Dew: transparent constant-sized zkSNARKs

A Arun, C Ganesh, S Lokam, T Mopuri… - Cryptology ePrint …, 2022 - eprint.iacr.org
We construct polynomial commitment schemes with constant sized evaluation proofs and
logarithmic verification time in the transparent setting. To the best of our knowledge, this is …

Dew: a transparent constant-sized polynomial commitment scheme

A Arun, C Ganesh, S Lokam, T Mopuri… - … Conference on Public …, 2023 - Springer
We construct a polynomial commitment scheme with constant (ie, independent of the
degree) sized evaluation proofs and logarithmic (in the degree) verification time in the …

Transparent SNARKs from DARK compilers

B Bünz, B Fisch, A Szepieniec - … on the Theory and Applications of …, 2020 - Springer
We construct a new polynomial commitment scheme for univariate and multivariate
polynomials over finite fields, with logarithmic size evaluation proofs and verification time …

Quarks: Quadruple-efficient transparent zkSNARKs

S Setty, J Lee - Cryptology ePrint Archive, 2020 - eprint.iacr.org
Abstract We introduce Xiphos and Kopis, new transparent zero-knowledge succinct non-
interactive arguments of knowledge (zkSNARKs) for R1CS. They do not require a trusted …

Doubly-efficient zkSNARKs without trusted setup

RS Wahby, I Tzialla, A Shelat, J Thaler… - … IEEE Symposium on …, 2018 - ieeexplore.ieee.org
We present a zero-knowledge argument for NP with low communication complexity, low
concrete cost for both the prover and the verifier, and no trusted setup, based on standard …

Batch arguments to nizks from one-way functions

E Bradley, B Waters, DJ Wu - Cryptology ePrint Archive, 2023 - eprint.iacr.org
Succinctness and zero-knowledge are two fundamental properties in the study of
cryptographic proof systems. Several recent works have formalized the connections …

Constant-size zk-SNARKs in ROM from falsifiable assumptions

H Lipmaa, R Parisella, J Siim - … on the Theory and Applications of …, 2024 - Springer
We prove that the seminal KZG polynomial commitment scheme (PCS) is black-box
extractable under a simple falsifiable assumption ARSDH. To create an interactive …

Succinct arguments for bilinear group arithmetic: practical structure-preserving cryptography

RWF Lai, G Malavolta, V Ronge - … of the 2019 ACM SIGSAC Conference …, 2019 - dl.acm.org
In their celebrated work, Groth and Sahai [EUROCRYPT'08, SICOMP'12] constructed non-
interactive zero-knowledge (NIZK) proofs for general bilinear group arithmetic relations …

Spartan: Efficient and general-purpose zkSNARKs without trusted setup

S Setty - Annual International Cryptology Conference, 2020 - Springer
This paper introduces Spartan, a new family of zero-knowledge succinct non-interactive
arguments of knowledge (zkSNARKs) for the rank-1 constraint satisfiability (R1CS), an NP …

From polynomial IOP and commitments to non-malleable zkSNARKs

A Faonio, D Fiore, M Kohlweiss, L Russo… - Theory of Cryptography …, 2023 - Springer
We study sufficient conditions to compile simulation-extractable zkSNARKs from information-
theoretic interactive oracle proofs (IOP) using a simulation-extractable commit-and-prove …