Halo Infinite: Proof-Carrying Data from Additive Polynomial Commitments

D Boneh, J Drake, B Fisch, A Gabizon - … 2021, Virtual Event, August 16–20 …, 2021 - Springer
Polynomial commitment schemes (PCS) have recently been in the spotlight for their key role
in building SNARKs. A PCS provides the ability to commit to a polynomial over a finite field …

Batch Arguments for  and More from Standard Bilinear Group Assumptions

B Waters, DJ Wu - Annual International Cryptology Conference, 2022 - Springer
Non-interactive batch arguments for NP provide a way to amortize the cost of NP verification
across multiple instances. They enable a prover to convince a verifier of multiple NP …

Caulk: Lookup arguments in sublinear time

A Zapico, V Buterin, D Khovratovich, M Maller… - Proceedings of the …, 2022 - dl.acm.org
We present position-hiding linkability for vector commitment schemes: one can prove in zero
knowledge that one or m values that comprise commitment\cm all belong to the vector of …

Lattice-based succinct arguments from vanishing polynomials

V Cini, RWF Lai, G Malavolta - Annual International Cryptology …, 2023 - Springer
Succinct arguments allow a prover to convince a verifier of the validity of any statement in a
language, with minimal communication and verifier's work. Among other approaches, lattice …

Enhancing privacy preservation and trustworthiness for decentralized federated learning

L Wang, X Zhao, Z Lu, L Wang, S Zhang - Information Sciences, 2023 - Elsevier
Decentralized federated learning (DFL) is an emerging privacy-preserving machine learning
framework, where multiple data owners cooperate to train a global model without any …

Zero-knowledge proofs on secret-shared data via fully linear PCPs

D Boneh, E Boyle, H Corrigan-Gibbs, N Gilboa… - Annual International …, 2019 - Springer
We introduce and study the notion of fully linear probabilistically checkable proof systems. In
such a proof system, the verifier can make a small number of linear queries that apply jointly …

Experimenting with collaborative {zk-SNARKs}:{Zero-Knowledge} proofs for distributed secrets

A Ozdemir, D Boneh - … USENIX Security Symposium (USENIX Security 22 …, 2022 - usenix.org
A zk-SNARK is a powerful cryptographic primitive that provides a succinct and efficiently
checkable argument that the prover has a witness to a public NP statement, without …

Zero knowledge proofs for decision tree predictions and accuracy

J Zhang, Z Fang, Y Zhang, D Song - Proceedings of the 2020 ACM …, 2020 - dl.acm.org
Machine learning has become increasingly prominent and is widely used in various
applications in practice. Despite its great success, the integrity of machine learning …

Practical non-interactive publicly verifiable secret sharing with thousands of parties

C Gentry, S Halevi, V Lyubashevsky - … on the Theory and Applications of …, 2022 - Springer
Non-interactive publicly verifiable secret sharing (PVSS) schemes enables (re-) sharing of
secrets in a decentralized setting in the presence of malicious parties. A recently proposed …

Proofs, arguments, and zero-knowledge

J Thaler - Foundations and Trends® in Privacy and Security, 2022 - nowpublishers.com
Interactive proofs (IPs) and arguments are cryptographic protocols that enable an untrusted
prover to provide a guarantee that it performed a requested computation correctly …