Gentry and Wichs proved that adaptively sound SNARGs for hard languages need non-falsifiable assumptions. Lipmaa and Pavlyk claimed Gentry-Wichs is tight by constructing a non-adaptively sound zk-SNARG FANA for NP from falsifiable assumptions. We show that FANA is flawed. We define and construct a fully algebraic $F$-position-binding vector commitment scheme VCF. We construct a concretely efficient commit-and-prove zk-SNARK Punic, a version of FANA with an additional VCF commitment to the witness. Punic satisfies semi-adaptive black-box $G$-knowledge-soundness, a new natural knowledge-soundness notion for commit-and-prove SNARKs. We use a new proof technique to achieve global consistency using a functional somewhere-extractable commitment s...
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a committed vect...
Subversion zero knowledge for non-interactive proof systems demands that zero knowledge (ZK) be main...
The notion of non-interactive zero-knowledge (NIZK) is of fundamental importance in cryptography. De...
We give a construction of a non-interactive zero-knowledge (NIZK) argument for all NP languages base...
The existence of non-interactive succinct arguments (namely, non-interactive computationally-sound p...
The existence of succinct non-interactive arguments for NP (i.e., non-interactive computationally-so...
While NIZK arguments in the CRS model are widely studied, the question of what happens when the CRS ...
While succinct non-interactive zero-knowledge arguments of knowledge (zk-SNARKs) are widely studied,...
We introduce a new notion of one-message zero-knowledge (1ZK) arguments that satisfy a weak soundnes...
We construct a pairing-based simulation-extractable succinct non-interactive argument of knowledge (...
Non-interactive zero-knowledge proofs of knowledge for general NP statements are a powerful cryptogr...
We give a four-round black-box construction of a commit-and-prove protocol with succinct communicati...
Non-interactive arguments enable a prover to convince a verifier that a statement is true. Recently ...
This paper presents a very simple and efficient adaptively-sound perfect NIZK argument system for an...
A non-Interactive proof system allows a prover to convince a verifier that a statement is true by se...
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a committed vect...
Subversion zero knowledge for non-interactive proof systems demands that zero knowledge (ZK) be main...
The notion of non-interactive zero-knowledge (NIZK) is of fundamental importance in cryptography. De...
We give a construction of a non-interactive zero-knowledge (NIZK) argument for all NP languages base...
The existence of non-interactive succinct arguments (namely, non-interactive computationally-sound p...
The existence of succinct non-interactive arguments for NP (i.e., non-interactive computationally-so...
While NIZK arguments in the CRS model are widely studied, the question of what happens when the CRS ...
While succinct non-interactive zero-knowledge arguments of knowledge (zk-SNARKs) are widely studied,...
We introduce a new notion of one-message zero-knowledge (1ZK) arguments that satisfy a weak soundnes...
We construct a pairing-based simulation-extractable succinct non-interactive argument of knowledge (...
Non-interactive zero-knowledge proofs of knowledge for general NP statements are a powerful cryptogr...
We give a four-round black-box construction of a commit-and-prove protocol with succinct communicati...
Non-interactive arguments enable a prover to convince a verifier that a statement is true. Recently ...
This paper presents a very simple and efficient adaptively-sound perfect NIZK argument system for an...
A non-Interactive proof system allows a prover to convince a verifier that a statement is true by se...
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a committed vect...
Subversion zero knowledge for non-interactive proof systems demands that zero knowledge (ZK) be main...
The notion of non-interactive zero-knowledge (NIZK) is of fundamental importance in cryptography. De...