SNARGs for from LWE

AR Choudhuri, A Jain, Z Jin - 2021 IEEE 62nd Annual …, 2022 - ieeexplore.ieee.org
We provide the first construction of a succinct non-interactive argument (SNARG) for all
polynomial time deterministic computations based on standard assumptions. For T steps of …

Verifiable quantum advantage without structure

T Yamakawa, M Zhandry - Journal of the ACM, 2024 - dl.acm.org
We show the following hold, unconditionally unless otherwise stated, relative to a random
oracle:—There are NP search problems solvable by quantum polynomial-time (QPT) …

SNARGs for bounded depth computations and PPAD hardness from sub-exponential LWE

R Jawale, YT Kalai, D Khurana, R Zhang - Proceedings of the 53rd …, 2021 - dl.acm.org
We construct a succinct non-interactive publicly-verifiable delegation scheme for any log-
space uniform circuit under the sub-exponential Learning With Errors (LWE) assumption. For …

Commitments to quantum states

S Gunn, N Ju, F Ma, M Zhandry - Proceedings of the 55th Annual ACM …, 2023 - dl.acm.org
What does it mean to commit to a quantum state? In this work, we propose a simple answer:
a commitment to quantum messages is binding if, after the commit phase, the committed …

SNARGs for P from sub-exponential DDH and QR

J Hulett, R Jawale, D Khurana, A Srinivasan - … International Conference on …, 2022 - Springer
We obtain publicly verifiable Succinct Non-Interactive Arguments (SNARGs) for arbitrary
deterministic computations and bounded space non-deterministic computation from …

Post-quantum zero knowledge in constant rounds

N Bitansky, O Shmueli - Proceedings of the 52nd Annual ACM SIGACT …, 2020 - dl.acm.org
We construct a constant-round zero-knowledge classical argument for NP secure against
quantum attacks. We assume the existence of Quantum Fully-Homomorphic Encryption and …

Fiat–shamir via list-recoverable codes (or: parallel repetition of gmw is not zero-knowledge)

J Holmgren, A Lombardi, RD Rothblum - Proceedings of the 53rd …, 2021 - dl.acm.org
In a seminal work, Goldreich, Micali and Wigderson (CRYPTO'86) demonstrated the wide
applicability of zero-knowledge proofs by constructing such a proof system for the NP …

Cryptographic hashing from strong one-way functions (or: One-way product functions and their applications)

J Holmgren, A Lombardi - 2018 IEEE 59th annual symposium …, 2018 - ieeexplore.ieee.org
Constructing collision-resistant hash families (CRHFs) from one-way functions is a long-
standing open problem and source of frustration in theoretical cryptography. In fact, there are …

[PDF][PDF] Batch proofs are statistically hiding

N Bitansky, C Kamath, O Paneth… - Proceedings of the 56th …, 2024 - dl.acm.org
Batch proofs are proof systems that convince a verifier that x 1,…, xt∈ L, for some NP
language L, with communication that is much shorter than sending the t witnesses. In the …

Promise zero knowledge and its applications to round optimal MPC

S Badrinarayanan, V Goyal, A Jain, YT Kalai… - Annual International …, 2018 - Springer
We devise a new partitioned simulation technique for MPC where the simulator uses
different strategies for simulating the view of aborting adversaries and non-aborting …