Reference

Goldreich, Oded; Krawczyk, Hugo (1996). "On the Composition of Zero-Knowledge Proof Systems". SAIM. 25 (1): 169–192. doi:10.1137/S0097539791220688. Retrieved 4 November 2022.

^ Rackoff, Charles; Simon, Daniel (1991). "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack". Advances in Cryptology — CRYPTO '91. Lecture Notes in Computer Science. Vol. 576. Springer. pp. 433–444. doi:10.1007/3-540-46766-1_35. ISBN 978-3-540-55188-1. S2CID 10098664. Retrieved 4 November 2022.

^ Rajitha, Nair; Dorai, Ramya (2021). "Evaluation of Performance and Security of Proof of Work and Proof of Stake using Blockchain". IEEE. 3 (1). Retrieved 4 November 2022. : a b Manuel Blum, Paul Feldman, and Silvio Micali. Non-Interactive Zero-Knowledge and Its Applications. Proceedings of the twentieth annual ACM symposium on Theory of computing (STOC 1988). 103–112. 1988

^ Oded Goldreich and Yair Oren. Definitions and Properties of Zero-Knowledge Proof Systems. Journal of Cryptology. Vol 7(1). 1–32. 1994 (PS)

^ Shafi Goldwasser and Yael Kalai. On the (In)security of the Fiat–Shamir Paradigm. Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science (FOCS'03). 2003

^ Rafael Pass. On Deniability in the Common Reference String and Random Oracle Model. Advances in Cryptology – CRYPTO 2003. 316–337. 2003 (PS)

^ Bitansky, Nir; Canetti, Ran; Chiesa, Alessandro; Tromer, Eran (January 2012). "From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again". Proceedings of the 3rd Innovations in Theoretical Computer Science Conference on - ITCS '12. ACM. pp. 326–349. doi:10.1145/2090236.2090263. ISBN 9781450311151. S2CID 2576177.

^ Ben-Sasson, Eli; Chiesa, Alessandro; Garman, Christina; Green, Matthew; Miers, Ian; Tromer, Eran; Virza, Madars (18 May 2014). "Zerocash: Decentralized Anonymous Payments from Bitcoin" (PDF). IEEE. Retrieved 26 January 2016.

^ Ben-Sasson, Eli; Chiesa, Alessandro. "What are zk-SNARKs?". z.cash. Retrieved 3 November 2022.

^ Bünz, Benedikt; Bootle, Jonathan; Boneh, Dan; Poelstra, Andrew; Wuille, Pieter; Maxwell, Greg (May 2018). "Bulletproofs: Short Proofs for Confidential Transactions and More" (PDF). 2018 IEEE Symposium on Security and Privacy (SP): 315–334. doi:10.1109/SP.2018.00020. Retrieved 2 December 2022.

^ Odendaal, Hansie; Sharrock, Cayle; Heerden, SW. "Bulletproofs and Mimblewimble". Tari Labs University. Archived from the original on 29 September 2020. Retrieved 3 December 2020.

^ http://www.cs.technion.ac.il/RESEARCH_DAY_17/POSTERS/michael_riabzev.pdf

^ Scalable, transparent, and post-quantum secure computational integrity, Ben-Sasson, Eli and Bentov, Iddo and Horesh, Yinon and Riabzev, Michael, 2018

^ Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, Michael Riabzev (March 6, 2018). "Scalable, transparent, and post-quantum secure computational integrity" (PDF). International Association for Cryptologic Research. Retrieved October 24, 2021.

^ Uriel Feige, Dror Lapidot, Adi Shamir: Multiple Non-Interactive Zero-Knowledge Proofs Under General Assumptions. SIAM J. Comput. 29(1): 1–28 (1999)

^ Jens Groth, Rafail Ostrovsky, Amit Sahai: Perfect Non-interactive Zero Knowledge for NP. EUROCRYPT 2006: 339–358

^ Jens Groth, Rafail Ostrovsky, Amit Sahai: Non-interactive Zaps and New Techniques for NIZK. CRYPTO 2006: 97–111

^ Jens Groth, Amit Sahai: Efficient Non-interactive Proof Systems for Bilinear Groups. EUROCRYPT 2008: 415–432

^ Jens Groth. Short Pairing-Based Non-interactive Zero-Knowledge Arguments. ASIACRYPT 2010: 321–340

^ Helger Lipmaa. Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero- Knowledge Arguments. TCC 2012: 169–189Schwartz–Zippel lemma : https://en.wikipedia.org/wiki/Schwartz%E2%80%93Zippel_lemma Non-interactive zero-knowledge proof : https://en.wikipedia.org/wiki/Non-interactive_zero-knowledge_proof Random oracle model : https://en.wikipedia.org/wiki/Random_oracle Standard model (cryptography) https://en.wikipedia.org/wiki/Standard_model_(cryptography)

Last updated