Platypus: A central bank digital currency with unlinkable transactions and privacy-preserving regulation

K Wüst, K Kostiainen, N Delius, S Capkun - Proceedings of the 2022 …, 2022 - dl.acm.org
Due to the popularity of blockchain-based cryptocurrencies, the increasing digitalization of
payments, and the constantly reducing role of cash in society, central banks have shown an …

Advancing blockchain-based federated learning through verifiable off-chain computations

J Heiss, E Grünewald, S Tai, N Haimerl… - 2022 IEEE …, 2022 - ieeexplore.ieee.org
Federated learning may be subject to both global aggregation attacks and distributed
poisoning attacks. Blockchain technology along with incentive and penalty mechanisms …

Zombie: Middleboxes that {Don't} Snoop

C Zhang, Z DeStefano, A Arun, J Bonneau… - … USENIX Symposium on …, 2024 - usenix.org
Zero-knowledge middleboxes (ZKMBs) are a recent paradigm in which clients get privacy
and middleboxes enforce policy: clients prove in zero knowledge that the plaintext …

Fiat–shamir bulletproofs are non-malleable (in the algebraic group model)

C Ganesh, C Orlandi, M Pancholi, A Takahashi… - … Conference on the …, 2022 - Springer
Bulletproofs (Bünz et al. IEEE S&P 2018) are a celebrated ZK proof system that allows for
short and efficient proofs, and have been implemented and deployed in several real-world …

{Zero-Knowledge} Middleboxes

P Grubbs, A Arun, Y Zhang, J Bonneau… - 31st USENIX Security …, 2022 - usenix.org
This paper initiates research on zero-knowledge middleboxes (ZKMBs). A ZKMB is a
network middlebox that enforces network usage policies on encrypted traffic. Clients send …

Bringing data minimization to digital wallets at scale with general-purpose zero-knowledge proofs

M Babel, J Sedlmeir - arXiv preprint arXiv:2301.00823, 2023 - arxiv.org
Today, digital identity management for individuals is either inconvenient and error-prone or
creates undesirable lock-in effects and violates privacy and security expectations. These …

Scaling up trustless DNN inference with zero-knowledge proofs

D Kang, T Hashimoto, I Stoica, Y Sun - arXiv preprint arXiv:2210.08674, 2022 - arxiv.org
As ML models have increased in capabilities and accuracy, so has the complexity of their
deployments. Increasingly, ML model consumers are turning to service providers to serve …

Rinocchio: SNARKs for ring arithmetic

C Ganesh, A Nitulescu, E Soria-Vazquez - Journal of Cryptology, 2023 - Springer
Succinct non-interactive arguments of knowledge (SNARKs) enable non-interactive efficient
verification of NP computations and admit short proofs. However, all current SNARK …

Another look at extraction and randomization of Groth's zk-SNARK

K Baghery, M Kohlweiss, J Siim, M Volkhov - Financial Cryptography and …, 2021 - Springer
Due to the simplicity and performance of zk-SNARKs they are widely used in real-world
cryptographic protocols, including blockchain and smart contract systems. Simulation …

A non-PCP approach to succinct quantum-safe zero-knowledge

J Bootle, V Lyubashevsky, NK Nguyen… - Annual International …, 2020 - Springer
Today's most compact zero-knowledge arguments are based on the hardness of the discrete
logarithm problem and related classical assumptions. If one is interested in quantum-safe …