Non-interactive zero-knowledge from non-interactive batch arguments

J Champion, DJ Wu - Annual International Cryptology Conference, 2023 - Springer
Zero-knowledge and succinctness are two important properties that arise in the study of non-
interactive arguments. Previously, Kitagawa et al.(TCC 2020) showed how to obtain a non …

Non-interactive zero-knowledge proofs to multiple verifiers

K Yang, X Wang - International Conference on the Theory and …, 2022 - Springer
In this paper, we study zero-knowledge (ZK) proofs for circuit satisfiability that can prove to n
verifiers at a time efficiently. The proofs are secure against the collusion of a prover and a …

Public-coin zero-knowledge arguments with (almost) minimal time and space overheads

AR Block, J Holmgren, A Rosen, RD Rothblum… - Theory of Cryptography …, 2020 - Springer
Zero-knowledge protocols enable the truth of a mathematical statement to be certified by a
verifier without revealing any other information. Such protocols are a cornerstone of modern …

Multi-server verifiable computation of low-degree polynomials

LF Zhang, H Wang - 2022 IEEE Symposium on Security and …, 2022 - ieeexplore.ieee.org
The conflicts between input privacy and efficiency in single-server non-interactive verifiable
computation (NIVC) makes it interesting to consider the multi-server models of NIVC …

Succinct arguments over towers of binary fields

BE Diamond, J Posen - Cryptology ePrint Archive, 2023 - eprint.iacr.org
We introduce an efficient SNARK for towers of binary fields. Adapting Brakedown
(CRYPTO'23), we construct a multilinear polynomial commitment scheme suitable for …

Proof of unlearning: Definitions and instantiation

J Weng, S Yao, Y Du, J Huang… - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
The “Right to be Forgotten” rule in machine learning (ML) practice enables some individual
data to be deleted from a trained model, as pursued by recently developed machine …

Transparency dictionaries with succinct proofs of correct operation

I Tzialla, A Kothapalli, B Parno, S Setty - Cryptology ePrint Archive, 2021 - eprint.iacr.org
This paper introduces Verdict, a transparency dictionary, where an untrusted service
maintains a label-value map that clients can query and update (foundational infrastructure …

Brakedown: Linear-time and field-agnostic SNARKs for R1CS

A Golovnev, J Lee, S Setty, J Thaler… - Annual International …, 2023 - Springer
This paper introduces a SNARK called Brakedown. Brakedown targets R1CS, a popular NP-
complete problem that generalizes circuit-satisfiability. It is the first built system that provides …

Short-lived zero-knowledge proofs and signatures

A Arun, J Bonneau, J Clark - International Conference on the Theory and …, 2022 - Springer
We introduce the short-lived proof, a non-interactive proof of knowledge with a novel feature:
after a specified period of time, the proof is no longer convincing. This time-delayed loss of …

Linear-time and post-quantum zero-knowledge SNARKs for R1CS

J Lee, S Setty, J Thaler, R Wahby - Cryptology ePrint Archive, 2021 - eprint.iacr.org
This paper studies zero-knowledge SNARKs for NP, where the prover incurs $ O (N) $ finite
field operations to prove the satisfiability of an $ N $-sized R1CS instance. We observe that …