There have been tremendous advances in reducing interaction, communication and verification time in zero-knowledge proofs but it remains an important challenge to make the prover efficient. We construct the first zero-knowledge proof of knowledge for the correct execution of a program on public and private inputs where the prover computation is nearly linear time. This saves a polylogarithmic factor in asymptotic performance compared to current state of the art proof systems. We use the TinyRAM model to capture general purpose processor computation. An instance consists of a TinyRAM program and public inputs. The witness consists of additional private inputs to the program. The prover can use our proof system to convince the verifier that ...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
We study the behavior of interactive arguments under sequential iteration, in particular how this af...
The notion of efficient computation is usually identified in cryptography and complexity with (stric...
We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfia...
We study the problem of argument systems, where a computationally weak verifier outsources the execu...
Zero-knowledge proof is a powerful cryptographic primitive that has found various applications in th...
Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently attr...
Zero-Knowledge (ZK) proofs (ZKP) are foundational in cryptography. Most recent ZK research focuses o...
A zero-knowledge proof is a fundamental cryptographic primitive that enables the verification of sta...
We introduce and study a simple kind of proof system called line-point zero knowledge (LPZK). In an ...
Zero-knowledge protocols enable the truth of a mathematical statement to be certified by a verifier ...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
Zero-knowledge proofs provide a means for a prover to convince a verifier that some claim is true an...
AbstractIn this paper we further study the complexity of zero-knowledge interactive proofs. We prove...
We present a zero-knowledge argument for NP with low communication complexity, low concrete cost for...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
We study the behavior of interactive arguments under sequential iteration, in particular how this af...
The notion of efficient computation is usually identified in cryptography and complexity with (stric...
We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfia...
We study the problem of argument systems, where a computationally weak verifier outsources the execu...
Zero-knowledge proof is a powerful cryptographic primitive that has found various applications in th...
Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently attr...
Zero-Knowledge (ZK) proofs (ZKP) are foundational in cryptography. Most recent ZK research focuses o...
A zero-knowledge proof is a fundamental cryptographic primitive that enables the verification of sta...
We introduce and study a simple kind of proof system called line-point zero knowledge (LPZK). In an ...
Zero-knowledge protocols enable the truth of a mathematical statement to be certified by a verifier ...
We present a zero-knowledge proof system [19] for any NP language L, whichallows showing that x in L...
Zero-knowledge proofs provide a means for a prover to convince a verifier that some claim is true an...
AbstractIn this paper we further study the complexity of zero-knowledge interactive proofs. We prove...
We present a zero-knowledge argument for NP with low communication complexity, low concrete cost for...
AbstractA perfect zero-knowledge interactive protocol allows a prover to convince a verifier of the ...
We study the behavior of interactive arguments under sequential iteration, in particular how this af...
The notion of efficient computation is usually identified in cryptography and complexity with (stric...