Hyperplonk: Plonk with linear-time prover and high-degree custom gates

B Chen, B Bünz, D Boneh, Z Zhang - … on the Theory and Applications of …, 2023 - Springer
Plonk is a widely used succinct non-interactive proof system that uses univariate polynomial
commitments. Plonk is quite flexible: it supports circuits with low-degree “custom” gates as …

Lunar: A Toolbox for More Efficient Universal and Updatable zkSNARKs and Commit-and-Prove Extensions

M Campanelli, A Faonio, D Fiore, A Querol… - Advances in Cryptology …, 2021 - Springer
We study how to construct zkSNARKs whose SRS is universal and updatable, ie, valid for all
relations within a size-bound and to which a dynamic set of participants can indefinitely add …

Laconic private set-intersection from pairings

DF Aranha, C Lin, C Orlandi, M Simkin - Proceedings of the 2022 ACM …, 2022 - dl.acm.org
Private set-intersection (PSI) is one of the most practically relevant special-purpose secure
multiparty computation tasks, as it is motivated by many real-world applications. In this paper …

[HTML][HTML] Trusted-auditing chain: A security blockchain prototype used in agriculture traceability

M Lei, S Liu, N Luo, X Yang, C Sun - Heliyon, 2022 - cell.com
Traceability systems have changed the way food safety is managed and data is stored.
Blockchain tracking services now provide customers with an infrastructure that allows them …

Dew: transparent constant-sized zkSNARKs

A Arun, C Ganesh, S Lokam, T Mopuri… - Cryptology ePrint …, 2022 - eprint.iacr.org
We construct polynomial commitment schemes with constant sized evaluation proofs and
logarithmic verification time in the transparent setting. To the best of our knowledge, this is …

[PDF][PDF] Two Shuffles Make a RAM: Improved Constant Overhead Zero Knowledge RAM.

Y Yang, D Heath - IACR Cryptol. ePrint Arch., 2023 - usenix.org
Abstract We optimize Zero Knowledge (ZK) proofs of statements expressed as RAM
programs over arithmetic values. Our arithmetic-circuit-based read/write memory uses only 4 …

Lookup arguments: improvements, extensions and applications to zero-knowledge decision trees

M Campanelli, A Faonio, D Fiore, T Li… - … Conference on Public …, 2024 - Springer
Lookup arguments allow to prove that the elements of a committed vector come from a
(bigger) committed table. They enable novel approaches to reduce the prover complexity of …

zkFL: Zero-Knowledge Proof-based Gradient Aggregation for Federated Learning

Z Wang, N Dong, J Sun… - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
Federated learning (FL) is a machine learning paradigm, which enables multiple and
decentralized clients to collaboratively train a model under the orchestration of a central …

Sigma protocols from verifiable secret sharing and their applications

M Zhang, Y Chen, C Yao, Z Wang - … on the Theory and Application of …, 2023 - Springer
Sigma protocols are one of the most common and efficient zero-knowledge proofs (ZKPs).
Over the decades, a large number of Sigma protocols are proposed, yet few works pay …

Efficient zero knowledge for regular language

M Raymond, G Evers, J Ponti, D Krishnan… - Cryptology ePrint …, 2023 - eprint.iacr.org
A succinct zero knowledge proof for regular language mem-bership, ie, to prove a secret
string behind an encryption (hash) belongs to a regular language is useful, eg, for asserting …