Spartan: efficient and general-purpose zkSNARKs without trusted setup
From MaRDI portal
Publication:2104239
DOI10.1007/978-3-030-56877-1_25zbMATH Open1504.94185OpenAlexW2954625838MaRDI QIDQ2104239FDOQ2104239
Publication date: 7 December 2022
Full work available at URL: https://doi.org/10.1007/978-3-030-56877-1_25
Cites Work
- Pinocchio
- SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge
- Proof verification and the hardness of approximation problems
- How Efficient Can Memory Checking Be?
- Short PCPs with Polylog Query Complexity
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Probabilistic checking of proofs
- Interactive proofs and the hardness of approximating cliques
- Title not available (Why is that?)
- Checking the correctness of memories
- Minimum disclosure proofs of knowledge
- Decaf: Eliminating Cofactors Through Point Compression
- Title not available (Why is that?)
- Separating succinct non-interactive arguments from all falsifiable assumptions
- Algebraic methods for interactive proof systems
- Practical verified computation with streaming interactive proofs
- From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again
- Short Pairing-Based Non-interactive Zero-Knowledge Arguments
- Title not available (Why is that?)
- The PCP theorem by gap amplification
- Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
- Fast reductions from RAMs to delegatable succinct constraint satisfaction problems
- Succinct Non-interactive Arguments via Linear Interactive Proofs
- Quadratic Span Programs and Succinct NIZKs without PCPs
- On the concrete efficiency of probabilistically-checkable proofs
- Title not available (Why is that?)
- Signatures of Correct Computation
- Simple PCPs with poly-log rate and query complexity
- Title not available (Why is that?)
- Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting
- Advances in Cryptology - ASIACRYPT 2003
- Constant-round interactive proofs for delegating computation
- Updatable and universal common reference strings with applications to zk-SNARKs
- Addendum to: Non-deterministic exponential time has two-prower interactive protocols
- Aurora: transparent succinct arguments for R1CS
- Scalable zero knowledge with no trusted setup
- Libra: succinct zero-knowledge proofs with optimal prover computation
- On the Size of Pairing-Based Non-interactive Arguments
- Time-Optimal Interactive Proofs for Circuit Evaluation
- Interactive Oracle Proofs
- Scalable Zero Knowledge via Cycles of Elliptic Curves
- Constant-Size Commitments to Polynomials and Their Applications
- Transparent SNARKs from DARK compilers
- \textsc{Fractal}: post-quantum and transparent recursive proofs from holography
- Spartan: efficient and general-purpose zkSNARKs without trusted setup
- Zero-knowledge proofs on secret-shared data via fully linear PCPs
Cited In (67)
- Efficient transparent polynomial commitments for zk-SNARKs
- ECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK Engines
- Efficient proof of RAM programs from any public-coin zero-knowledge system
- A simple and efficient framework of proof systems for NP
- Fiat-Shamir security of FRI and related SNARKs
- Polynomial IOPs for memory consistency checks in zero-knowledge virtual machines
- Sigma protocols from verifiable secret sharing and their applications
- Brakedown: linear-time and field-agnostic SNARKs for R1CS
- On black-box constructions of time and space efficient sublinear arguments from symmetric-key primitives
- TurboIKOS: improved non-interactive zero knowledge and post-quantum signatures
- \textsf{Halo Infinite}: proof-carrying data from additive polynomial commitments
- An algebraic framework for universal and updatable SNARKs
- Threshold Schnorr with stateless deterministic signing from standard assumptions
- Time- and space-efficient arguments from groups of unknown order
- Hierarchical integrated signature and encryption. (or: key separation vs. key reuse: enjoy the best of both worlds)
- SnarkPack: practical SNARK aggregation
- Private polynomial commitments and applications to MPC
- Title not available (Why is that?)
- Proofs for inner pairing products and applications
- Non-interactive batch arguments for NP from standard assumptions
- Succinct publicly-certifiable proofs. Or, can a blockchain verify a designated-verifier proof?
- HyperPlonk: Plonk with linear-time prover and high-degree custom gates
- Spartan and bulletproofs are simulation-extractable (for free!)
- Ligero: lightweight sublinear arguments without a trusted setup
- Batch arguments for \textsf{NP} and more from standard bilinear group assumptions
- \(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensions
- Nova: recursive zero-knowledge arguments from folding schemes
- Orion: zero knowledge proof with linear prover time
- Sumcheck arguments and their applications
- BooLigero: improved sublinear zero knowledge proofs for Boolean circuits
- On interactive oracle proofs for Boolean R1CS statements
- Non-interactive zero-knowledge from non-interactive batch arguments
- Towards zero knowledge argument for double discrete logarithm with constant cost
- \textsf{Testudo}: linear time prover SNARKs with constant size proofs and square root size universal setup
- Algebraic reductions of knowledge
- Short-lived zero-knowledge proofs and signatures
- Preprocessing succinct non-interactive arguments for rank-1 constraint satisfiability from holographic proofs
- Efficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifier
- Gemini: elastic SNARKs for diverse environments
- Zero-knowledge IOPs with linear-time prover and polylogarithmic-time verifier
- \textsc{Fractal}: post-quantum and transparent recursive proofs from holography
- Spartan: efficient and general-purpose zkSNARKs without trusted setup
- Inner product functional commitments with constant-size public parameters and openings
- Distilling Constraints in Zero-Knowledge Protocols
- Non-interactive zero-knowledge proofs to multiple verifiers
- Dory: efficient, transparent arguments for generalised inner products and polynomial commitments
- Fully succinct batch arguments for \textsf{NP} from indistinguishability obfuscation
- Spartan
- Marlin: preprocessing zkSNARKs with universal and updatable SRS
- Lower bound on SNARGs in the random oracle model
- Flashproofs: efficient zero-knowledge arguments of range and polynomial evaluation with transparent setup
- Lookup arguments: improvements, extensions and applications to zero-knowledge decision trees
- Simulation-extractable KZG polynomial commitments and applications to HyperPlonk
- Efficient KZG-based univariate sum-check and lookup argument
- Concurrently secure blind Schnorr signatures
- \textsf{Jolt}: SNARKs for virtual machines via lookups
- Public-coin, complexity-preserving, succinct arguments of knowledge for NP from collision-resistance
- Unlocking the lookup singularity with \textsf{Lasso}
- \textsc{Zeromorph}: zero-knowledge multilinear-evaluation proofs from homomorphic univariate commitments
- More efficient zero-knowledge protocols over \(\mathbb{Z}_{2^k}\) via Galois rings
- On soundness notions for interactive oracle proofs
- Field-agnostic SNARKs from expand-accumulate codes
- HyperNova: recursive arguments for customizable constraint systems
- How to prove statements obliviously?
- Mangrove: a scalable framework for folding-based SNARKs
- Zero-knowledge IOPs approaching witness length
- Succinct non-subsequence arguments
Uses Software
Recommendations
This page was built for publication: Spartan: efficient and general-purpose zkSNARKs without trusted setup
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q2104239)