2020
DOI: 10.1109/access.2020.3046025
|View full text |Cite
|
Sign up to set email alerts
|

Non-Interactive Zero-Knowledge for Blockchain: A Survey

Abstract: We survey the state-of-the-art non-interactive zero-knowledge argument schemes and their applications in confidential transactions and private smart contracts on blockchain. The main goal of this paper is to serve as a reference for blockchain application developers in finding the most suitable scheme for a particular use case. We give an overview and compare the state-of-the-art protocols for confidential transactions and private smart contracts regarding the protection of the transaction graph and amounts, d… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
18
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
4
1

Relationship

1
9

Authors

Journals

citations
Cited by 51 publications
(18 citation statements)
references
References 124 publications
(128 reference statements)
0
18
0
Order By: Relevance
“…The prover only provides information required to assess the correctness of the statement via a proof but does not have to disclose any (potentially confidential) additional information [28,29]. In the context of blockchains, ZKPs enable data parsimony as the proof can be verified succinctly on-chain while sensitive data is protected and only stored off-chain [30]. For example, Zcash's protocol relies on ZKPs to prove the legitimacy of a transaction while hiding information about the transaction's sender, receiver, and amount [31].…”
Section: Merkle Trees and Zero-knowledge Proofsmentioning
confidence: 99%
“…The prover only provides information required to assess the correctness of the statement via a proof but does not have to disclose any (potentially confidential) additional information [28,29]. In the context of blockchains, ZKPs enable data parsimony as the proof can be verified succinctly on-chain while sensitive data is protected and only stored off-chain [30]. For example, Zcash's protocol relies on ZKPs to prove the legitimacy of a transaction while hiding information about the transaction's sender, receiver, and amount [31].…”
Section: Merkle Trees and Zero-knowledge Proofsmentioning
confidence: 99%
“…zk-SNARKs are constructed with complex arithmetic equations called circuits [30]. There are circuit compilers that can abstract these equations and generate circuits using higher-level languages.…”
Section: Zero-knowledge Proofs and Zk-snarksmentioning
confidence: 99%
“…There are non-interactive zero-knowledge-based schemes, such as Hawk [15] and Zexe [3], that can be used to protect blockchain-based smart contracts and enable them to encrypt data. For a survey and comparison of such schemes, see for example [22]. Such methods need to be applied together with anonymization techniques to remove any personally identifiable information before data is stored in the system.…”
Section: Blockchain-based Service Cooperation In a Vehicle Systemmentioning
confidence: 99%