Wolverine: fast, scalable, and communication-efficient zero-knowledge proofs for boolean and arithmetic circuits

C Weng, K Yang, J Katz, X Wang - 2021 IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently
attracted much attention. Existing solutions suffer from either significant prover overhead (ie …

Quicksilver: Efficient and affordable zero-knowledge proofs for circuits and polynomials over any field

K Yang, P Sarkar, C Weng, X Wang - Proceedings of the 2021 ACM …, 2021 - dl.acm.org
Zero-knowledge (ZK) proofs with an optimal memory footprint have attracted a lot of
attention, because such protocols can easily prove very large computation with a small …

: Zero-Knowledge Proofs for Boolean and Arithmetic Circuits with Nested Disjunctions

C Baum, AJ Malozemoff, MB Rosen… - Advances in Cryptology …, 2021 - Springer
Zero knowledge proofs are an important building block in many cryptographic applications.
Unfortunately, when the proof statements become very large, existing zero-knowledge proof …

Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation

T Xie, J Zhang, Y Zhang, C Papamanthou… - Advances in Cryptology …, 2019 - Springer
We present Libra, the first zero-knowledge proof system that has both optimal prover time
and succinct proof size/verification time. In particular, if C is the size of the circuit being …

Transparent polynomial delegation and its applications to zero knowledge proof

J Zhang, T Xie, Y Zhang, D Song - 2020 IEEE Symposium on …, 2020 - ieeexplore.ieee.org
We present a new succinct zero knowledge argument scheme for layered arithmetic circuits
without trusted setup. The prover time is O (C+ nlogn) and the proof size is O (D logC+ log 2 …

AntMan: Interactive zero-knowledge proofs with sublinear communication

C Weng, K Yang, Z Yang, X Xie, X Wang - Proceedings of the 2022 ACM …, 2022 - dl.acm.org
Recent works on interactive zero-knowledge (ZK) protocols provide a new paradigm with
high efficiency and scalability. However, these protocols suffer from high communication …

Improved non-interactive zero knowledge with applications to post-quantum signatures

J Katz, V Kolesnikov, X Wang - Proceedings of the 2018 ACM SIGSAC …, 2018 - dl.acm.org
Recent work, including ZKBoo, ZKB++, and Ligero, has developed efficient non-interactive
zero-knowledge proofs of knowledge (NIZKPoKs) for Boolean circuits based on symmetric …

Legosnark: Modular design and composition of succinct zero-knowledge proofs

M Campanelli, D Fiore, A Querol - … of the 2019 ACM SIGSAC Conference …, 2019 - dl.acm.org
We study the problem of building non-interactive proof systems modularly by linking small
specialized" gadget" SNARKs in a lightweight manner. Our motivation is both theoretical and …

{ZKBoo}: Faster {Zero-Knowledge} for Boolean Circuits

I Giacomelli, J Madsen, C Orlandi - 25th usenix security symposium …, 2016 - usenix.org
In this paper we describe ZKBoo, a proposal for practically efficient zero-knowledge
arguments especially tailored for Boolean circuits and report on a proof-ofconcept …

Pipezk: Accelerating zero-knowledge proof with a pipelined architecture

Y Zhang, S Wang, X Zhang, J Dong… - 2021 ACM/IEEE 48th …, 2021 - ieeexplore.ieee.org
Zero-knowledge proof (ZKP) is a promising cryptographic protocol for both computation
integrity and privacy. It can be used in many privacy-preserving applications including …