Constant-round interactive proofs for delegating computation

From MaRDI portal
Publication:5361818

DOI10.1145/2897518.2897652zbMath1373.68274OpenAlexW2416431186MaRDI QIDQ5361818

Omer Reingold, Ron D. Rothblum, Guy N. Rothblum

Publication date: 29 September 2017

Published in: Proceedings of the forty-eighth annual ACM symposium on Theory of Computing (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/2897518.2897652




Related Items (51)

Time- and space-efficient arguments from groups of unknown orderNon-interactive batch arguments for NP from standard assumptionsA Hierarchy Theorem for Interactive Proofs of ProximityProofs of proximity for context-free languages and read-once branching programsInteractive Oracle ProofsMore efficient amortization of exact zero-knowledge proofs for LWEFiat-Shamir and correlation intractability from strong KDM-secure encryptionSpatial Isolation Implies Zero Knowledge Even in a Quantum WorldA PCP theorem for interactive proofs and applicationsZero-knowledge IOPs with linear-time prover and polylogarithmic-time verifierGemini: elastic SNARKs for diverse environmentsSNARGs for P from sub-exponential DDH and QRSuccinct arguments in the quantum random oracle modelLinear-size constant-query IOPs for delegating computationOn the (In)security of Kilian-based SNARGsUnnamed ItemConstant-Round Interactive Proof Systems for AC0[2 and NC1] ⋮ On interactive oracle proofs for Boolean R1CS statementsSpeed-stacking: fast sublinear zero-knowledge proofs for disjunctionsSNARGs and PPAD hardness from the decisional Diffie-Hellman assumptionUnnamed ItemLigero: lightweight sublinear arguments without a trusted setupBatch arguments for \textsf{NP} and more from standard bilinear group assumptionsBrakedown: linear-time and field-agnostic SNARKs for R1CS\(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensionsNova: recursive zero-knowledge arguments from folding schemesOn black-box constructions of time and space efficient sublinear arguments from symmetric-key primitivesA toolbox for barriers on interactive oracle proofsScalable and transparent proofs over all large fields, via elliptic curves. ECFFT. IIPPAD is as hard as LWE and iterated squaringEfficient multivariate low-degree tests via interactive oracle proofs of proximity for polynomial codesFully-succinct publicly verifiable delegation from constant-size assumptionsPseudo-deterministic ProofsFast and Deterministic Constant Factor Approximation Algorithms for LCS Imply New Circuit Lower BoundsZero-Knowledge Proofs of ProximityProofs of Proximity for Distribution TestingFast Reed-Solomon Interactive Oracle Proofs of ProximityAn exponential separation between \textsf{MA} and \textsf{AM} proofs of proximityElimination-based certificates for triangular equivalence and rank profilesUniversal locally verifiable codes and 3-round interactive proofs of proximity for CSPTransparent SNARKs from DARK compilersSPARKs: succinct parallelizable arguments of knowledgeMarlin: preprocessing zkSNARKs with universal and updatable SRS\textsc{Fractal}: post-quantum and transparent recursive proofs from holographyWitness indistinguishability for any single-round argument with applications to access controlUnnamed ItemOutsourcing computation: the minimal refereed mechanismConstant-Round Interactive Proofs for Delegating ComputationDelegation with updatable unambiguous proofs and PPAD-hardnessSpartan: efficient and general-purpose zkSNARKs without trusted setupTurboIKOS: improved non-interactive zero knowledge and post-quantum signatures




This page was built for publication: Constant-round interactive proofs for delegating computation