Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3519935.3519956acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

Proving as fast as computing: succinct arguments with constant prover overhead

Published: 10 June 2022 Publication History

Abstract

Succinct arguments are proof systems that allow a powerful, but untrusted, prover to convince a weak verifier that an input x belongs to a language LNP, with communication that is much shorter than the NP witness. Such arguments, which grew out of the theory literature, are now drawing immense interest also in practice, where a key bottleneck that has arisen is the high computational cost of proving correctness.
In this work we address this problem by constructing succinct arguments for general computations, expressed as Boolean circuits (of bounded fan-in), with a strictly linear size prover. The soundness error of the protocol is an arbitrarily small constant. Prior to this work, succinct arguments were known with a quasi-linear size prover for general Boolean circuits or with linear-size only for arithmetic circuits, defined over large finite fields.
In more detail, for every Boolean circuit C=C(x,w), we construct an O(log|C|)-round argument-system in which the prover can be implemented by a size O(|C|) Boolean circuit (given as input both the instance x and the witness w), with arbitrarily small constant soundness error and using poly(λ,log|C|) communication, where λ denotes the security parameter. The verifier can be implemented by a size O(|x|) + poly(λ, log|C|) circuit following a size O(|C|) private pre-processing step, or, alternatively, by using a purely public-coin protocol (with no pre-processing) with a size O(|C|) verifier. The protocol can be made zero-knowledge using standard techniques (and with similar parameters). The soundness of our protocol is computational and relies on the existence of collision resistant hash functions that can be computed by linear-size circuits, such as those proposed by Applebaum et al. (ITCS, 2017).
At the heart of our construction is a new information-theoretic interactive oracle proof (IOP), an interactive analog of a PCP, for circuit satisfiability, with constant prover overhead. The improved efficiency of our IOP is obtained by bypassing a barrier faced by prior IOP constructions, which needed to (either explicitly or implicitly) encode the entire computation using a multiplication code.

References

[1]
Scott Ames, Carmit Hazay, Yuval Ishai, and Muthuramakrishnan Venkitasubramaniam. 2017. Ligero: Lightweight Sublinear Arguments Without a Trusted Setup. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30-November 03, 2017, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM, 2087-2104. https://doi.org/10.1145/3133956.3134104
[2]
Benny Applebaum, Naama Haramaty, Yuval Ishai, Eyal Kushilevitz, and Vinod Vaikuntanathan. 2017. Low-Complexity Cryptographic Hash Functions. In 8th Innovations in Theoretical Computer Science Conference, ITCS 2017, January 9-11, 2017, Berkeley, CA, USA (LIPIcs, Vol. 67 ), Christos H. Papadimitriou (Ed.). Schloss Dagstuhl-Leibniz-Zentrum für Informatik, 7 : 1-7 : 31. https://doi.org/10.4230/ LIPIcs.ITCS. 2017.7
[3]
Benny Applebaum and Yoni Moses. 2017. Locally Computable UOWHF with Linear Shrinkage. J. Cryptol. 30, 3 ( 2017 ), 672-698. https://doi.org/10.1007/s00145-016-9232-x
[4]
Joshua Baron, Yuval Ishai, and Rafail Ostrovsky. 2014. On linear-size pseudorandom generators and hardcore functions. Theor. Comput. Sci. 554 ( 2014 ), 50-63. https://doi.org/10.1016/j.tcs. 2014. 06.013
[5]
Carsten Baum, Alex J. Malozemof, Marc B. Rosen, and Peter Scholl. 2021. Mac'n'Cheese: Zero-Knowledge Proofs for Boolean and Arithmetic Circuits with Nested Disjunctions. In Advances in Cryptology-CRYPTO 2021-41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part IV (Lecture Notes in Computer Science, Vol. 12828 ), Tal Malkin and Chris Peikert (Eds.). Springer, 92-122. https://doi.org/10.1007/978-3-030-84259-8_4
[6]
Michael Ben-Or, Oded Goldreich, Shafi Goldwasser, Johan Håstad, Joe Kilian, Silvio Micali, and Phillip Rogaway. 1988. Everything Provable is Provable in ZeroKnowledge. In Advances in Cryptology-CRYPTO ' 88, 8th Annual International Cryptology Conference, Santa Barbara, California, USA, August 21-25, 1988, Proceedings (Lecture Notes in Computer Science, Vol. 403 ), Shafi Goldwasser (Ed.). Springer, 37-56. https://doi.org/10.1007/0-387-34799-2_4
[7]
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. 2019. Scalable Zero Knowledge with No Trusted Setup. In Advances in Cryptology-CRYPTO 2019-39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part III. 701-732. https://doi.org/10.1007/978-3-030-26954-8_23
[8]
Eli Ben-Sasson, Alessandro Chiesa, Ariel Gabizon, Michael Riabzev, and Nicholas Spooner. 2017. Interactive Oracle Proofs with Constant Rate and Query Complexity. In 44th International Colloquium on Automata, Languages, and Programming, ICALP 2017, July 10-14, 2017, Warsaw, Poland. 40 : 1-40 : 15. https: //doi.org/10.4230/LIPIcs.ICALP. 2017.40
[9]
Eli Ben-Sasson, Alessandro Chiesa, Daniel Genkin, and Eran Tromer. 2013. On the concrete eficiency of probabilistically-checkable proofs. In Symposium on Theory of Computing Conference, STOC'13, Palo Alto, CA, USA, June 1-4, 2013. 585-594. https://doi.org/10.1145/2488608.2488681
[10]
Eli Ben-Sasson, Alessandro Chiesa, Michael Riabzev, Nicholas Spooner, Madars Virza, and Nicholas P. Ward. 2019. Aurora: Transparent Succinct Arguments for R1CS. In Advances in Cryptology-EUROCRYPT 2019-38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part I. 103-128. https://doi.org/10.1007/ 978-3-030-17653-2_4
[11]
Eli Ben-Sasson, Alessandro Chiesa, and Nicholas Spooner. 2016. Interactive Oracle Proofs. In Theory of Cryptography-14th International Conference, TCC 2016-B, Beijing, China, October 31-November 3, 2016, Proceedings, Part II. 31-60. https://doi.org/10.1007/978-3-662-53644-5_2
[12]
Eli Ben-Sasson and Madhu Sudan. 2006. Robust locally testable codes and products of codes. Random Structures and Algorithms 28, 4 ( 2006 ), 387-402. http://dx.doi. org/10.1002/rsa.20120
[13]
Eli Ben-Sasson and Madhu Sudan. 2008. Short PCPs with Polylog Query Complexity. SIAM J. Comput. 38, 2 ( 2008 ), 551-607. https://doi.org/10.1137/ 050646445
[14]
Dan Boneh, Yuval Ishai, Alain Passelègue, Amit Sahai, and David J. Wu. 2018. Exploring Crypto Dark Matter:-New Simple PRF Candidates and Their Applications. In Theory of Cryptography-16th International Conference, TCC 2018, Panaji, India, November 11-14, 2018, Proceedings, Part II (Lecture Notes in Computer Science, Vol. 11240 ), Amos Beimel and Stefan Dziembowski (Eds.). Springer, 699-729. https://doi.org/10.1007/978-3-030-03810-6_25
[15]
Jonathan Bootle, Andrea Cerulli, Essam Ghadafi, Jens Groth, Mohammad Hajiabadi, and Sune K. Jakobsen. 2017. Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability. In Advances in Cryptology-ASIACRYPT 2017-23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part III (Lecture Notes in Computer Science, Vol. 10626 ), Tsuyoshi Takagi and Thomas Peyrin (Eds.). Springer, 336-365. https://doi.org/10.1007/978-3-319-70700-6_12
[16]
Jonathan Bootle, Alessandro Chiesa, and Jens Groth. 2020. Linear-Time Arguments with Sublinear Verification from Tensor Codes. In Theory of Cryptography-18th International Conference, TCC 2020, Durham, NC, USA, November 16-19, 2020, Proceedings, Part II (Lecture Notes in Computer Science, Vol. 12551 ), Rafael Pass and Krzysztof Pietrzak (Eds.). Springer, 19-46. https: //doi.org/10.1007/978-3-030-64378-2_2
[17]
Jonathan Bootle, Alessandro Chiesa, and Siqi Liu. 2020. Zero-Knowledge Succinct Arguments with a Linear-Time Prover. IACR Cryptol. ePrint Arch. 2020 ( 2020 ), 1527. https://eprint.iacr.org/ 2020 /1527
[18]
Ran Canetti, Yilei Chen, Justin Holmgren, Alex Lombardi, Guy N. Rothblum, Ron D. Rothblum, and Daniel Wichs. 2019. Fiat-Shamir: from practice to theory. In Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, STOC 2019, Phoenix, AZ, USA, June 23-26, 2019, Moses Charikar and Edith Cohen (Eds.). ACM, 1082-1090. https://doi.org/10.1145/3313276.3316380
[19]
Hao Chen and Ronald Cramer. 2006. Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields. In Advances in Cryptology-CRYPTO 2006, 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006, Proceedings (Lecture Notes in Computer Science, Vol. 4117 ), Cynthia Dwork (Ed.). Springer, 521-536. https: //doi.org/10.1007/11818175_31
[20]
Alessandro Chiesa, Yuncong Hu, Mary Maller, Pratyush Mishra, Noah Vesely, and Nicholas P. Ward. 2020. Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS. In Advances in Cryptology-EUROCRYPT 2020-39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10-14, 2020, Proceedings, Part I (Lecture Notes in Computer Science, Vol. 12105 ), Anne Canteaut and Yuval Ishai (Eds.). Springer, 738-768. https://doi.org/10.1007/978-3-030-45721-1_26
[21]
Graham Cormode, Michael Mitzenmacher, and Justin Thaler. 2012. Practical verified computation with streaming interactive proofs. In Innovations in Theoretical Computer Science 2012, Cambridge, MA, USA, January 8-10, 2012, Shafi Goldwasser (Ed.). ACM, 90-112. https://doi.org/10.1145/2090236.2090245
[22]
Ronald Cramer, Ivan Damgård, and Ueli M. Maurer. 2000. General Secure Multi-party Computation from any Linear Secret-Sharing Scheme. In Advances in Cryptology-EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000, Proceeding (Lecture Notes in Computer Science, Vol. 1807 ), Bart Preneel (Ed.). Springer, 316-334. https://doi.org/10.1007/3-540-45539-6_22
[23]
Ivan Damgård, Yuval Ishai, and Mikkel Krøigaard. 2010. Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography. In Advances in Cryptology-EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30-June 3, 2010. Proceedings (Lecture Notes in Computer Science, Vol. 6110 ), Henri Gilbert (Ed.). Springer, 445-465. https://doi.org/10.1007/978-3-642-13190-5_23
[24]
Irit Dinur, Madhu Sudan, and Avi Wigderson. 2006. Robust local testability of tensor products of LDPC codes. In proceedings of the 9th International Workshop on Randomization and Computation (RANDOM). Springer, 304-315.
[25]
Samuel Dittmer, Yuval Ishai, and Rafail Ostrovsky. 2021. Line-Point Zero Knowledge and Its Applications. In 2nd Conference on Information-Theoretic Cryptography, ITC 2021, July 23-26, 2021, Virtual Conference (LIPIcs, Vol. 199 ), Stefano Tessaro (Ed.). Schloss Dagstuhl-Leibniz-Zentrum für Informatik, 5 : 1-5 : 24. https://doi.org/10.4230/LIPIcs.ITC. 2021.5
[26]
Erez Druk and Yuval Ishai. 2014. Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications. In Innovations in Theoretical Computer Science, ITCS' 14, Princeton, NJ, USA, January 12-14, 2014, Moni Naor (Ed.). ACM, 169-182. https://doi.org/10.1145/2554797.2554815
[27]
Amos Fiat and Adi Shamir. 1986. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In Advances in Cryptology-CRYPTO ' 86, Santa Barbara, California, USA, 1986, Proceedings (Lecture Notes in Computer Science, Vol. 263 ), Andrew M. Odlyzko (Ed.). Springer, 186-194. https://doi.org/ 10.1007/3-540-47721-7_12
[28]
Nicholas Franzese, Jonathan Katz, Steve Lu, Rafail Ostrovsky, Xiao Wang, and Chenkai Weng. 2021. Constant-Overhead Zero-Knowledge for RAM Programs. IACR Cryptol. ePrint Arch. ( 2021 ), 979. https://eprint.iacr.org/ 2021 /979 To Appear in CCS 2021.
[29]
Alexander Golovnev, Jonathan Lee, Srinath Setty, Justin Thaler, and Riad S. Wahby. 2021. Brakedown: Linear-time and post-quantum SNARKs for R1CS. Cryptology ePrint Archive, Report 2021 /1043. https://ia.cr/ 2021 /1043.
[30]
Tom Gur, Govind Ramnarayan, and Ron D. Rothblum. 2018. Relaxed Locally Correctable Codes. In 9th Innovations in Theoretical Computer Science Conference, ITCS 2018, January 11-14, 2018, Cambridge, MA, USA. 27 : 1-27 : 11. https://doi.org/ 10.4230/LIPIcs.ITCS. 2018.27
[31]
Yuval Ishai. 2020. Zero-Knowledge Proofs from Information-Theoretic Proof Systems. https://zkproof.org/ 2020 /08/12/information-theoretic-proof-systems.
[32]
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. 2008. Cryptography with constant computational overhead. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17-20, 2008, Cynthia Dwork (Ed.). ACM, 433-442. https://doi.org/ 10.1145/1374376.1374438
[33]
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. 2009. ZeroKnowledge Proofs from Secure Multiparty Computation. SIAM J. Comput. 39, 3 ( 2009 ), 1121-1152. https://doi.org/10.1137/080725398
[34]
Joe Kilian. 1992. A Note on Eficient Zero-Knowledge Proofs and Arguments (Extended Abstract). In Proceedings of the 24th Annual ACM Symposium on Theory of Computing, May 4-6, 1992, Victoria, British Columbia, Canada. 723-732. https: //doi.org/10.1145/129712.129782
[35]
Jonathan Lee, Srinath Setty, Justin Thaler, and Riad Wahby. 2021. Linear-time zero-knowledge SNARKs for R1CS. Cryptology ePrint Archive, Report 2021 /030. https://eprint.iacr.org/ 2021 /030.
[36]
Carsten Lund, Lance Fortnow, Howard J. Karlof, and Noam Nisan. 1992. Algebraic Methods for Interactive Proof Systems. J. ACM 39, 4 ( 1992 ), 859-868.
[37]
Or Meir. 2013. IP = PSPACE Using Error-Correcting Codes. SIAM J. Comput. 42, 1 ( 2013 ), 380-403. https://doi.org/10.1137/110829660
[38]
Silvio Micali. 2000. Computationally Sound Proofs. SIAM J. Comput. 30, 4 ( 2000 ), 1253-1298. https://doi.org/10.1137/S0097539795284959
[39]
Morris Plotkin. 1960. Binary codes with specified minimum distance. IRE Trans. Inf. Theory 6, 4 ( 1960 ), 445-450.
[40]
Irving S. Reed and Gustave Solomon. 1960. Polynomial Codes over Certain Finite Fields. SIAM Journal of the Society for Industrial and Applied Mathematics 8, 2 ( 1960 ), 300-304.
[41]
Omer Reingold, Guy N. Rothblum, and Ron D. Rothblum. 2016. Constant-round interactive proofs for delegating computation. In Proceedings of the 48th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2016, Cambridge, MA, USA, June 18-21, 2016. 49-62. https://doi.org/10.1145/2897518.2897652
[42]
Noga Ron-Zewi and Ron Rothblum. 2021. Proving as Fast as Computing: Succinct Arguments with Constant Prover Overhead. Electron. Colloquium Comput. Complex. ( 2021 ), 180. https://eccc.weizmann. ac.il/report/2021/180
[43]
Noga Ron-Zewi and Ron D. Rothblum. 2020. Local Proofs Approaching the Witness Length. In 61st IEEE Annual Symposium on Foundations of Computer Science, FOCS 2020, Durham, NC, USA, November 16-19, 2020. IEEE, 846-857. https://doi.org/10.1109/FOCS46700. 2020.00083
[44]
Victor Shoup. 1988. New Algorithms for Finding Irreducible Polynomials over Finite Fields. In 29th Annual Symposium on Foundations of Computer Science, White Plains, New York, USA, 24-26 October 1988. 283-290. https://doi.org/10. 1109/SFCS. 1988.21944
[45]
Michael Sipser and Daniel A. Spielman. 1996. Expander codes. IEEE Trans. Inf. Theory 42, 6 ( 1996 ), 1710-1722. https://doi.org/10.1109/18.556667
[46]
Daniel A. Spielman. 1996. Linear-time encodable and decodable error-correcting codes. IEEE Transactions on Information Theory 42, 6 ( 1996 ), 1723-1731.
[47]
Madhu Sudan. 2001. Algorithmic introduction to coding theory (Lecture notes).
[48]
Justin Thaler. 2021. Proofs, Arguments, and Zero-Knowledge. https://people.cs. georgetown.edu/jthaler/ProofsArgsAndZK.html.
[49]
Michael Viderman. 2015. A combination of testability and decodability by tensor products. Random Structures and Algorithms 46, 3 ( 2015 ), 572-598.
[50]
Chenkai Weng, Kang Yang, Jonathan Katz, and Xiao Wang. 2021. Wolverine: Fast, Scalable, and Communication-Eficient Zero-Knowledge Proofs for Boolean and Arithmetic Circuits. In 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24-27 May 2021. IEEE, 1074-1091. https://doi.org/10. 1109/SP40001. 2021.00056
[51]
Tiancheng Xie, Jiaheng Zhang, Yupeng Zhang, Charalampos Papamanthou, and Dawn Song. 2019. Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation. In Advances in Cryptology-CRYPTO 2019-39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part III (Lecture Notes in Computer Science, Vol. 11694 ), Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, 733-764. https://doi.org/10. 1007/978-3-030-26954-8_24
[52]
Kang Yang, Pratik Sarkar, Chenkai Weng, and Xiao Wang. 2021. QuickSilver: Eficient and Afordable Zero-Knowledge Proofs for Circuits and Polynomials over Any Field. IACR Cryptol. ePrint Arch. ( 2021 ), 76. https://eprint.iacr.org/ 2021 /076 To Appear in CCS 2021.
[53]
Jiaheng Zhang, Weijie Wang, Yinuo Zhang, and Yupeng Zhang. 2020. Doubly Eficient Interactive Proofs for General Arithmetic Circuits with Linear Prover Time. IACR Cryptol. ePrint Arch. 2020 ( 2020 ), 1247. https://eprint.iacr.org/ 2020 / 1247 To Appear in CCS 2021.

Cited By

View all

Index Terms

  1. Proving as fast as computing: succinct arguments with constant prover overhead

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC 2022: Proceedings of the 54th Annual ACM SIGACT Symposium on Theory of Computing
    June 2022
    1698 pages
    ISBN:9781450392648
    DOI:10.1145/3519935
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 10 June 2022

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. IOP
    2. Interactive Oracle Proofs
    3. Succinct Arguments

    Qualifiers

    • Research-article

    Conference

    STOC '22
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Upcoming Conference

    STOC '25
    57th Annual ACM Symposium on Theory of Computing (STOC 2025)
    June 23 - 27, 2025
    Prague , Czech Republic

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)32
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 11 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Local Proofs Approaching the Witness LengthJournal of the ACM10.1145/366148371:3(1-42)Online publication date: 11-Jun-2024
    • (2024)Formal Verification of the Sumcheck Protocol2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00014(605-619)Online publication date: 8-Jul-2024
    • (2024)Hadamard Product Argument from Lagrange-Based Univariate PolynomialsInformation Security and Privacy10.1007/978-981-97-5025-2_24(472-492)Online publication date: 16-Jul-2024
    • (2024)Hamming Weight Proofs of Proximity with One-Sided ErrorTheory of Cryptography10.1007/978-3-031-78011-0_5(125-157)Online publication date: 2-Dec-2024
    • (2024)Zero-Knowledge IOPs Approaching Witness LengthAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68403-6_4(105-137)Online publication date: 16-Aug-2024
    • (2024)STIR: Reed-Solomon Proximity Testing with Fewer QueriesAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68403-6_12(380-413)Online publication date: 16-Aug-2024
    • (2024)More Efficient Zero-Knowledge Protocols over $$\mathbb {Z}_{2^k}$$ via Galois RingsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68400-5_13(424-457)Online publication date: 16-Aug-2024
    • (2023)IOPs with Inverse Polynomial Soundness Error2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS57990.2023.00050(752-761)Online publication date: 6-Nov-2023
    • (2023)Ligero: lightweight sublinear arguments without a trusted setupDesigns, Codes and Cryptography10.1007/s10623-023-01222-891:11(3379-3424)Online publication date: 13-Jul-2023
    • (2023)Lattice-Based Succinct Arguments for NP with Polylogarithmic-Time VerificationAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38545-2_8(227-251)Online publication date: 20-Aug-2023
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media