2019
DOI: 10.1007/978-3-030-26954-8_23
|View full text |Cite
|
Sign up to set email alerts
|

Scalable Zero Knowledge with No Trusted Setup

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
49
0
1

Year Published

2019
2019
2020
2020

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 136 publications
(60 citation statements)
references
References 60 publications
0
49
0
1
Order By: Relevance
“…This could be significantly improved by storing and verifying only short correctness proofs on a blockchain and distributing the larger, plaintext data on another layer to the relevant participants. In particular, SNARKS, STARKS, and other (Zero-Knowledge-)Proofs of computational integrity which require much less verification and communication overhead on-chain seem very promising (Ben-Sasson et al 2019). This is because, unlike methods that lower the degree of redundancy, these do likely not have a negative impact on security because every transaction is still verified by every node.…”
Section: Closing Notes On the Energy Consumption Of Pow Blockchainsmentioning
confidence: 99%
“…This could be significantly improved by storing and verifying only short correctness proofs on a blockchain and distributing the larger, plaintext data on another layer to the relevant participants. In particular, SNARKS, STARKS, and other (Zero-Knowledge-)Proofs of computational integrity which require much less verification and communication overhead on-chain seem very promising (Ben-Sasson et al 2019). This is because, unlike methods that lower the degree of redundancy, these do likely not have a negative impact on security because every transaction is still verified by every node.…”
Section: Closing Notes On the Energy Consumption Of Pow Blockchainsmentioning
confidence: 99%
“…Such a trusted setup can be executed by a set of parties in a distributed protocol where at most one party needs to be honest [16]. Designing an efficient proof machinery without trusted setup is a topic of ongoing research [13,31,72,82]; we plan to explore such a proof machinery in Piperine in the future.…”
Section: Discussionmentioning
confidence: 99%
“…However, for a client to construct such Merkle proofs, the prover must be modified to produce a list of state changes during transaction execution and those changes must be persisted reliably (e.g., as in Piperine). In terms of mechanisms, Piperine relies on the Groth16 proof system [47] for proof generation and on set data structures for state, whereas StarkDEX and StarkPay use zkSTARKs [13] and Merkle trees, respectively. Prior performance reports [73,82,87] show that both mechanisms employed by Piperine achieve significantly lower costs for the prover.…”
Section: Related Workmentioning
confidence: 99%
“…SCI has been implemented in practice and measurements on its performance can be found in [94]. 2) STARK is an improvement on SCI [97]…”
Section: Zero-knowledge Based On Probabilistically Checkable Proofsmentioning
confidence: 99%