Zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs) have emerged as a valuable tool for verifiable computation and privacy preserving protocols. Currently practical schemes require a common reference string (CRS) to be constructed in a one-time setup for each statement. Ben-Sasson, Chiesa, Green, Tromer and Virza devised a multi-party protocol to securely compute such a CRS, and an adaptation of this protocol was used to construct the CRS for the Zcash cryptocurrency. The scalability of these protocols is obstructed by the need for a precommitment round which forces participants to be defined in advance and requires them to secure their secret randomness throughout the duration of the protocol. Our primary contribu...
By design, existing (pre-processing) zk-SNARKs embed a secret trapdoor in a relation-dependent commo...
Ever since their introduction, zero-knowledge proofs have become an important tool for addressing pr...
Zero-knowledge (ZK) protocols are undoubtedly among the central primitives in cryptography, lending ...
Recent efficient constructions of zero-knowledge Succinct Non-interactive Arguments of Knowledge (zk...
After the pioneering results proposed by Bellare et al in ASIACRYPT 2016, there have been lots of ef...
Subversion zero knowledge for non-interactive proof systems demands that zero knowledge (ZK) be main...
By design, existing (pre-processing) zk-SNARKs embed a secret trapdoor in a relation-dependent comm...
International audienceSubversion zero knowledge for non-interactive proof systems demands that zero ...
The generation of random numbers by a trusted third-party is essential to many cryptographic protoco...
While succinct non-interactive zero-knowledge arguments of knowledge (zk-SNARKs) are widely studied,...
zk-SNARK is a cryptographic protocol, which enables transformation of an arbitrary computation into ...
While NIZK arguments in the CRS model are widely studied, the question of what happens when the CRS ...
Zero-knowledge SNARKs (zk-SNARKs) are non-interactive proof systems with short (i.e., independent of...
Among all the new developed cryptocurrencies, Zcash comes out to be the strongest cryptocurrency pro...
Zero-knowledge proofs have become an important tool for addressing privacy and scalability concerns ...
By design, existing (pre-processing) zk-SNARKs embed a secret trapdoor in a relation-dependent commo...
Ever since their introduction, zero-knowledge proofs have become an important tool for addressing pr...
Zero-knowledge (ZK) protocols are undoubtedly among the central primitives in cryptography, lending ...
Recent efficient constructions of zero-knowledge Succinct Non-interactive Arguments of Knowledge (zk...
After the pioneering results proposed by Bellare et al in ASIACRYPT 2016, there have been lots of ef...
Subversion zero knowledge for non-interactive proof systems demands that zero knowledge (ZK) be main...
By design, existing (pre-processing) zk-SNARKs embed a secret trapdoor in a relation-dependent comm...
International audienceSubversion zero knowledge for non-interactive proof systems demands that zero ...
The generation of random numbers by a trusted third-party is essential to many cryptographic protoco...
While succinct non-interactive zero-knowledge arguments of knowledge (zk-SNARKs) are widely studied,...
zk-SNARK is a cryptographic protocol, which enables transformation of an arbitrary computation into ...
While NIZK arguments in the CRS model are widely studied, the question of what happens when the CRS ...
Zero-knowledge SNARKs (zk-SNARKs) are non-interactive proof systems with short (i.e., independent of...
Among all the new developed cryptocurrencies, Zcash comes out to be the strongest cryptocurrency pro...
Zero-knowledge proofs have become an important tool for addressing privacy and scalability concerns ...
By design, existing (pre-processing) zk-SNARKs embed a secret trapdoor in a relation-dependent commo...
Ever since their introduction, zero-knowledge proofs have become an important tool for addressing pr...
Zero-knowledge (ZK) protocols are undoubtedly among the central primitives in cryptography, lending ...