Verifying computations without reexecuting them

M Walfish, AJ Blumberg - Communications of the ACM, 2015 - dl.acm.org
Verifying computations without reexecuting them Page 1 74 COMMUNICATIONS OF THE ACM
| FEBRUARY 2015 | VOL. 58 | NO. 2 review articles DOI:10.1145/2641562 From theoretical …

Verifiable delay functions

D Boneh, J Bonneau, B Bünz, B Fisch - Annual international cryptology …, 2018 - Springer
We study the problem of building a verifiable delay function (VDF). A VDF VDF requires a
specified number of sequential steps to evaluate, yet produces a unique output that can be …

Scalable, transparent, and post-quantum secure computational integrity

E Ben-Sasson, I Bentov, Y Horesh… - Cryptology ePrint …, 2018 - eprint.iacr.org
Human dignity demands that personal information, like medical and forensic data, be hidden
from the public. But veils of secrecy designed to preserve privacy may also be abused to …

Aurora: Transparent succinct arguments for R1CS

E Ben-Sasson, A Chiesa, M Riabzev… - Advances in Cryptology …, 2019 - Springer
We design, implement, and evaluate a zero knowledge succinct non-interactive argument
(SNARG) for Rank-1 Constraint Satisfaction (R1CS), a widely-deployed NP language …

On the size of pairing-based non-interactive arguments

J Groth - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
Non-interactive arguments enable a prover to convince a verifier that a statement is true.
Recently there has been a lot of progress both in theory and practice on constructing highly …

Hawk: The blockchain model of cryptography and privacy-preserving smart contracts

A Kosba, A Miller, E Shi, Z Wen… - 2016 IEEE symposium …, 2016 - ieeexplore.ieee.org
Emerging smart contract systems over decentralized cryptocurrencies allow mutually
distrustful parties to transact safely without trusted third parties. In the event of contractual …

Orion: Zero knowledge proof with linear prover time

T Xie, Y Zhang, D Song - Annual International Cryptology Conference, 2022 - Springer
Zero-knowledge proof is a powerful cryptographic primitive that has found various
applications in the real world. However, existing schemes with succinct proof size suffer from …

Scalable zero knowledge with no trusted setup

E Ben-Sasson, I Bentov, Y Horesh… - Advances in Cryptology …, 2019 - Springer
One of the approaches to constructing zero knowledge (ZK) arguments relies on “PCP
techniques” that date back to influential works from the early 1990's Babai et al., Arora et al …

Spartan: Efficient and general-purpose zkSNARKs without trusted setup

S Setty - Annual International Cryptology Conference, 2020 - Springer
This paper introduces Spartan, a new family of zero-knowledge succinct non-interactive
arguments of knowledge (zkSNARKs) for the rank-1 constraint satisfiability (R1CS), an NP …

Prio: Private, robust, and scalable computation of aggregate statistics

H Corrigan-Gibbs, D Boneh - 14th USENIX symposium on networked …, 2017 - usenix.org
This paper presents Prio, a privacy-preserving system for the collection of aggregate
statistics. Each Prio client holds a private data value (eg, its current location), and a small set …