Sonic: Zero-knowledge SNARKs from linear-size universal and updatable structured reference strings
M Maller, S Bowe, M Kohlweiss… - Proceedings of the 2019 …, 2019 - dl.acm.org
Ever since their introduction, zero-knowledge proofs have become an important tool for
addressing privacy and scalability concerns in a variety of applications. In many systems …
addressing privacy and scalability concerns in a variety of applications. In many systems …
Scalable, transparent, and post-quantum secure computational integrity
E Ben-Sasson, I Bentov, Y Horesh… - Cryptology ePrint …, 2018 - eprint.iacr.org
Human dignity demands that personal information, like medical and forensic data, be hidden
from the public. But veils of secrecy designed to preserve privacy may also be abused to …
from the public. But veils of secrecy designed to preserve privacy may also be abused to …
Aurora: Transparent succinct arguments for R1CS
E Ben-Sasson, A Chiesa, M Riabzev… - Advances in Cryptology …, 2019 - Springer
We design, implement, and evaluate a zero knowledge succinct non-interactive argument
(SNARG) for Rank-1 Constraint Satisfaction (R1CS), a widely-deployed NP language …
(SNARG) for Rank-1 Constraint Satisfaction (R1CS), a widely-deployed NP language …
Scalable zero knowledge with no trusted setup
E Ben-Sasson, I Bentov, Y Horesh… - Advances in Cryptology …, 2019 - Springer
One of the approaches to constructing zero knowledge (ZK) arguments relies on “PCP
techniques” that date back to influential works from the early 1990's Babai et al., Arora et al …
techniques” that date back to influential works from the early 1990's Babai et al., Arora et al …
A zero-knowledge-proof-based digital identity management scheme in blockchain
X Yang, W Li - Computers & Security, 2020 - Elsevier
The traditional centralized digital identity management system (DIMS) has been subject to
threats such as fragmented identity, single point of failure, internal attacks and privacy …
threats such as fragmented identity, single point of failure, internal attacks and privacy …
Zexe: Enabling decentralized private computation
Ledger-based systems that support rich applications often suffer from two limitations. First,
validating a transaction requires re-executing the state transition that it attests to. Second …
validating a transaction requires re-executing the state transition that it attests to. Second …
Zeestar: Private smart contracts by homomorphic encryption and zero-knowledge proofs
Data privacy is a key concern for smart contracts handling sensitive data. The existing work
zkay addresses this concern by allowing developers without cryptographic expertise to …
zkay addresses this concern by allowing developers without cryptographic expertise to …
Updatable and universal common reference strings with applications to zk-SNARKs
By design, existing (pre-processing) zk-SNARKs embed a secret trapdoor in a relation-
dependent common reference strings (CRS). The trapdoor is exploited by a (hypothetical) …
dependent common reference strings (CRS). The trapdoor is exploited by a (hypothetical) …
Privacy-preserving authentication scheme for connected electric vehicles using blockchain and zero knowledge proofs
With the increasing interest in connected vehicles along with electrification opportunities,
there is an ongoing effort to automate the charging process of electric vehicles (EVs) through …
there is an ongoing effort to automate the charging process of electric vehicles (EVs) through …
Halo Infinite: Proof-Carrying Data from Additive Polynomial Commitments
D Boneh, J Drake, B Fisch, A Gabizon - … 2021, Virtual Event, August 16–20 …, 2021 - Springer
Polynomial commitment schemes (PCS) have recently been in the spotlight for their key role
in building SNARKs. A PCS provides the ability to commit to a polynomial over a finite field …
in building SNARKs. A PCS provides the ability to commit to a polynomial over a finite field …