When blockchain meets distributed file systems: An overview, challenges, and open issues

H Huang, J Lin, B Zheng, Z Zheng, J Bian - IEEE Access, 2020 - ieeexplore.ieee.org
Constructing globally distributed file systems (DFS) has received great attention. Traditional
Peer-to-Peer (P2P) distributed file systems have inevitable drawbacks such as instability …

Legosnark: Modular design and composition of succinct zero-knowledge proofs

M Campanelli, D Fiore, A Querol - … of the 2019 ACM SIGSAC Conference …, 2019 - dl.acm.org
We study the problem of building non-interactive proof systems modularly by linking small
specialized" gadget" SNARKs in a lightweight manner. Our motivation is both theoretical and …

On subversion-resistant SNARKs

B Abdolmaleki, H Lipmaa, J Siim, M Zając - Journal of Cryptology, 2021 - Springer
While NIZK arguments in the CRS model are widely studied, the question of what happens
when the CRS is subverted has received little attention. In ASIACRYPT 2016, Bellare …

Hash first, argue later: Adaptive verifiable computations on outsourced data

D Fiore, C Fournet, E Ghosh, M Kohlweiss… - Proceedings of the …, 2016 - dl.acm.org
Proof systems for verifiable computation (VC) have the potential to make cloud outsourcing
more trustworthy. Recent schemes enable a verifier with limited resources to delegate large …

Sublonk: Sublinear prover plonk

AR Choudhuri, S Garg, A Goel, S Sekar… - … on Privacy Enhancing …, 2024 - petsymposium.org
We propose SublonK---a new succinct non-interactive argument of knowledge (SNARK).
SublonK is the first SNARK that achieves both a constant proof size and prover runtime that …

Enabling zero knowledge proof by accelerating zk-SNARK kernels on GPU

N Ni, Y Zhu - Journal of Parallel and Distributed Computing, 2023 - Elsevier
As a recent cryptography protocol, Zero-Knowledge Succinct Non-Interactive Argument of
Knowledge (zk-SNARK) allows one party to prove that it possesses certain information …

Lattice-based SNARGs and their application to more efficient obfuscation

D Boneh, Y Ishai, A Sahai, DJ Wu - … on the Theory and Applications of …, 2017 - Springer
Succinct non-interactive arguments (SNARGs) enable verifying NP computations with
substantially lower complexity than that required for classical NP verification. In this work, we …

Quasi-optimal SNARGs via linear multi-prover interactive proofs

D Boneh, Y Ishai, A Sahai, DJ Wu - … on the Theory and Applications of …, 2018 - Springer
Succinct non-interactive arguments (SNARGs) enable verifying NP computations with
significantly less complexity than that required for classical NP verification. In this work, we …

Curve trees: Practical and transparent {Zero-Knowledge} accumulators

M Campanelli, M Hall-Andersen, SH Kamp - 32nd USENIX Security …, 2023 - usenix.org
In this work we improve upon the state of the art for practical zero-knowledge for set
membership, a building block at the core of several privacy-aware applications, such as …

An efficient pairing-based shuffle argument

P Fauzi, H Lipmaa, J Siim, M Zając - … on the Theory and Applications of …, 2017 - Springer
We construct the most efficient known pairing-based NIZK shuffle argument. It consists of
three subarguments that were carefully chosen to obtain optimal efficiency of the shuffle …