Sublonk: Sublinear prover plonk

AR Choudhuri, S Garg, A Goel, S Sekar… - … on Privacy Enhancing …, 2024 - petsymposium.org
We propose SublonK---a new succinct non-interactive argument of knowledge (SNARK).
SublonK is the first SNARK that achieves both a constant proof size and prover runtime that …

Zero-Knowledge Location Privacy via Accurate Floating Point SNARKs

J Ernstberger, C Zhang, L Ciprian, P Jovanovic… - arXiv preprint arXiv …, 2024 - arxiv.org
This paper introduces Zero-Knowledge Location Privacy (ZKLP), enabling users to prove to
third parties that they are within a specified geographical region while not disclosing their …

Natively Compatible Super-Efficient Lookup Arguments and How to Apply Them

M Campanelli, D Fiore, R Gennaro - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Lookup arguments allow an untrusted prover to commit to a vector $\vec f\in\mathbb {F}^ n $
and show that its entries reside in a predetermined table $\vec t\in\mathbb {F}^ N $. One of …

Batching-Efficient RAM using Updatable Lookup Arguments

M Dutta, C Ganesh, S Patranabis, S Prakash… - Cryptology ePrint …, 2024 - eprint.iacr.org
RAM (random access memory) is an important primitive in verifiable computation. In this
paper, we focus on realizing RAM with efficient batching property, ie, proving a batch of $ m …

On Knowledge-Soundness of Plonk in ROM from Falsifiable Assumptions

H Lipmaa, R Parisella, J Siim - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Abstract Lipmaa, Parisella, and Siim [Eurocrypt, 2024] proved the extractability of the KZG
polynomial commitment scheme under the falsifiable assumption ARSDH. They also …

Instant Zero Knowledge Proof of Reserve

T Conley, N Diaz, D Espada, A Kuruvilla… - Cryptology ePrint …, 2023 - eprint.iacr.org
We present a non-interactive and public verifier scheme that allows one to assert the asset
of a financial organization instantly and incrementally in zero knowledge with high …