Quasi-Optimal SNARGs via Linear Multi-Prover Interactive Proofs
暂无分享,去创建一个
Yuval Ishai | Dan Boneh | Amit Sahai | David J. Wu | A. Sahai | D. Boneh | Y. Ishai | Yuval Ishai
[1] Thilo Mie,et al. Polylogarithmic two-round argument systems , 2008, J. Math. Cryptol..
[2] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[3] Eli Ben-Sasson,et al. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.
[4] Helger Lipmaa,et al. Prover-Efficient Commit-and-Prove Zero-Knowledge SNARKs , 2016, AFRICACRYPT.
[5] Shafi Goldwasser,et al. Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.
[6] Toshiaki Tanaka,et al. On the Existence of 3-Round Zero-Knowledge Protocols , 1998, CRYPTO.
[7] Silvio Micali,et al. Computationally Sound Proofs , 2000, SIAM J. Comput..
[8] Aggelos Kiayias,et al. Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..
[9] Abraham Waksman,et al. A Permutation Network , 1968, JACM.
[10] Zuocheng Ren,et al. Efficient RAM and control flow in verifiable outsourced computation , 2015, NDSS.
[11] Jacob T. Schwartz,et al. Fast Probabilistic Algorithms for Verification of Polynomial Identities , 1980, J. ACM.
[12] Jens Groth,et al. On the Size of Pairing-Based Non-interactive Arguments , 2016, EUROCRYPT.
[13] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.
[14] Helger Lipmaa,et al. Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes , 2013, IACR Cryptol. ePrint Arch..
[15] Nir Bitansky,et al. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again , 2012, ITCS '12.
[16] Carsten Lund,et al. Proof verification and the hardness of approximation problems , 1998, JACM.
[17] Nir Bitansky,et al. Recursive composition and bootstrapping for SNARKS and proof-carrying data , 2013, STOC '13.
[18] Yael Tauman Kalai,et al. Delegating computation: interactive proofs for muggles , 2008, STOC.
[19] Abhi Shelat,et al. Verifiable ASICs , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[20] Avi Wigderson,et al. On interactive proofs with a laconic prover , 2001, computational complexity.
[21] Eli Ben-Sasson,et al. Short PCPs with Polylog Query Complexity , 2008, SIAM J. Comput..
[22] Antonio Faonio,et al. Predictable Arguments of Knowledge , 2017, Public Key Cryptography.
[23] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[24] Graham Cormode,et al. Practical verified computation with streaming interactive proofs , 2011, ITCS '12.
[25] Ivan Damgård,et al. Linear zero-knowledge—a note on efficient zero-knowledge proofs and arguments , 1997, STOC '97.
[26] Eli Ben-Sasson,et al. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.
[27] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[28] Jens Groth,et al. Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs , 2017, IACR Cryptol. ePrint Arch..
[29] Brent Waters,et al. Witness encryption and its applications , 2013, STOC '13.
[30] Stathis Zachos,et al. Does co-NP Have Short Interactive Proofs? , 1987, Inf. Process. Lett..
[31] Benjamin Braun,et al. Taking Proof-Based Verified Computation a Few Steps Closer to Practicality , 2012, USENIX Security Symposium.
[32] Nir Bitansky,et al. Succinct Non-Interactive Arguments via Linear Interactive Proofs , 2013, Journal of Cryptology.
[33] Andrew J. Blumberg,et al. Verifying computations without reexecuting them , 2015, Commun. ACM.
[34] Nir Bitansky,et al. Succinct Arguments from Multi-prover Interactive Proofs and Their Efficiency Benefits , 2012, CRYPTO.
[35] Ron Rothblum,et al. From Laconic Zero-Knowledge to Public-Key Cryptography , 2018, Electron. Colloquium Comput. Complex..
[36] George Danezis,et al. Square Span Programs with Applications to Succinct NIZK Arguments , 2014, ASIACRYPT.
[37] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[38] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[39] Rafael Pass,et al. On the Possibility of One-Message Weak Zero-Knowledge , 2004, TCC.
[40] Nir Bitansky,et al. On the existence of extractable one-way functions , 2014, SIAM J. Comput..
[41] Ivan Damgård,et al. Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks , 1991, CRYPTO.
[42] V. Benes. Optimal rearrangeable multistage connecting networks , 1964 .
[43] Yuval Ishai,et al. Lattice-Based SNARGs and Their Application to More Efficient Obfuscation , 2017, EUROCRYPT.
[44] Oded Goldreich,et al. The Foundations of Cryptography - Volume 1: Basic Techniques , 2001 .
[45] Oded Goldreich,et al. On the Complexity of Interactive Proofs with Bounded Communication , 1998, Inf. Process. Lett..
[46] Jens Groth,et al. Linear Algebra with Sub-linear Zero-Knowledge Arguments , 2009, CRYPTO.
[47] Yuval Ishai,et al. From Secrecy to Soundness: Efficient Verification via Secure Computation , 2010, ICALP.
[48] Yuval Ishai,et al. Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..
[49] Oded Goldreich,et al. Foundations of Cryptography: List of Figures , 2001 .
[50] László Lovász,et al. Approximating clique is almost NP-complete , 1991, [1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science.
[51] Paul Valiant,et al. Incrementally Verifiable Computation or Proofs of Knowledge Imply Time/Space Efficiency , 2008, TCC.
[52] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[53] Rafail Ostrovsky,et al. Efficient Arguments without Short PCPs , 2007, Twenty-Second Annual IEEE Conference on Computational Complexity (CCC'07).
[54] Brent Waters,et al. Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.
[55] Brent Waters,et al. Targeted malleability: homomorphic encryption for restricted computations , 2012, ITCS '12.
[56] Craig Gentry,et al. Quadratic Span Programs and Succinct NIZKs without PCPs , 2013, IACR Cryptol. ePrint Arch..
[57] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[58] Moni Naor,et al. On Cryptographic Assumptions and Challenges , 2003, CRYPTO.
[59] Helger Lipmaa,et al. Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments , 2012, TCC.
[60] Jon Howell,et al. Geppetto: Versatile Verifiable Computation , 2015, 2015 IEEE Symposium on Security and Privacy.
[61] Justin Thaler,et al. Time-Optimal Interactive Proofs for Circuit Evaluation , 2013, CRYPTO.
[62] Leonid A. Levin,et al. Checking computations in polylogarithmic time , 1991, STOC '91.
[63] Benjamin Braun,et al. Verifying computations with state , 2013, IACR Cryptol. ePrint Arch..
[64] Nir Bitansky,et al. The Hunting of the SNARK , 2016, Journal of Cryptology.
[65] Srinath T. V. Setty,et al. Making argument systems for outsourced computation practical (sometimes) , 2012, NDSS.
[66] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[67] Yuval Ishai,et al. Secure Arithmetic Computation with No Honest Majority , 2008, IACR Cryptol. ePrint Arch..
[68] Carsten Lund,et al. Algebraic methods for interactive proof systems , 1992, JACM.
[69] Rafail Ostrovsky,et al. Zero-knowledge from secure multiparty computation , 2007, STOC '07.
[70] Srinath T. V. Setty,et al. A Hybrid Architecture for Interactive Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[71] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[72] Craig Gentry,et al. Separating succinct non-interactive arguments from all falsifiable assumptions , 2011, IACR Cryptol. ePrint Arch..
[73] Hoeteck Wee,et al. On Round-Efficient Argument Systems , 2005, ICALP.
[74] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[75] Richard Zippel,et al. Probabilistic algorithms for sparse polynomials , 1979, EUROSAM.
[76] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, IEEE Symposium on Security and Privacy.
[77] Jens Groth,et al. Short Pairing-Based Non-interactive Zero-Knowledge Arguments , 2010, ASIACRYPT.
[78] D. C. Opferman,et al. On a class of rearrangeable switching networks part I: Control algorithm , 1971 .
[79] Craig Gentry,et al. Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.
[80] Hanspeter Pfister,et al. Verifiable Computation with Massively Parallel Interactive Proofs , 2012, HotCloud.
[81] Mihir Bellare,et al. The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols , 2004, CRYPTO.
[82] Ivan Damgård,et al. Secure Two-Party Computation with Low Communication , 2012, IACR Cryptol. ePrint Arch..
[83] Abhi Shelat,et al. Full Accounting for Verifiable Outsourcing , 2017, CCS.