Succinct non-interactive arguments via linear interactive proofs

N Bitansky, A Chiesa, Y Ishai, O Paneth… - Theory of Cryptography …, 2013 - Springer
Succinct non-interactive arguments (SNARGs) enable verifying NP statements with lower
complexity than required for classical NP verification. Traditionally, the focus has been on …

On the size of pairing-based non-interactive arguments

J Groth - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
Non-interactive arguments enable a prover to convince a verifier that a statement is true.
Recently there has been a lot of progress both in theory and practice on constructing highly …

SNARGs for P from sub-exponential DDH and QR

J Hulett, R Jawale, D Khurana, A Srinivasan - … International Conference on …, 2022 - Springer
We obtain publicly verifiable Succinct Non-Interactive Arguments (SNARGs) for arbitrary
deterministic computations and bounded space non-deterministic computation from …

Rinocchio: SNARKs for ring arithmetic

C Ganesh, A Nitulescu, E Soria-Vazquez - Journal of Cryptology, 2023 - Springer
Succinct non-interactive arguments of knowledge (SNARKs) enable non-interactive efficient
verification of NP computations and admit short proofs. However, all current SNARK …

Recursive composition and bootstrapping for SNARKS and proof-carrying data

N Bitansky, R Canetti, A Chiesa, E Tromer - … of the forty-fifth annual ACM …, 2013 - dl.acm.org
Succinct non-interactive arguments of knowledge (SNARKs) enable verifying NP statements
with complexity that is essentially independent of that required for classical NP verification …

Aurora: Transparent succinct arguments for R1CS

E Ben-Sasson, A Chiesa, M Riabzev… - Advances in Cryptology …, 2019 - Springer
We design, implement, and evaluate a zero knowledge succinct non-interactive argument
(SNARG) for Rank-1 Constraint Satisfaction (R1CS), a widely-deployed NP language …

Separating succinct non-interactive arguments from all falsifiable assumptions

C Gentry, D Wichs - Proceedings of the forty-third annual ACM …, 2011 - dl.acm.org
An argument system for NP is succinct, if its communication complexity is polylogarithmic the
instance and witness sizes. The seminal works of Kilian'92 and Micali'94 show that such …

The hunting of the SNARK

N Bitansky, R Canetti, A Chiesa, S Goldwasser… - Journal of …, 2017 - Springer
The existence of succinct non-interactive arguments for NP (ie, non-interactive
computationally sound proofs where the verifier's work is essentially independent of the …

Multi-prover interactive proofs: How to remove intractability assumptions

M Ben-Or, S Goldwasser, J Kilian… - … Sound Foundations for …, 2019 - dl.acm.org
Quite complex cryptographic machinery has been developed based on the assumption that
one-way functions exist, yet we know of only a few possible such candidates. It is important …

Non-interactive batch arguments for NP from standard assumptions

AR Choudhuri, A Jain, Z Jin - Annual International Cryptology Conference, 2021 - Springer
We study the problem of designing non-interactive batch arguments for NP NP. Such an
argument system allows an efficient prover to prove multiple NP NP statements, with size …