6. References

[ACK21]

Thomas Attema, Ronald Cramer, and Lisa Kohl. A compressed sigma-protocol theory for lattices. In Proceedings of the Annual International Cryptology Conference, 549–579. Springer, 2021.

[Bab85]

László Babai. Trading group theory for randomness. In Proceedings of the seventeenth annual ACM symposium on Theory of computing, 421–429. 1985.

[BSCR+19]

Eli Ben-Sasson, Alessandro Chiesa, Michael Riabzev, Nicholas Spooner, Madars Virza, and Nicholas P Ward. Aurora: transparent succinct arguments for r1cs. In Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19–23, 2019, Proceedings, Part I 38, 103–128. Springer, 2019.

[BSGL20]

Eli Ben-Sasson, Lior Goldberg, and David Levit. Stark friendly hash–survey and recommendation. Cryptology ePrint Archive, 2020.

[BBMT22]

D. Benarroch, L. Brandão, M. Maller, and E. Tromer. Zkproof community reference. version 0.3. ZKProof, 2022. URL: https://docs.zkproof.org/reference.

[BCCrepeau88]

Gilles Brassard, David Chaum, and Claude Crépeau. Minimum disclosure proofs of knowledge. Journal of computer and system sciences, 37(2):156–189, 1988.

[CBD+20]

Anne Canteaut, Tim Beyne, Itai Dinur, Maria Eichlseder, Gregor Leander, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, Yu Sasaki, Yosuke Todo, and others. Report on the security of stark-friendly hash functions (version 2.0). HAL Id: hal-02883253, 2020.

[Dam02]

Ivan Damgard. On sigma protocols. Lecture Notes, University of Aarhus, Department for Computer Science, 2002.

[DY83]

Danny Dolev and Andrew Yao. On the security of public key protocols. IEEE Transactions on information theory, 29(2):198–208, 1983.

[DNS04]

Cynthia Dwork, Moni Naor, and Amit Sahai. Concurrent zero-knowledge. J. ACM, 51(6):851–898, nov 2004. doi:10.1145/1039488.1039489.

[FS86]

Amos Fiat and Adi Shamir. How to prove yourself: practical solutions to identification and signature problems. In Conference on the theory and application of cryptographic techniques, 186–194. Springer, 1986.

[GKR15]

Shafi Goldwasser, Yael Tauman Kalai, and Guy N Rothblum. Delegating computation: interactive proofs for muggles. Journal of the ACM, 62(4):1–64, 2015.

[GMR89]

Shafi Goldwasser, Silvio Micali, and Charles Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal on computing, 18(1):186–208, 1989.

[GKR+21]

Lorenzo Grassi, Dmitry Khovratovich, Christian Rechberger, Arnab Roy, and Markus Schofnegger. Poseidon: a new hash function for zero-knowledge proof systems. In USENIX Security Symposium, volume 2021. 2021.

[LFKN92]

Carsten Lund, Lance Fortnow, Howard Karloff, and Noam Nisan. Algebraic methods for interactive proof systems. Journal of the ACM (JACM), 39(4):859–868, 1992.

[MBA20]

Will Major, William J Buchanan, and Jawad Ahmad. An authentication protocol based on chaos and zero knowledge proof. Nonlinear Dynamics, 99:3065–3087, 2020.

[Mot05]

Mistuo Motoki. Test instance generation for max 2sat. In Principles and Practice of Constraint Programming-CP 2005: 11th International Conference, CP 2005, Sitges, Spain, October 1-5, 2005. Proceedings 11, 787–791. Springer, 2005.

[Ode01]

Goldreich Oded. Foundations of cryptography basic tools. Cambridge University Press, 2001.

[Onu23]

Cansu Betin Onur. Intractable group-theoretic problems around zero-knowledge proofs. 2023. URL: https://arxiv.org/abs/2206.13350, arXiv:2206.13350.

[Onu24]

Cansu Betin Onur. A zero-knowledge proof of knowledge for subgroup distance problem. 2024. URL: https://arxiv.org/abs/2408.00395, arXiv:2408.00395.

[PPP+21]

Adwait Pathak, Tejas Patil, Shubham Pawar, Piyush Raut, and Smita Khairnar. Secure authentication using zero knowledge proof. In 2021 Asian Conference on Innovation in Technology (ASIANCON), 1–8. IEEE, 2021.

[TW87]

Martin Tompa and Heather Woll. Random self-reducibility and zero knowledge interactive proofs of possession of information. In 28th Annual Symposium on Foundations of Computer Science, 472–482. IEEE, 1987.

[Tom87]

Martin A Tompa. Zero knowledge interactive proofs of knowledge. In Proceedings of the Second Conference on Theoretical Aspects of Reasoning About Knowledge, 1–12. 1987.

[UWL21]

Mubarak Umar, Zhenqiang Wu, and Xuening Liao. Channel characteristics aware zero knowledge proof based authentication scheme in body area networks. Ad Hoc Networks, 112:102374, 2021. doi:https://doi.org/10.1016/j.adhoc.2020.102374.

[WTS+18]

Riad S Wahby, Ioanna Tzialla, Abhi Shelat, Justin Thaler, and Michael Walfish. Doubly-efficient zksnarks without trusted setup. In 2018 IEEE Symposium on Security and Privacy (SP), 926–943. IEEE, 2018.

[WEAK+19]

Marcus Walshe, Gregory Epiphaniou, Haider Al-Khateeb, Mohammad Hammoudeh, Vasilios Katos, and Ali Dehghantanha. Non-interactive zero knowledge proofs for the authentication of iot devices in reduced connectivity environments. Ad Hoc Networks, 95:101988, 2019.

[XZZ+19]

Tiancheng Xie, Jiaheng Zhang, Yupeng Zhang, Charalampos Papamanthou, and Dawn Song. Libra: succinct zero-knowledge proofs with optimal prover computation. Cryptology ePrint Archive, Paper 2019/317, 2019. URL: https://eprint.iacr.org/2019/317.