Turnitin
降AI改写
早检测系统
早降重系统
Turnitin-UK版
万方检测-期刊版
维普编辑部版
Grammarly检测
Paperpass检测
checkpass检测
PaperYY检测
Verifying computations without reexecuting them
Verifying computations without reexecuting them Page 1 74 COMMUNICATIONS OF THE ACM
| FEBRUARY 2015 | VOL. 58 | NO. 2 review articles DOI:10.1145/2641562 From theoretical …
| FEBRUARY 2015 | VOL. 58 | NO. 2 review articles DOI:10.1145/2641562 From theoretical …
HyperNova: Recursive arguments for customizable constraint systems
We introduce HyperNova, a new recursive argument for proving incremental computations
whose steps are expressed with CCS (Setty et al. ePrint 2023/552), a customizable …
whose steps are expressed with CCS (Setty et al. ePrint 2023/552), a customizable …
Verifiable delay functions
We study the problem of building a verifiable delay function (VDF). A VDF VDF requires a
specified number of sequential steps to evaluate, yet produces a unique output that can be …
specified number of sequential steps to evaluate, yet produces a unique output that can be …
Orion: Zero knowledge proof with linear prover time
Zero-knowledge proof is a powerful cryptographic primitive that has found various
applications in the real world. However, existing schemes with succinct proof size suffer from …
applications in the real world. However, existing schemes with succinct proof size suffer from …
Scalable, transparent, and post-quantum secure computational integrity
E Ben-Sasson, I Bentov, Y Horesh… - Cryptology ePrint …, 2018 - eprint.iacr.org
Human dignity demands that personal information, like medical and forensic data, be hidden
from the public. But veils of secrecy designed to preserve privacy may also be abused to …
from the public. But veils of secrecy designed to preserve privacy may also be abused to …
Jolt: Snarks for virtual machines via lookups
Abstract Succinct Non-interactive Arguments of Knowledge (SNARKs) allow an untrusted
prover to establish that it correctly ran some “witness-checking procedure” on a witness. A …
prover to establish that it correctly ran some “witness-checking procedure” on a witness. A …
Aurora: Transparent succinct arguments for R1CS
E Ben-Sasson, A Chiesa, M Riabzev… - Advances in Cryptology …, 2019 - Springer
We design, implement, and evaluate a zero knowledge succinct non-interactive argument
(SNARG) for Rank-1 Constraint Satisfaction (R1CS), a widely-deployed NP language …
(SNARG) for Rank-1 Constraint Satisfaction (R1CS), a widely-deployed NP language …
On the size of pairing-based non-interactive arguments
J Groth - Advances in Cryptology–EUROCRYPT 2016: 35th …, 2016 - Springer
Non-interactive arguments enable a prover to convince a verifier that a statement is true.
Recently there has been a lot of progress both in theory and practice on constructing highly …
Recently there has been a lot of progress both in theory and practice on constructing highly …
Spartan: Efficient and general-purpose zkSNARKs without trusted setup
S Setty - Annual International Cryptology Conference, 2020 - Springer
This paper introduces Spartan, a new family of zero-knowledge succinct non-interactive
arguments of knowledge (zkSNARKs) for the rank-1 constraint satisfiability (R1CS), an NP …
arguments of knowledge (zkSNARKs) for the rank-1 constraint satisfiability (R1CS), an NP …
Hawk: The blockchain model of cryptography and privacy-preserving smart contracts
Emerging smart contract systems over decentralized cryptocurrencies allow mutually
distrustful parties to transact safely without trusted third parties. In the event of contractual …
distrustful parties to transact safely without trusted third parties. In the event of contractual …