Verifying computations without reexecuting them

M Walfish, AJ Blumberg - Communications of the ACM, 2015 - dl.acm.org
Verifying computations without reexecuting them Page 1 74 COMMUNICATIONS OF THE ACM
| FEBRUARY 2015 | VOL. 58 | NO. 2 review articles DOI:10.1145/2641562 From theoretical …

Scalable, transparent, and post-quantum secure computational integrity

E Ben-Sasson, I Bentov, Y Horesh… - Cryptology ePrint …, 2018 - eprint.iacr.org
Human dignity demands that personal information, like medical and forensic data, be hidden
from the public. But veils of secrecy designed to preserve privacy may also be abused to …

Aurora: Transparent succinct arguments for R1CS

E Ben-Sasson, A Chiesa, M Riabzev… - Advances in Cryptology …, 2019 - Springer
We design, implement, and evaluate a zero knowledge succinct non-interactive argument
(SNARG) for Rank-1 Constraint Satisfaction (R1CS), a widely-deployed NP language …

Ligero: Lightweight sublinear arguments without a trusted setup

S Ames, C Hazay, Y Ishai… - Proceedings of the 2017 …, 2017 - dl.acm.org
We design and implement a simple zero-knowledge argument protocol for NP whose
communication complexity is proportional to the square-root of the verification circuit size …

Scalable zero knowledge with no trusted setup

E Ben-Sasson, I Bentov, Y Horesh… - Advances in Cryptology …, 2019 - Springer
One of the approaches to constructing zero knowledge (ZK) arguments relies on “PCP
techniques” that date back to influential works from the early 1990's Babai et al., Arora et al …

Spartan: Efficient and general-purpose zkSNARKs without trusted setup

S Setty - Annual International Cryptology Conference, 2020 - Springer
This paper introduces Spartan, a new family of zero-knowledge succinct non-interactive
arguments of knowledge (zkSNARKs) for the rank-1 constraint satisfiability (R1CS), an NP …

Doubly-efficient zkSNARKs without trusted setup

RS Wahby, I Tzialla, A Shelat, J Thaler… - … IEEE Symposium on …, 2018 - ieeexplore.ieee.org
We present a zero-knowledge argument for NP with low communication complexity, low
concrete cost for both the prover and the verifier, and no trusted setup, based on standard …

Pinocchio: Nearly practical verifiable computation

B Parno, J Howell, C Gentry, M Raykova - Communications of the ACM, 2016 - dl.acm.org
To instill greater confidence in computations outsourced to the cloud, clients should be able
to verify the correctness of the results returned. To this end, we introduce Pinocchio, a built …

Succinct {Non-Interactive} zero knowledge for a von neumann architecture

E Ben-Sasson, A Chiesa, E Tromer… - 23rd USENIX Security …, 2014 - usenix.org
We build a system that provides succinct non-interactive zero-knowledge proofs (zk-
SNARKs) for program executions on a von Neumann RISC architecture. The system has two …

Nova: Recursive zero-knowledge arguments from folding schemes

A Kothapalli, S Setty, I Tzialla - Annual International Cryptology …, 2022 - Springer
We introduce a new approach to realize incrementally verifiable computation (IVC), in which
the prover recursively proves the correct execution of incremental computations of the form …