Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleDecember 2024
An Efficient ZK Compiler from SIMD Circuits to General Circuits
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09531-4AbstractWe propose a generic compiler that can convert any zero-knowledge (ZK) proof for SIMD circuits to general circuits efficiently, and an extension that can preserve the space complexity of the proof systems. Our compiler can immediately produce new ...
- research-articleDecember 2024
Multi-Verifier Zero-Knowledge Proofs for Any Constant Fraction of Corrupted Verifiers
CCS '24: Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications SecurityPages 4092–4106https://doi.org/10.1145/3658644.3670357In this work we study the efficiency of Zero-Knowledge (ZK) arguments of knowledge, particularly exploring Multi-Verifier ZK (MVZK) protocols as a midway point between Non-Interactive ZK and Designated-Verifier ZK, offering versatile applications across ...
- research-articleDecember 2024
Precio: Private Aggregate Measurement via Oblivious Shuffling
CCS '24: Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications SecurityPages 1819–1833https://doi.org/10.1145/3658644.3670280We introduce Precio, a new secure aggregation method for computing layered histograms and sums over secret shared data in a client-server setting. Precio is motivated by ad conversion measurement scenarios, where online advertisers and ad networks want ...
- research-articleJanuary 2025
Scalable zero-knowledge proofs for non-linear functions in machine learning
SEC '24: Proceedings of the 33rd USENIX Conference on Security SymposiumArticle No.: 214, Pages 3819–3836Zero-knowledge (ZK) proofs have been recently explored for the integrity of machine learning (ML) inference. However, these protocols suffer from high computational overhead, with the primary bottleneck stemming from the evaluation of non-linear ...
- demonstrationSeptember 2023
Demo: PDNS: A Fully Privacy-Preserving DNS
ACM SIGCOMM '23: Proceedings of the ACM SIGCOMM 2023 ConferencePages 1182–1184https://doi.org/10.1145/3603269.3610860The Domain Name System (DNS) is a key component of Internet-based communication and its privacy has been neglected for years. Recently, DNS over HTTPS has improved the situation by fixing the issue of in-path middleboxes. Further progress has been made ...
ZKSQL: Verifiable and Efficient Query Evaluation with Zero-Knowledge Proofs
Proceedings of the VLDB Endowment (PVLDB), Volume 16, Issue 8Pages 1804–1816https://doi.org/10.14778/3594512.3594513Individuals and organizations are using databases to store personal information at an unprecedented rate. This creates a quandary for data providers. They are responsible for protecting the privacy of individuals described in their database. On the ...
- research-articleNovember 2022
AntMan: Interactive Zero-Knowledge Proofs with Sublinear Communication
CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications SecurityPages 2901–2914https://doi.org/10.1145/3548606.3560667Recent works on interactive zero-knowledge (ZK) protocols provide a new paradigm with high efficiency and scalability. However, these protocols suffer from high communication overhead, often linear to the circuit size. In this paper, we proposed two new ...
- research-articleNovember 2021
Constant-Overhead Zero-Knowledge for RAM Programs
CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications SecurityPages 178–191https://doi.org/10.1145/3460120.3484800We show a constant-overhead interactive zero-knowledge (ZK) proof system for RAM programs, that is, a ZK proof in which the communication complexity as well as the running times of the prover and verifier scale linearly in the size of the memory N and ...
- research-articleNovember 2021
QuickSilver: Efficient and Affordable Zero-Knowledge Proofs for Circuits and Polynomials over Any Field
CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications SecurityPages 2986–3001https://doi.org/10.1145/3460120.3484556Zero-knowledge (ZK) proofs with an optimal memory footprint have attracted a lot of attention, because such protocols can easily prove very large computation with a small memory requirement. Such ZK protocol only needs O(M) memory for both parties, ...
- research-articleNovember 2020
Ferret: Fast Extension for Correlated OT with Small Communication
CCS '20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications SecurityPages 1607–1626https://doi.org/10.1145/3372297.3417276Correlated oblivious transfer (COT) is a crucial building block for secure multi-party computation (MPC) and can be generated efficiently via OT extension. Recent works based on the pseudorandom correlation generator (PCG) paradigm presented a new way ...
- ArticleAugust 2020
Better Concrete Security for Half-Gates Garbling (in the Multi-instance Setting)
Advances in Cryptology – CRYPTO 2020Pages 793–822https://doi.org/10.1007/978-3-030-56880-1_28AbstractWe study the concrete security of high-performance implementations of half-gates garbling, which all rely on (hardware-accelerated) AES. We find that current instantiations using k-bit wire labels can be completely broken—in the sense that the ...