki, N Glaeser, S Ramacher… - IACR Cryptol. ePrint …, 2023 - researchgate.net
Non-interactive zero-knowledge proofs (NIZKs) and in particular succinct NIZK arguments of
knowledge (so called zk-SNARKs) increasingly see real-world adoption in large and …

Plumo: An ultralight blockchain client

P Vesely, K Gurkan, M Straka, A Gabizon… - … Conference on Financial …, 2022 - Springer
Syncing the latest state of a blockchain can be a resource-intensive task, driving (especially
mobile) end users towards centralized services offering instant access. To expand full …