Scalable, transparent, and post-quantum secure computational integrity

E Ben-Sasson, I Bentov, Y Horesh… - Cryptology ePrint …, 2018 - eprint.iacr.org
Human dignity demands that personal information, like medical and forensic data, be hidden
from the public. But veils of secrecy designed to preserve privacy may also be abused to …

Zerocash: Decentralized anonymous payments from bitcoin

EB Sasson, A Chiesa, C Garman… - … IEEE symposium on …, 2014 - ieeexplore.ieee.org
Bit coin is the first digital currency to see widespread adoption. While payments are
conducted between pseudonyms, Bit coin cannot offer strong privacy guarantees: payment …

Spartan: Efficient and general-purpose zkSNARKs without trusted setup

S Setty - Annual International Cryptology Conference, 2020 - Springer
This paper introduces Spartan, a new family of zero-knowledge succinct non-interactive
arguments of knowledge (zkSNARKs) for the rank-1 constraint satisfiability (R1CS), an NP …

Scalable zero knowledge with no trusted setup

E Ben-Sasson, I Bentov, Y Horesh… - Advances in Cryptology …, 2019 - Springer
One of the approaches to constructing zero knowledge (ZK) arguments relies on “PCP
techniques” that date back to influential works from the early 1990's Babai et al., Arora et al …

Succinct {Non-Interactive} zero knowledge for a von neumann architecture

E Ben-Sasson, A Chiesa, E Tromer… - 23rd USENIX Security …, 2014 - usenix.org
We build a system that provides succinct non-interactive zero-knowledge proofs (zk-
SNARKs) for program executions on a von Neumann RISC architecture. The system has two …

SNARKs for C: Verifying program executions succinctly and in zero knowledge

E Ben-Sasson, A Chiesa, D Genkin, E Tromer… - Annual cryptology …, 2013 - Springer
An argument system for NP is a proof system that allows efficient verification of NP
statements, given proofs produced by an untrusted yet computationally-bounded prover …

From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again

N Bitansky, R Canetti, A Chiesa, E Tromer - Proceedings of the 3rd …, 2012 - dl.acm.org
The existence of succinct non-interactive arguments for NP (ie, non-interactive
computationally-sound proofs where the verifier's work is essentially independent of the …

Scalable zero knowledge via cycles of elliptic curves

E Ben-Sasson, A Chiesa, E Tromer, M Virza - Algorithmica, 2017 - Springer
Non-interactive zero-knowledge proofs of knowledge for general NP statements are a
powerful cryptographic primitive, both in theory and in practical applications. Recently, much …

Succinct non-interactive arguments via linear interactive proofs

N Bitansky, A Chiesa, Y Ishai, O Paneth… - Theory of Cryptography …, 2013 - Springer
Succinct non-interactive arguments (SNARGs) enable verifying NP statements with lower
complexity than required for classical NP verification. Traditionally, the focus has been on …

Delegating computation: interactive proofs for muggles

S Goldwasser, YT Kalai, GN Rothblum - Journal of the ACM (JACM), 2015 - dl.acm.org
In this work we study interactive proofs for tractable languages. The (honest) prover should
be efficient and run in polynomial time or, in other words, a “muggle”. 1 The verifier should …