We study the concrete security of a fundamental family of succinct interactive arguments, stemming from the works of Kilian (1992) and Ben-Sasson, Chiesa, and Spooner ( BCS , 2016). These constructions achieve succinctness by combining probabilistic proofs and vector commitments. Our first result concerns the succinct interactive argument of Kilian, realized with any probabilistically-checkable proof (PCP) and any vector commitment. We establish the tightest known bounds on the security of this protocol. Prior analyses incur large overheads unsuitable for concrete security, or assume special (and restrictive) properties of the underlying PCP. Our second result concerns an interactive variant of the BCS succinct non-interactive argument, w...
\emph{Succinct non-interactive arguments} (SNARGs) enable verifying NP statements with lower complex...
Proof-carrying data (PCD) is a powerful cryptographic primitive that allows mutually distrustful par...
\emph{Succinct arguments of knowledge} are computationally-sound proofs of knowledge for NP where th...
We establish barriers on the efficiency of succinct arguments in the random oracle model. We give ev...
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a committed vect...
The intuitions behind succinct proof systems are often difficult to separate from some of the deep c...
In this thesis, we make theoretical and practical contributions to the design of succinct arguments ...
The celebrated PCP Theorem states that any language in NP can be decided via a verifier that reads $...
Succinct non-interactive arguments (snarks) are cryptographic constructions that allow a prover to ...
We give a four-round black-box construction of a commit-and-prove protocol with succinct communicati...
Vector commitment schemes allow a user to commit to a vector of values $\mathbf{x} \in \{0,1\}^\ell$...
We introduce a class of interactive protocols, which we call *sumcheck arguments*, that establishes ...
International audienceVector commitments allow a user to commit to a vector of length n using a cons...
Succinct arguments allow a prover to convince a verifier that a given statement is true, using an ex...
We prove that a 3-move interactive proof system with the special soundness property made non-interac...
\emph{Succinct non-interactive arguments} (SNARGs) enable verifying NP statements with lower complex...
Proof-carrying data (PCD) is a powerful cryptographic primitive that allows mutually distrustful par...
\emph{Succinct arguments of knowledge} are computationally-sound proofs of knowledge for NP where th...
We establish barriers on the efficiency of succinct arguments in the random oracle model. We give ev...
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a committed vect...
The intuitions behind succinct proof systems are often difficult to separate from some of the deep c...
In this thesis, we make theoretical and practical contributions to the design of succinct arguments ...
The celebrated PCP Theorem states that any language in NP can be decided via a verifier that reads $...
Succinct non-interactive arguments (snarks) are cryptographic constructions that allow a prover to ...
We give a four-round black-box construction of a commit-and-prove protocol with succinct communicati...
Vector commitment schemes allow a user to commit to a vector of values $\mathbf{x} \in \{0,1\}^\ell$...
We introduce a class of interactive protocols, which we call *sumcheck arguments*, that establishes ...
International audienceVector commitments allow a user to commit to a vector of length n using a cons...
Succinct arguments allow a prover to convince a verifier that a given statement is true, using an ex...
We prove that a 3-move interactive proof system with the special soundness property made non-interac...
\emph{Succinct non-interactive arguments} (SNARGs) enable verifying NP statements with lower complex...
Proof-carrying data (PCD) is a powerful cryptographic primitive that allows mutually distrustful par...
\emph{Succinct arguments of knowledge} are computationally-sound proofs of knowledge for NP where th...