Ligero: Lightweight sublinear arguments without a trusted setup

S Ames, C Hazay, Y Ishai… - Proceedings of the 2017 …, 2017 - dl.acm.org
We design and implement a simple zero-knowledge argument protocol for NP whose
communication complexity is proportional to the square-root of the verification circuit size …

Doubly-efficient zkSNARKs without trusted setup

RS Wahby, I Tzialla, A Shelat, J Thaler… - … IEEE Symposium on …, 2018 - ieeexplore.ieee.org
We present a zero-knowledge argument for NP with low communication complexity, low
concrete cost for both the prover and the verifier, and no trusted setup, based on standard …

Wolverine: fast, scalable, and communication-efficient zero-knowledge proofs for boolean and arithmetic circuits

C Weng, K Yang, J Katz, X Wang - 2021 IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently
attracted much attention. Existing solutions suffer from either significant prover overhead (ie …

Practical fully secure three-party computation via sublinear distributed zero-knowledge proofs

E Boyle, N Gilboa, Y Ishai, A Nof - … of the 2019 ACM SIGSAC Conference …, 2019 - dl.acm.org
Secure multiparty computation enables a set of parties to securely carry out a joint
computation on their private inputs without revealing anything but the output. A particularly …

Legosnark: Modular design and composition of succinct zero-knowledge proofs

M Campanelli, D Fiore, A Querol - … of the 2019 ACM SIGSAC Conference …, 2019 - dl.acm.org
We study the problem of building non-interactive proof systems modularly by linking small
specialized" gadget" SNARKs in a lightweight manner. Our motivation is both theoretical and …

Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation

T Xie, J Zhang, Y Zhang, C Papamanthou… - Advances in Cryptology …, 2019 - Springer
We present Libra, the first zero-knowledge proof system that has both optimal prover time
and succinct proof size/verification time. In particular, if C is the size of the circuit being …

Transparent polynomial delegation and its applications to zero knowledge proof

J Zhang, T Xie, Y Zhang, D Song - 2020 IEEE Symposium on …, 2020 - ieeexplore.ieee.org
We present a new succinct zero knowledge argument scheme for layered arithmetic circuits
without trusted setup. The prover time is O (C+ nlogn) and the proof size is O (D logC+ log 2 …

{ZKBoo}: Faster {Zero-Knowledge} for Boolean Circuits

I Giacomelli, J Madsen, C Orlandi - 25th usenix security symposium …, 2016 - usenix.org
In this paper we describe ZKBoo, a proposal for practically efficient zero-knowledge
arguments especially tailored for Boolean circuits and report on a proof-ofconcept …

Quicksilver: Efficient and affordable zero-knowledge proofs for circuits and polynomials over any field

K Yang, P Sarkar, C Weng, X Wang - Proceedings of the 2021 ACM …, 2021 - dl.acm.org
Zero-knowledge (ZK) proofs with an optimal memory footprint have attracted a lot of
attention, because such protocols can easily prove very large computation with a small …

Near-linear unconditionally-secure multiparty computation with a dishonest minority

E Ben-Sasson, S Fehr, R Ostrovsky - Annual Cryptology Conference, 2012 - Springer
In the setting of unconditionally-secure MPC, where dishonest players are unbounded and
no cryptographic assumptions are used, it was known since the 1980's that an honest …