2017
DOI: 10.1007/978-3-319-70700-6_12
|View full text |Cite
|
Sign up to set email alerts
|

Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability

Abstract: Abstract. We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfiability over a large field. For a circuit with N addition and multiplication gates, the prover only uses O(N ) multiplications and the verifier only uses O(N ) additions in the field. If the commitments we use are statistically binding, our zero-knowledge proofs have unconditional soundness, while if the commitments are statistically hiding we get computational soundness. Our zero-knowledge proofs also … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
18
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
5
1
1

Relationship

2
5

Authors

Journals

citations
Cited by 51 publications
(18 citation statements)
references
References 49 publications
0
18
0
Order By: Relevance
“…Our permutation argument given in Figure 9 is similar to that of Bootle et al [23]. If the prover commits to f (X ) = n i=1 a i X i , then we have for random challenges β, γ ∈ F p that n i=1…”
Section: A the Polynomial Permutation Argumentmentioning
confidence: 94%
See 3 more Smart Citations
“…Our permutation argument given in Figure 9 is similar to that of Bootle et al [23]. If the prover commits to f (X ) = n i=1 a i X i , then we have for random challenges β, γ ∈ F p that n i=1…”
Section: A the Polynomial Permutation Argumentmentioning
confidence: 94%
“…Symmetric primitives such as Reed-Solomon codes have recently been gaining attention for their post-quantum potential, as there are no known quantum attacks on error-correcting codes and protocols that use them do not require expensive and trusted pre-processing phases. Schemes that use these techniques [2,9,23] are typically made non-interactive in the random oracle model, as opposed to the quantum random oracle model, and designing efficient zeroknowledge protocols in the quantum random oracle model [21] remains an open problem. The codes are typically cheap to compute for the prover.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…Bootle et al [7] construct arguments with logarithmic communication complexity and linear computation costs based on the discrete logarithm assumption. Recent progress [8] yields zero-knowledge arguments with constant overhead for the prover, and square-root communication costs, though the large constants involved in the construction prevent it from being practical. For more specialised languages, such as range proofs, membership arguments, and polynomial evaluation arguments, there are numerous constructions [28,2], including some extremely simple Σ-protocols.…”
Section: Related Workmentioning
confidence: 99%