Hyperplonk: Plonk with linear-time prover and high-degree custom gates

B Chen, B Bünz, D Boneh, Z Zhang - … on the Theory and Applications of …, 2023 - Springer
Plonk is a widely used succinct non-interactive proof system that uses univariate polynomial
commitments. Plonk is quite flexible: it supports circuits with low-degree “custom” gates as …

Orion: Zero knowledge proof with linear prover time

T Xie, Y Zhang, D Song - Annual International Cryptology Conference, 2022 - Springer
Zero-knowledge proof is a powerful cryptographic primitive that has found various
applications in the real world. However, existing schemes with succinct proof size suffer from …

Wolverine: fast, scalable, and communication-efficient zero-knowledge proofs for boolean and arithmetic circuits

C Weng, K Yang, J Katz, X Wang - 2021 IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently
attracted much attention. Existing solutions suffer from either significant prover overhead (ie …

Themis: Fast, strong order-fairness in byzantine consensus

M Kelkar, S Deb, S Long, A Juels… - Proceedings of the 2023 …, 2023 - dl.acm.org
We introduce Themis, a scheme for introducing fair ordering of transactions into
(permissioned) Byzantine consensus protocols with at most ƒ faulty nodes among n≥ 4ƒ+ 1 …

Recursive proof composition without a trusted setup

S Bowe, J Grigg, D Hopwood - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Non-interactive arguments of knowledge are powerful cryptographic tools that can be used
to demonstrate the faithful execution of arbitrary computations with publicly verifiable proofs …

Nova: Recursive zero-knowledge arguments from folding schemes

A Kothapalli, S Setty, I Tzialla - Annual International Cryptology …, 2022 - Springer
We introduce a new approach to realize incrementally verifiable computation (IVC), in which
the prover recursively proves the correct execution of incremental computations of the form …

Zeestar: Private smart contracts by homomorphic encryption and zero-knowledge proofs

S Steffen, B Bichsel, R Baumgartner… - 2022 IEEE Symposium …, 2022 - ieeexplore.ieee.org
Data privacy is a key concern for smart contracts handling sensitive data. The existing work
zkay addresses this concern by allowing developers without cryptographic expertise to …

Quicksilver: Efficient and affordable zero-knowledge proofs for circuits and polynomials over any field

K Yang, P Sarkar, C Weng, X Wang - Proceedings of the 2021 ACM …, 2021 - dl.acm.org
Zero-knowledge (ZK) proofs with an optimal memory footprint have attracted a lot of
attention, because such protocols can easily prove very large computation with a small …

Transparent polynomial delegation and its applications to zero knowledge proof

J Zhang, T Xie, Y Zhang, D Song - 2020 IEEE Symposium on …, 2020 - ieeexplore.ieee.org
We present a new succinct zero knowledge argument scheme for layered arithmetic circuits
without trusted setup. The prover time is O (C+ nlogn) and the proof size is O (D logC+ log 2 …

Fiat-shamir transformation of multi-round interactive proofs

T Attema, S Fehr, M Klooß - Theory of Cryptography Conference, 2022 - Springer
Abstract The celebrated Fiat-Shamir transformation turns any public-coin interactive proof
into a non-interactive one, which inherits the main security properties (in the random oracle …