We provide a zero-knowledge argument for arithmetic circuit satisfiability with a communication complexity that grows logarithmically in the size of the circuit. The round complexity is also logarithmic and for an arithmetic circuit with fan-in 2 gates the computation of the prover and verifier is linear in the size of the circuit. The soundness of our argument relies solely on the well-established discrete logarithm assumption in prime order groups. At the heart of our new argument system is an efficient zeroknowledge argument of knowledge of openings of two Pedersen multicommitments satisfying an inner product relation, which is of independent interest. The inner product argument requires logarithmic communication, logarithmic interaction...
Interactive oracle proofs (IOPs) are a multi-round generalization of probabilistically checkable pro...
A perfect zero-knowledge interactive protocol allows a prover to con-vince a verifier of the validit...
Proof systems for knowledge of discrete logarithms are an important primitive in cryptography. We id...
We provide a zero-knowledge argument for arithmetic circuit satisfiability with a communication comp...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfia...
We present zero-knowledge proofs and arguments for arithmetic circuits over finite prime fields, nam...
In an (honest-verifier) zero-knowledge proof of partial knowledge, introduced by Cramer, Damgård and...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
Since their introduction in 1985, by Goldwasser, Micali and Rackoff, followed by Feige, Fiat and Sha...
International audienceWe provide lattice-based protocols allowing to prove relations among committed...
Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently attr...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
International audienceThis paper constructs efficient non-interactive arguments for correct evaluati...
Today\u27s most compact zero-knowledge arguments are based on the hardness of the discrete logarithm...
Interactive oracle proofs (IOPs) are a multi-round generalization of probabilistically checkable pro...
A perfect zero-knowledge interactive protocol allows a prover to con-vince a verifier of the validit...
Proof systems for knowledge of discrete logarithms are an important primitive in cryptography. We id...
We provide a zero-knowledge argument for arithmetic circuit satisfiability with a communication comp...
We propose the first zero-knowledge argument with sub-linear communication complexity for arithmetic...
We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfia...
We present zero-knowledge proofs and arguments for arithmetic circuits over finite prime fields, nam...
In an (honest-verifier) zero-knowledge proof of partial knowledge, introduced by Cramer, Damgård and...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
Since their introduction in 1985, by Goldwasser, Micali and Rackoff, followed by Feige, Fiat and Sha...
International audienceWe provide lattice-based protocols allowing to prove relations among committed...
Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently attr...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
International audienceThis paper constructs efficient non-interactive arguments for correct evaluati...
Today\u27s most compact zero-knowledge arguments are based on the hardness of the discrete logarithm...
Interactive oracle proofs (IOPs) are a multi-round generalization of probabilistically checkable pro...
A perfect zero-knowledge interactive protocol allows a prover to con-vince a verifier of the validit...
Proof systems for knowledge of discrete logarithms are an important primitive in cryptography. We id...