Marlin: Preprocessing zkSNARKs with universal and updatable SRS

A Chiesa, Y Hu, M Maller, P Mishra, N Vesely… - Advances in Cryptology …, 2020 - Springer
We present a methodology to construct preprocessing zkSNARKs where the structured
reference string (SRS) is universal and updatable. This exploits a novel use of holography …

Bulletproofs: Short proofs for confidential transactions and more

B Bünz, J Bootle, D Boneh, A Poelstra… - … IEEE symposium on …, 2018 - ieeexplore.ieee.org
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very
short proofs and without a trusted setup; the proof size is only logarithmic in the witness size …

Supply chain finance innovation using blockchain

M Du, Q Chen, J Xiao, H Yang… - IEEE transactions on …, 2020 - ieeexplore.ieee.org
Blockchain, the underlying technology of digital currency, such as Bitcoin, has the
characteristics of decentralization, stability, security, anonymity, and nontampering …

Scalable, transparent, and post-quantum secure computational integrity

E Ben-Sasson, I Bentov, Y Horesh… - Cryptology ePrint …, 2018 - eprint.iacr.org
Human dignity demands that personal information, like medical and forensic data, be hidden
from the public. But veils of secrecy designed to preserve privacy may also be abused to …

Aurora: Transparent succinct arguments for R1CS

E Ben-Sasson, A Chiesa, M Riabzev… - Advances in Cryptology …, 2019 - Springer
We design, implement, and evaluate a zero knowledge succinct non-interactive argument
(SNARG) for Rank-1 Constraint Satisfaction (R1CS), a widely-deployed NP language …

On the size of pairing-based non-interactive arguments

J Groth - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
Non-interactive arguments enable a prover to convince a verifier that a statement is true.
Recently there has been a lot of progress both in theory and practice on constructing highly …

Ligero: Lightweight sublinear arguments without a trusted setup

S Ames, C Hazay, Y Ishai… - Proceedings of the 2017 …, 2017 - dl.acm.org
We design and implement a simple zero-knowledge argument protocol for NP whose
communication complexity is proportional to the square-root of the verification circuit size …

SoK: Consensus in the age of blockchains

S Bano, A Sonnino, M Al-Bassam, S Azouvi… - Proceedings of the 1st …, 2019 - dl.acm.org
The core technical component of blockchains is consensus: how to reach agreement among
a distributed network of nodes. A plethora of blockchain consensus protocols have been …

Scalable zero knowledge with no trusted setup

E Ben-Sasson, I Bentov, Y Horesh… - Advances in Cryptology …, 2019 - Springer
One of the approaches to constructing zero knowledge (ZK) arguments relies on “PCP
techniques” that date back to influential works from the early 1990's Babai et al., Arora et al …

Wolverine: fast, scalable, and communication-efficient zero-knowledge proofs for boolean and arithmetic circuits

C Weng, K Yang, J Katz, X Wang - 2021 IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently
attracted much attention. Existing solutions suffer from either significant prover overhead (ie …