On the size of pairing-based non-interactive arguments

J Groth - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
Non-interactive arguments enable a prover to convince a verifier that a statement is true.
Recently there has been a lot of progress both in theory and practice on constructing highly …

Redactable blockchain–or–rewriting history in bitcoin and friends

G Ateniese, B Magri, D Venturi… - 2017 IEEE European …, 2017 - ieeexplore.ieee.org
We put forward a new framework that makes it possible to re-write or compress the content
of any number of blocks in decentralized services exploiting the blockchain technology. As …

Doubly-efficient zkSNARKs without trusted setup

RS Wahby, I Tzialla, A Shelat, J Thaler… - … IEEE Symposium on …, 2018 - ieeexplore.ieee.org
We present a zero-knowledge argument for NP with low communication complexity, low
concrete cost for both the prover and the verifier, and no trusted setup, based on standard …

Zexe: Enabling decentralized private computation

S Bowe, A Chiesa, M Green, I Miers… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
Ledger-based systems that support rich applications often suffer from two limitations. First,
validating a transaction requires re-executing the state transition that it attests to. Second …

SNARKs for C: Verifying program executions succinctly and in zero knowledge

E Ben-Sasson, A Chiesa, D Genkin, E Tromer… - Annual cryptology …, 2013 - Springer
An argument system for NP is a proof system that allows efficient verification of NP
statements, given proofs produced by an untrusted yet computationally-bounded prover …

On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption

A López-Alt, E Tromer, V Vaikuntanathan - Proceedings of the forty …, 2012 - dl.acm.org
We propose a new notion of secure multiparty computation aided by a computationally-
powerful but untrusted" cloud" server. In this notion that we call on-the-fly multiparty …

Bolt: Anonymous payment channels for decentralized currencies

M Green, I Miers - Proceedings of the 2017 ACM SIGSAC conference on …, 2017 - dl.acm.org
Bitcoin owes its success to the fact that transactions are transparently recorded in the
blockchain, a global public ledger that removes the need for trusted parties. Unfortunately …

Snarky signatures: Minimal signatures of knowledge from simulation-extractable SNARKs

J Groth, M Maller - Annual International Cryptology Conference, 2017 - Springer
We construct a pairing based simulation-extractable SNARK (SE-SNARK) that consists of
only 3 group elements and has highly efficient verification. By formally linking SE-SNARKs to …

Efficient non-interactive proof systems for bilinear groups

J Groth, A Sahai - Advances in Cryptology–EUROCRYPT 2008: 27th …, 2008 - Springer
Non-interactive zero-knowledge proofs and non-interactive witness-indistinguishable proofs
have played a significant role in the theory of cryptography. However, lack of efficiency has …

The ring of gyges: Investigating the future of criminal smart contracts

A Juels, A Kosba, E Shi - Proceedings of the 2016 ACM SIGSAC …, 2016 - dl.acm.org
Thanks to their anonymity (pseudonymity) and elimination of trusted intermediaries,
cryptocurrencies such as Bitcoin have created or stimulated growth in many businesses and …