zero-knowledge

Papers (170)
# | Title | |
1. | Zerocash: Decentralized anonymous payments from bitcoin Ben-Sasson, Eli and Chiesa, Alessandro and Garman, Christina and Green, Matthew and Miers, Ian and Tromer, Eran and Virza, Madars. 2014 ![]() | |
2. | Pinocchio: Nearly practical verifiable computation Parno, Bryan and Howell, Jon and Gentry, Craig and Raykova, Mariana. 2013 | |
3. | Quadratic span programs and succinct NIZKs without PCPs Gennaro, Rosario and Gentry, Craig and Parno, Bryan and Raykova, Mariana. 2013 | |
4. | SNARKs for C: Verifying program executions succinctly and in zero knowledge Ben-Sasson, Eli and Chiesa, Alessandro and Genkin, Daniel and Tromer, Eran and Virza, Madars. 2013 ![]() | |
5. | Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture. Ben-Sasson, Eli and Chiesa, Alessandro and Tromer, Eran and Virza, Madars. 2014 | |
6. | Bulletproofs: Short proofs for confidential transactions and more B\"unz, Benedikt and Bootle, Jonathan and Boneh, Dan and Poelstra, Andrew and Wuille, Pieter and Maxwell, Greg. 2018 ![]() | |
7. | Separating succinct non-interactive arguments from all falsifiable assumptions Gentry, Craig and Wichs, Daniel. 2011 ![]() | |
8. | Short pairing-based non-interactive zero-knowledge arguments Groth, Jens. 2010 | |
9. | On the size of pairing-based non-interactive arguments Groth, Jens. 2016 ![]() | |
10. | Succinct non-interactive arguments via linear interactive proofs Bitansky, Nir and Chiesa, Alessandro and Ishai, Yuval and Paneth, Omer and Ostrovsky, Rafail. 2013 | |
11. | Recursive composition and bootstrapping for SNARKs and proof-carrying data Bitansky, Nir and Canetti, Ran and Chiesa, Alessandro and Tromer, Eran. 2013 | |
12. | Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments Lipmaa, Helger. 2012 | |
13. | Scalable zero knowledge via cycles of elliptic curves Ben-Sasson, Eli and Chiesa, Alessandro and Tromer, Eran and Virza, Madars. 2017 ![]() | |
14. | Scalable, transparent, and post-quantum secure computational integrity Eli Ben-Sasson and Iddo Bentov and Yinon Horesh and Michael Riabzev. 2018 ![]() ![]() | |
15. | Geppetto: Versatile verifiable computation Costello, Craig and Fournet, C\'edric and Howell, Jon and Kohlweiss, Markulf and Kreuter, Benjamin and Naehrig, Michael and Parno, Bryan and Zahur, Samee. 2015 ![]() | |
16. | Verifiable Delay Functions Dan Boneh, Joseph Bonneau, Benedikt Bünz, Ben Fisch. 2018 ![]() | |
17. | Zcash protocol specification Hopwood, Daira and Bowe, Sean and Hornby, Taylor and Wilcox, Nathan. 2016 | |
18. | Ligero: Lightweight sublinear arguments without a trusted setup Ames, Scott and Hazay, Carmit and Ishai, Yuval and Venkitasubramaniam, Muthuramakrishnan. 2017 ![]() | |
19. | ZKBoo: Faster Zero-Knowledge for Boolean Circuits. Giacomelli, Irene and Madsen, Jesper and Orlandi, Claudio. 2016 | |
20. | Efficient RAM and control flow in verifiable outsourced computation. Wahby, Riad S and Setty, Srinath TV and Ren, Zuocheng and Blumberg, Andrew J and Walfish, Michael. 2015 | |
21. | Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting Bootle, Jonathan and Cerulli, Andrea and Chaidos, Pyrros and Groth, Jens and Petit, Christophe. 2016 | |
22. | Secure sampling of public parameters for succinct zero knowledge proofs Ben-Sasson, Eli and Chiesa, Alessandro and Green, Matthew and Tromer, Eran and Virza, Madars. 2015 | |
23. | Resolving the conflict between generality and plausibility in verified computation Setty, Srinath and Braun, Benjamin and Vu, Victor and Blumberg, Andrew J and Parno, Bryan and Walfish, Michael. 2013 | |
24. | Interactive oracle proofs Ben-Sasson, Eli and Chiesa, Alessandro and Spooner, Nicholas. 2016 ![]() ![]() | |
25. | Pinocchio coin Danezis, George and Fournet, Cedric and Kohlweiss, Markulf and Parno, Bryan. 2013 | |
26. | Doubly-efficient zkSNARKs without trusted setup Riad S. Wahby and Ioanna Tzialla and abhi shelat and Justin Thaler and Michael Walfish. 2017 ![]() | |
27. | Square span programs with applications to succinct NIZK arguments Danezis, George and Fournet, C\'edric and Groth, Jens and Kohlweiss, Markulf. 2014 ![]() | |
28. | Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updateable Structured Reference Strings Maller, Mary and Bowe, Sean and Kohlweiss, Markulf and Meiklejohn, Sarah. 2019 ![]() ![]() | |
29. | Succinct non-interactive zero knowledge arguments from span programs and linear error-correcting codes Lipmaa, Helger. 2013 ![]() | |
30. | Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs Jens Groth and Mary Maller. 2017 ![]() | |
31. | A multi-party protocol for constructing the public parameters of the Pinocchio zk-SNARK Bowe, Sean and Gabizon, Ariel and Green, Matthew D. 2018 | |
32. | Zero-Knowledge Contingent Payments Revisited: Attacks and Payments for Services Matteo Campanelli and Rosario Gennaro and Steven Goldfeder and Luca Nizzardo. 2017 | |
33. | Updatable and Universal Common Reference Strings with Applications to zk-SNARKs Jens Groth and Markulf Kohlweiss and Mary Maller and Sarah Meiklejohn and Ian Miers. 2018 | |
34. | ZoKrates - Scalable Privacy-Preserving Off-Chain Computations Jacob Eberhardt and Stefan Tai. 2018 ![]() ![]() | |
35. | Subversion-zero-knowledge SNARKs Georg Fuchsbauer. 2017 | |
36. | Scalable Zero Knowledge with No Trusted Setup Ben-Sasson, Eli and Bentov, Iddo and Horesh, Yinon and Riabzev, Michael. 2019 | |
37. | A Subversion-Resistant SNARK Behzad Abdolmaleki and Karim Baghery and Helger Lipmaa and Michal Zajac. 2017 ![]() | |
38. | Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation Xie, Tiacheng and Zhang, Jiaheng and Zhang, Yupeng and Papamanthou, Charalampos and Song, Dawn. 2019 ![]() ![]() | |
39. | Zexe: Enabling decentralized private computation Bowe, S and Chiesa, A and Green, M and Miers, I and Mishra, P and Wu, H. 2018 ![]() ![]() | |
40. | Confidential assets Poelstra, Andrew and Back, Adam and Friedenbach, Mark and Maxwell, Gregory and Wuille, Pieter. 2018 | |
41. | PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge Ariel Gabizon and Zachary J. Williamson and Oana Ciobotaru. 2019 ![]() ![]() | |
42. | Lattice-based SNARGs and their application to more efficient obfuscation Boneh, Dan and Ishai, Yuval and Sahai, Amit and Wu, David J. 2017 ![]() | |
43. | Sub-linear lattice-based zero-knowledge arguments for arithmetic circuits Baum, Carsten and Bootle, Jonathan and Cerulli, Andrea and Del Pino, Rafa\"el and Groth, Jens and Lyubashevsky, Vadim. 2018 | |
44. | Quasi-linear size zero knowledge from linear-algebraic PCPs Ben-Sasson, Eli and Chiesa, Alessandro and Gabizon, Ariel and Virza, Madars. 2016 | |
45. | Raziel: private and verifiable smart contracts on blockchains S\'anchez, David Cerezo. 2018 | |
46. | LegoSNARK: Modular Design and Composition of Succinct Zero-Knowledge Proofs Campanelli, Matteo and Fiore, Dario and Querol, Ana\"\is. 2019 ![]() | |
47. | Non-Interactive Zero-Knowledge Proofs for Composite Statements Shashank Agrawal and Chaya Ganesh and Payman Mohassel. 2018 ![]() | |
48. | DIZK: A Distributed Zero-Knowledge Proof System Wu, Howard and Zheng, Wenting and Chiesa, Alessandro and Popa, Raluca Ada and Stoica, Ion. 2018 ![]() | |
49. | Ouroboros Crypsinous: Privacy-Preserving Proof-of-Stake Kerber, Thomas and Kohlweiss, Markulf and Kiayias, Aggelos and Zikas, Vassilis. 2018 ![]() | |
50. | Calypso: Auditable sharing of private data over blockchains Kokoris-Kogias, Eleftherios and Alp, Enis Ceyhun and Siby, Sandra Deepthy and Gailly, Nicolas and Gasser, Linus and Jovanovic, Philipp and Syta, Ewa and Ford, Bryan. 2018 | |
51. | Off-chaining models and approaches to off-chain computations Eberhardt, Jacob and Heiss, Jonathan. 2018 | |
52. | Interactive oracle proofs with constant rate and query complexity Ben-Sasson, Eli and Chiesa, Alessandro and Gabizon, Ariel and Riabzev, Michael and Spooner, Nicholas. 2017 | |
53. | Spartan: Efficient and general-purpose zkSNARKs without trusted setup Setty, Srinath. 2019 ![]() | |
54. | Lattice-Based zk-SNARKs from Square Span Programs Gennaro, Rosario and Minelli, Michele and Nitulescu, Anca and Orr\`u, Michele. 2018 ![]() | |
55. | Making Groth's zk-SNARK Simulation Extractable in the Random Oracle Model Sean Bowe and Ariel Gabizon. 2018 | |
56. | xJsnark: a framework for efficient verifiable computation Kosba, Ahmed and Papamanthou, Charalampos and Shi, Elaine. 2018 ![]() ![]() | |
57. | How to Use SNARKs in Universally Composable Protocols. Kosba, Ahmed E and Zhao, Zhichao and Miller, Andrew and Qian, Yi and Chan, T-H Hubert and Papamanthou, Charalampos and Pass, Rafael and Shelat, Abhi and Shi, Elaine. 2015 | |
58. | Transparent Polynomial Delegation and Its Applications to Zero Knowledge Proof Jiaheng Zhang and Tiancheng Xie and Yupeng Zhang and Dawn Song. 2019 | |
59. | Simulation-Extractable SNARKs Revisited Lipmaa, Helger. 2019 | |
60. | Succinct Arguments in the Quantum Random Oracle Model Alessandro Chiesa and Peter Manohar and Nicholas Spooner. 2019 | |
61. | Subvector commitments with application to succinct arguments Lai, Russell WF and Malavolta, Giulio. 2019 ![]() | |
62. | zkay: Specifying and Enforcing Data Privacy in Smart Contracts Steffen, Samuel and Bichsel, Benjamin and Gersbach, Mario and Melchior, Noa and Tsankov, Petar and Vechev, Martin. 2019 | |
63. | The Aztec Protocol Zachary J., Williamson. 2018 ![]() ![]() | |
64. | DECO: Liberating Web Data Using Decentralized Oracles for TLS Zhang, Fan and Maram, Sai Krishna Deepak and Malvai, Harjasleen and Goldfeder, Steven and Juels, Ari. 2019 ![]() ![]() | |
65. | On cycles of pairing-friendly elliptic curves Chiesa, Alessandro and Chua, Lynn and Weidner, Matthew. 2019 | |
66. | A survey on zero knowledge range proofs and applications Morais, Eduardo and Koens, Tommy and van Wijk, Cees and Koren, Aleksei. 2019 | |
67. | On the security of the BCTV Pinocchio zk-SNARK variant Gabizon, Ariel. 2019 | |
68. | UC-Secure CRS Generation for SNARKs Behzad Abdolmaleki and Karim Baghery and Helger Lipmaa and Janno Siim and Michal Zajac. 2019 | |
69. | DEEP-FRI: Sampling Outside the Box Improves Soundness Eli Ben-Sasson and Lior Goldberg and Swastik Kopparty and Shubhangi Saraf. 2019 ![]() | |
70. | WI Is Not Enough: Zero-Knowledge Contingent (Service) Payments Revisited Georg Fuchsbauer. 2019 | |
71. | Subversion-Resistant Simulation (Knowledge) Sound NIZKs Karim Baghery. 2019 | |
72. | Simulation Extractability in Groth’s zk-SNARK Atapoor, Shahla and Baghery, Karim. 2019 | |
73. | On the efficiency of privacy-preserving smart contract systems Baghery, Karim. 2019 | |
74. | Lift-and-Shift: Obtaining Simulation Extractable Subversion and Updatable SNARKs Generically Bezhad Abdolmaleki and Sebastian Ramacher and Daniel Slamanig. 2020 | |
75. | On Subversion-Resistant SNARKs Behzad Abdolmaleki and Helger Lipmaa and Janno Siim and Michał Zając. 2020 | |
76. | Public Accountability vs. Secret Laws: Can They Coexist?: A Cryptographic Proposal Goldwasser, Shafi and Park, Sunoo. 2017 ![]() | |
77. | Pointproofs: Aggregating Proofs for Multiple Vector Commitments Sergey Gorbunov and Leonid Reyzin and Hoeteck Wee and Zhenfei Zhang. 2020 | |
78. | Replicated state machines without replicated execution Lee, Jonathan and Nikitin, Kirill and Setty, Srinath. 2020 | |
79. | Founding Secure Computation on Blockchains Choudhuri, Arka Rai and Goyal, Vipul and Jain, Abhishek. 2019 | |
80. | Efficient zero-knowledge arguments in the discrete log setting, revisited Max Hoffmann and Michael Klooß and Andy Rupp. 2019 | |
81. | A Note on the Unsoundness of vnTinyRAM's SNARK. Parno, Bryan. 2015 | |
82. | Coda: Decentralized Cryptocurrency at Scale Joseph Bonneau and Izaak Meckler and Vanishree Rao and Evan Shapiro. 2020 ![]() | |
83. | TEX - A Securely Scalable Trustless Exchange Rami Khalil and Arthur Gervais and Guillaume Felley. 2019 | |
84. | RedShift: Transparent SNARKs from List Polynomial Commitment IOPs Assimakis Kattis and Konstantin Panarin and Alexander Vlasov. 2019 | |
85. | Efficient Post-quantum SNARKs for RSIS and RLWE and Their Applications to Privacy Boschini, Cecilia and Camenisch, Jan and Ovsiankin, Max and Spooner, Nicholas. 2020 ![]() | |
86. | Zendoo: a zk-SNARK Verifiable Cross-Chain Transfer Protocol Enabling Decoupled and Decentralized Sidechains Alberto Garoffolo and Dmytro Kaidalov and Roman Oliynykov. 2020 | |
87. | "Many-out-of-Many" Proofs with Applications to Anonymous Zether Benjamin E. Diamond. 2020 | |
88. | zkRelay: Facilitating Sidechains using zkSNARK-based Chain-Relays Martin Westerkamp and Jacob Eberhardt. 2020 | |
89. | Omniring: Scaling Up Private Payments Without Trusted Setup Lai, Russell WF and Ronge, Viktoria and Ruffing, Tim and Schr\"oder, Dominique and Thyagarajan, Sri Aravinda Krishnan and Wang, Jiafan. 2019 | |
90. | ON DEPLOYING SUCCINCT ZERO-KNOWLEDGE PROOFS Madars Virza. 2017 | |
91. | On the (In)security of Kilian-Based SNARGs James Bartusek and Liron Bronfman and Justin Holmgren and Fermi Ma and Ron Rothblum. 2019 | |
92. | Updatable CRS Simulation-Extractable zk-SNARKs with a Single Verification Kim, Jihye and Lee, Jiwon and Oh, Hyunok. 2019 | |
93. | Proof of Necessary Work: Succinct State Verification with Fairness Guarantees Assimakis Kattis and Joseph Bonneau. 2020 | |
94. | SoK: Lifting Transformations for Simulation Extractable Subversion and Updatable SNARKs⋆ Abdolmaleki, Behzad and Ramacher, Sebastian and Slamanig, Daniel. 2020 | |
95. | Dory: Efficient, Transparent arguments for Generalised Inner Products and Polynomial Commitments Jonathan Lee. 2020 | |
96. | C$\emptyset$C$\emptyset$: A Framework for Building Composable Zero-Knowledge Proofs Ahmed Kosba and Zhichao Zhao and Andrew Miller and Yi Qian and Hubert Chan and Charalampos Papamanthou and Rafael Pass and abhi shelat and Elaine Shi. 2015 | |
97. | MProve: A Proof of Reserves Protocol for Monero Exchanges Dutta, Arijit and Vijayakumaran, Saravanan. 2019 | |
98. | Contingent payments on a public ledger: models and reductions for automated verification. Bursuc, Sergiu and Kremer, Steve. 2019 | |
99. | ZETH: On Integrating Zerocash on Ethereum Rondelet, Antoine and Zajac, Michal. 2019 | |
100. | Lattice-Based Zero-Knowledge SNARGs for Arithmetic Circuits Nitulescu, Anca. 2019 | |
101. | SAVER: Snark-friendly, Additively-homomorphic, and Verifiable Encryption and decryption with Rerandomization Jiwon Lee and Jaekyoung Choi and Jihye Kim and Hyunok Oh. 2019 | |
102. | Triptych: logarithmic-sized linkable ring signatures with applications Sarang Noether and Brandon Goodell. 2020 | |
103. | MIRAGE: Succinct Arguments for Randomized Algorithms with Applications to Universal zk-SNARKs Ahmed Kosba and Dimitrios Papadopoulos and Charalampos Papamanthou and Dawn Song. 2020 | |
104. | Mining for Privacy: How to Bootstrap a Snarky Blockchain Thomas Kerber and Aggelos Kiayias and Markulf Kohlweiss. 2020 | |
105. | Unbounded Simulation-Sound Subversion Resistant Quasi-Adaptive NIZK Proofs and Applications to Modular zk-SNARKs Behzad Abdolmaleki and Daniel Slamanig. 2020 | |
106. | plookup: A simplified polynomial protocol for lookup tables Ariel Gabizon and Zachary J. Williamson. 2020 | |
107. | Nearly Linear-Time Zero-Knowledge Proofs for Correct Program Execution. Bootle, Jonathan and Cerulli, Andrea and Groth, Jens and Jakobsen, Sune K and Maller, Mary. 2018 ![]() ![]() | |
108. | Verifiable state machines: Proofs that untrusted services operate correctly Srinath Setty and Sebastian Angel and Jonathan Lee. 2020 | |
109. | Linear-Time Arguments with Sublinear Verification from Tensor Codes Bootle, Jonathan and Chiesa, Alessandro and Groth, Jens. 2020 | |
110. | Halo Infinite: Recursive zk-SNARKs from any Additive Polynomial Commitment Scheme Dan Boneh and Justin Drake and Ben Fisch and Ariel Gabizon. 2020 | |
111. | Bulletproofs: Efficient range proofs for confidential transactions B\"unz, Benedikt and Bootle, Jonathan and Boneh, Dan and Poelstra, Andrew and Wuille, Pieter and Maxwell, Greg. 2017 | |
112. | Towards a formally verified implementation of the MimbleWimble cryptocurrency protocol Betarte, Gustavo and Cristi\'a, Maximiliano and Luna, Carlos and Silveira, Adri\'an and Zanarini, Dante. 2019 | |
113. | Optimized and secure pairing-friendly elliptic curves suitable for one layer proof composition Youssef El Housni and Aurore Guillevic. 2020 ![]() ![]() | |
114. | Compressing Proofs of $k$-Out-Of-$n$ Partial Knowledge Thomas Attema and Ronald Cramer and Serge Fehr. 2020 | |
115. | Quarks: Quadruple-efficient transparent zkSNARKs Srinath Setty and Jonathan Lee. 2020 | |
116. | Doubly Efficient Interactive Proofs for General Arithmetic Circuits with Linear Prover Time Jiaheng Zhang and Weijie Wang and Yinuo Zhang and Yupeng Zhang. 2020 | |
117. | A Direct Construction for Asymptotically Optimal zkSNARKs Abhiram Kothapalli and Elisaweta Masserova and Bryan Parno. 2020 | |
118. | Timed Signatures and Zero-Knowledge Proofs -Timestamping in the Blockchain Era- Aydin Abadi and Michele Ciampi and Aggelos Kiayias and Vassilis Zikas. 2019 | |
119. | FastSwap: Concretely Efficient Contingent Payments for Complex Predicates Mathias Hall-Andersen. 2019 | |
120. | SAMPL: Scalable Auditability of Monitoring Processes using Public Ledgers Panwar, Gaurav and Vishwanathan, Roopa and Misra, Satyajayant and Bos, Austin. 2019 | |
121. | An airdrop that preserves recipient privacy⋆ Wahby, Riad S and Boneh, Dan and Jeffrey, Christopher and Poon, Joseph. 2020 ![]() | |
122. | Updateable Inner Product Argument with Logarithmic Verifier and Applications Daza, Vanesa and R\`afols, Carla and Zacharakis, Alexandros. 2020 | |
123. | Zero-Knowledge Proofs for Set Membership: Efficient, Succinct, Modular Benarroch, Daniel and Campanelli, Matteo and Fiore, Dario and Gurkan, Kobi and Kolonelos, Dimitris. 2020 ![]() | |
124. | A Gas-Efficient Superlight Bitcoin Client in Solidity Stelios Daveas and Kostis Karantias and Aggelos Kiayias and Dionysis Zindros. 2020 ![]() | |
125. | SPARKs: Succinct Parallelizable Arguments of Knowledge Naomi Ephraim and Cody Freitag and Ilan Komargodski and Rafael Pass. 2020 | |
126. | Simulation Extractable Versions of Groth’s zk-SNARK Revisited Karim Baghery and Zaira Pindado and Carla Ràfols. 2020 | |
127. | Ligero++: A New Optimized Sublinear IOP Bhadauria, Rishabh and Fang, Zhiyong and Hazay, Carmit and Venkitasubramaniam, Muthuramakrishnan and Xie, Tiancheng and Zhang, Yupeng. 2020 | |
128. | Mac n Cheese: Zero-Knowledge Proofs for Arithmetic Circuits with Nested Disjunctions Baum, Carsten and Malozemoff, Alex J and Rosen, Marc and Scholl, Peter. 2020 | |
129. | Publicly Verifiable Zero Knowledge from (Collapsing) Blockchains Scafuro, Alessandra and Siniscalchi, Luisa and Visconti, Ivan. 2020 | |
130. | Zero-Knowledge Succinct Arguments with a Linear-Time Prover Jonathan Bootle and Alessandro Chiesa and Siqi Liu. 2020 | |
131. | RandPiper--Reconfiguration-Friendly Random Beacons with Quadratic Communication Bhat, Adithya and Shrestha, Nibesh and Kate, Aniket and Nayak, Kartik. 2020 | |
132. | Linear-time zero-knowledge SNARKs for R1CS Jonathan Lee and Srinath Setty and Justin Thaler and Riad Wahby. 2021 | |
133. | Another look at extraction and randomization of Groth’s zk-SNARK Baghery, Karim and Kohlweiss, Markulf and Siim, Janno and Volkhov, Mikhail. 2020 | |
134. | Scalable Multi-party Computation for zk-SNARK Parameters in the Random Beacon Model Sean Bowe and Ariel Gabizon and Ian Miers. 2017 | |
135. | ZeroLedge: Proving Solvency with Privacy Doerner, Jack and Shelat, Abhi and Evans, David. 2018 | |
136. | Aurora: Transparent Succinct Arguments for R1CS Ben-Sasson, Eli and Chiesa, Alessandro and Riabzev, Michael and Spooner, Nicholas and Virza, Madars and Ward, Nicholas P. 2018 ![]() | |
137. | Hawk: The blockchain model of cryptography and privacy-preserving smart contracts Kosba, Ahmed and Miller, Andrew and Shi, Elaine and Wen, Zikai and Papamanthou, Charalampos. 2016 ![]() | |
138. | Practical Zero-Knowledge Arguments from Structured Reference Strings Maller, Mary. 2019 | |
139. | State of the Art in Verifiable Computation Khovratovich, Dmitry. 2018 | |
140. | On Privacy Preserving Blockchains and zk-SNARKs Atapoor, Shahla. 2019 | |
141. | Baby SNARK (do do dodo dodo) Andrew Miller and Ye Zhang and Sanket Kanjalkar. 2020 ![]() | |
142. | Fast, Private, Flexible Blockchain Contracts ZkVM Oleg Andreev and Bob Glickstein and Vicki Niu and Tess Rinearson and Debnil Sur and Cathie Yun. 2019 ![]() | |
143. | Community Proposal: A Benchmarking Framework for (Zero-Knowledge) Proof Systems Benarroch, Daniel and Nicolas, Aur\'elien and Thaler, Justin and Tromer, Eran. 2020 | |
144. | ZKProof Community Reference ZKProofStandards. 2019 | |
145. | Smart Contract With Secret Parameters Thiercelin, Marin and Cheng, Chen-Mou and Miyaji, Atsuko and Vaudenay, Serge. 2020 | |
146. | zkInterface, a standard tool for zero-knowledge interoperability Daniel Benarroch and Kobi Gurkan and Ron Kahat and Aurélien Nicolas 1 and Eran Tromer. 2020 ![]() ![]() | |
147. | TinyRAM Architecture Specification v2. 000 Chiesa, Eli Ben-Sasson Alessandro and Genkin, Daniel and Tromer, Eran and Virza, Madars. 2020 | |
148. | Succinct Diophantine-Satisfiability Arguments Patrick Towa and Damien Vergnaud. 2020 | |
149. | Groth16 SNARKs are Randomizable and (Weakly) Simulation Extractable Mikhail Volkhov and Markulf Kohlweiss. 2020 | |
150. | PayPlace: A Scalable Sidechain Protocol for Flexible Payment Mechanisms in Blockchain-based Marketplaces Harishankar, Madhumitha and Iyer, Sriram V and Laszka, Aron and Joe-Wong, Carlee and Tague, Patrick. 2020 | |
151. | Computation Verification for Noobs Riabzev, Michael and Ben-Sasson, Eli and Ishai, Yuval. 2019 | |
152. | Performance Trade-offs in Design of MimbleWimble Proofs of Reserves Suyash Bagad and Saravanan Vijayakumaran. 2020 | |
153. | Zecale: Reconciling Privacy and Scalability on Ethereum Rondelet, Antoine. 2020 | |
154. | Polynomial IOPs for Linear Algebra Relations Alan Szepieniec. 2020 | |
155. | Lunar: a Toolbox for More Efficient Universal and Updatable zkSNARKs and Commit-and-Prove Extensions Matteo Campanelli and Antonio Faonio and Dario Fiore and Anaïs Querol and Hadrián Rodríguez. 2020 | |
156. | Succinct Non-Interactive Arguments for Arithmetic Circuits Spooner, Nicholas. 2020 | |
157. | On Succinct Non-InteractiveZero-Knowledge Protocols UnderWeaker Trust Assumptions Behzad Abdolmaleki. 2020 | |
158. | WI is Almost Enough: Contingent Payment All Over Again Nguyen, Ky and Ambrona, Miguel and Abe, Masayuki. 2020 | |
159. | Barriers for Succinct Arguments in the Random Oracle Model Alessandro Chiesa and Eylon Yogev. 2020 | |
160. | Succinct functional commitment for a large class of arithmetic circuits Lipmaa, Helger and Pavlyk, Kateryna. 2020 | |
161. | Balancing Privacy and Accountability in Blockchain Transactions Damgard, Ivan and Ganesh, Chaya and Khoshakhlagh, Hamidreza and Orlandi, Claudio and Siniscalchi, Luisa. 2020 | |
162. | zk-SNARKs: A Gentle Introduction Nitulescu, Anca. 2019 | |
163. | Zero-Knowledge Proofs applied to finance S\'anchez Ortiz, Elvira. 2020 | |
164. | Unifying Compilers for SNARKs, SMT, and More Alex Ozdemir and Fraser Brown and Riad S. Wahby. 2020 | |
165. | Halo 0.9: A Halo Protocol with Fully-Succinctness Lira Wang. 2020 | |
166. | Privacy-Enhancing Cryptography in Distributed Ledgers Angelo De Caro and Michele Ciampi and Berry Schoenmakers and Toon Segers and Mikhail Volkhov and Markulf Kohlweiss and Ahto Truu and Henri Lakk. 2020 | |
167. | Non-Interactive Zero-Knowledge for Blockchain: A Survey Partala, Juha and Nguyen, Tri Hong and Pirttikangas, Susanna. 2020 | |
168. | smartFHE: Privacy-Preserving Smart Contracts from Fully Homomorphic Encryption Ravital Solomon and Ghada Almashaqbeh. 2021 | |
169. | Composition with Knowledge Assumptions Thomas Kerber and Aggelos Kiayias and Markulf Kohlweiss. 2021 | |
170. | QuickSilver: Efficient and Affordable Zero-Knowledge Proofs for Circuits and Polynomials over Any Field Kang Yang and Pratik Sarkar and Chenkai Weng and Xiao Wang. 2021 |
Videos