Fact-checked by Grok 2 weeks ago

Non-interactive zero-knowledge proof

A (NIZK) is a that enables a prover to demonstrate the truth of a to a verifier without revealing any information beyond the statement's validity, using only a single message from the prover and no further interaction between the parties. The foundational idea of eliminating interaction in s emerged in the late 1980s, building on earlier interactive zero-knowledge protocols. In 1986, Amos Fiat and introduced the Fiat-Shamir heuristic, a transformation that converts interactive identification schemes—such as zero-knowledge proofs of knowledge—into non-interactive versions by replacing the verifier's random challenges with outputs from a modeled as a . This approach allows the prover to generate the entire proof autonomously, making it suitable for applications like digital signatures and authentication. In 1987, Shafi Goldreich, Silvio Micali, and Avi Wigderson demonstrated that any interactive for a language in can be rendered non-interactive by having the prover and verifier share a short random string in advance, which simulates the randomness needed for challenges. Early constructions of NIZKs were limited to specific assumptions and languages. For instance, in 1991, Manuel Blum, Alfredo De Santis, Silvio Micali, and Giuseppe Persiano constructed NIZKs for the NP-complete language of 3-satisfiability (3SAT) under the quadratic residuosity assumption, a number-theoretic hardness assumption, using a common reference string to enable the non-interactive format. These proofs provided computational zero-knowledge, meaning they are indistinguishable from ideal proofs by polynomial-time adversaries, but soundness held only against computationally bounded provers. Significant advancements in the expanded NIZKs to broader classes and stronger security properties. In 2006, Jens Groth, Rafail Ostrovsky, and developed the first perfect NIZK argument system for all languages in , achieving statistical zero-knowledge (unbounded simulation) and computational soundness, with proof sizes independent of the witness length, based on the decisional linear assumption in bilinear groups. This work introduced techniques using pairing-based cryptography, leading to efficient and succinct NIZKs that form the basis for systems like zk-SNARKs. NIZKs have become essential in modern due to their and guarantees. They underpin constructions in public-key encryption secure against chosen-ciphertext attacks, , and protocols. In and privacy-preserving technologies, succinct NIZKs enable verifiable computations, such as in zero-knowledge rollups for scalable transaction and anonymous credentials, without requiring trusted setups in some variants. Ongoing research continues to refine NIZKs for post-quantum security and universal composability, ensuring their robustness in adaptive and concurrent settings.

Fundamentals

Zero-Knowledge Proofs

A zero-knowledge proof (ZKP) is a probabilistic verification protocol in which a prover can convince a verifier that a given statement is true, such as knowledge of a secret input satisfying a predicate, without revealing any additional information beyond the validity of the statement itself. This concept enables secure demonstrations of computational properties while preserving privacy, distinguishing ZKPs from traditional proofs that disclose underlying details. ZKPs are characterized by three fundamental properties: , ensuring that if the statement is true and both parties follow the protocol honestly, the verifier accepts with overwhelming probability; soundness, guaranteeing that if the statement is false, no cheating prover can convince the verifier except with negligible probability; and zero-knowledge, which formalizes that the verifier gains no new information beyond the statement's validity, proven by the existence of an efficient simulator that produces an indistinguishable transcript of the interaction without access to the secret. These properties make ZKPs powerful tools for cryptographic applications, as they balance verifiability with information-theoretic or computational secrecy. A classic example is the , where the prover demonstrates that two public graphs are isomorphic (i.e., there exists a secret preserving adjacency) without disclosing the itself; the protocol involves the prover committing to a random isomorphic copy and responding to verifier challenges by revealing the mapping under the correct permutation, ensuring the properties hold over multiple rounds. The concept of zero-knowledge proofs was introduced in 1985 by , Silvio Micali, and Charles Rackoff in their seminal work on the knowledge complexity of interactive proof systems, initially as interactive protocols. ZKPs are generally defined for languages in , where membership can be verified in polynomial time given a witness, and their construction relies on cryptographic assumptions such as the existence of one-way functions, which serve as prerequisites for extending these proofs to non-interactive variants.

Interactive Zero-Knowledge Proofs

Interactive zero-knowledge proofs (ZKPs) are multi-round cryptographic protocols in which a prover convinces a verifier that a given statement is true—typically, that the prover possesses a secret witness satisfying a relation—without revealing any information beyond the statement's validity itself. These protocols rely on the prover and verifier exchanging messages over multiple rounds, with the verifier issuing challenges that the prover must respond to convincingly. The foundational framework for such interactive proofs was introduced as systems where the verifier's knowledge gain is zero, ensuring completeness (honest provers succeed), soundness (cheating provers fail with overwhelming probability), and zero-knowledge (verifier transcripts are simulatable without the witness). A common structure for interactive ZKPs is the sigma protocol, a three-message paradigm consisting of a from the prover, a random from the verifier, and a response from the prover. This design enables efficient proofs for specific languages, such as knowledge of discrete logarithms, under the model or concrete hardness assumptions. Sigma protocols exhibit honest-verifier zero-knowledge, meaning their transcripts can be simulated if the verifier's is known in advance, and they support via rewinding techniques to ensure the prover actually knows the . The Schnorr protocol exemplifies an interactive ZKP for proving knowledge of a . In a of prime order q generated by g, the prover holds secret x and public commitment y = g^x. The prover selects random t \in \mathbb{Z}_q, computes commitment A = g^t, and sends A to the verifier. The verifier responds with a random challenge e \in \{0,1\}^k for security parameter k. The prover then computes and sends response z = t + e \cdot x \mod q. The verifier accepts if g^z = A \cdot y^e. This protocol is honest-verifier zero-knowledge and sound under the discrete logarithm assumption, where computing x from y is hard. Despite their elegance, interactive ZKPs face significant challenges that limit their practicality. They require synchronous interaction between prover and verifier, involving multiple communication rounds that introduce and overhead, making them inefficient for large-scale or asynchronous applications. Additionally, the need for direct communication exposes them to man-in-the-middle attacks unless additional mechanisms are employed, and small challenge spaces can enable repetition attacks that undermine . Security proofs often rely on specific assumptions like the hardness of the problem, and the interactive nature precludes offline verification. All non-interactive ZKPs build on interactive ones via transformations that eliminate the need for challenges.

Definition and Properties

Formal Definition

A non-interactive zero-knowledge proof system for a language L \in \mathsf{NP} consists of probabilistic polynomial-time algorithms for a prover \mathcal{P} and a verifier \mathcal{V}, typically in the common reference string (CRS) model where a jointly trusted CRS \sigma is sampled and made public to both parties. For an input x \in \{0,1\}^* and CRS \sigma, the prover computes a single proof \pi \leftarrow \mathcal{P}(\sigma, x), which the verifier checks via \mathcal{V}(\sigma, x, \pi) \to \{0,1\}, outputting 1 if accepting the proof and 0 otherwise. This setup contrasts with interactive zero-knowledge proofs by restricting communication to one message from prover to verifier, often requiring the CRS to enable soundness. The system satisfies three core properties: , , and zero-knowledge. For , if x \in L, then \Pr\left[ \mathcal{V}(\sigma, x, \pi) = 1 \;\middle|\; \sigma \leftarrow \{0,1\}^{\mathsf{poly}(|x|)}, \pi \leftarrow \mathcal{P}(\sigma, x) \right] = 1 - \mathsf{negl}(|x|), where \mathcal{P} is the honest prover and \mathsf{negl} denotes a in the security parameter. ensures that if x \notin L, then for all polynomial-time (possibly cheating) \mathcal{P}^*, \Pr\left[ \mathcal{V}(\sigma, x, \pi) = 1 \;\middle|\; \sigma \leftarrow \{0,1\}^{\mathsf{poly}(|x|)}, \pi \leftarrow \mathcal{P}^*(\sigma, x) \right] \leq \mathsf{negl}(|x|). Zero-knowledge requires that the proof reveals no information beyond the validity of x \in L. Formally, for any probabilistic polynomial-time verifier \mathcal{V}^*, there exists a probabilistic polynomial-time simulator \mathcal{S} such that the following ensembles are computationally indistinguishable (where \approx_c denotes computational indistinguishability): \left\{ \mathcal{V}^*(\sigma, x, \pi) \right\}_{x \in L, \sigma \leftarrow \{0,1\}^{\mathsf{poly}(|x|)}, \pi \leftarrow \mathcal{P}(\sigma, x)} \approx_c \left\{ \mathcal{V}^*(\sigma, x, \pi') \right\}_{x \in L, \sigma \leftarrow \{0,1\}^{\mathsf{poly}(|x|)}, \pi' \leftarrow \mathcal{S}(\sigma, x)}, meaning no efficient distinguisher can tell real proofs from simulated ones with non-negligible advantage. This property holds in the CRS model, where the simulator may have access to a version of the CRS, and soundness often relies on the model or the existence of the CRS.

Non-Interactivity and Security

Non-interactivity in zero-knowledge proofs is realized by replacing the verifier's interactive random challenges with deterministic computations derived from public randomness sources, such as cryptographic hash functions modeled as random oracles, applied to the prover's initial commitment. This eliminates the need for multiple communication rounds, allowing the prover to produce a single, self-contained proof message that the verifier can validate independently. The offers a foundational paradigm for this conversion, transforming interactive —originally designed for multiple rounds—into non-interactive versions by hashing the commitment transcript to generate the challenge value, thereby preserving the protocol's structure while removing interaction. Security in the non-interactive setting builds on established models tailored to the single-message format. Knowledge ensures that no probabilistic polynomial-time prover can output an accepting proof without knowing a valid for the , a property formalized within the broader definition of proofs of knowledge. Special honest-verifier zero-knowledge (SHVZK) provides zero-knowledge guarantees specifically when challenges are generated honestly from public randomness, simulating the verifier's view indistinguishably from real interactions, while properties—often proven via forking or rewinding techniques—allow an honest verifier to extract the from a malicious prover's proof with overwhelming probability. Significant challenges arise in ensuring without idealized assumptions. In the plain , absent the , the Fiat-Shamir transformation can fail to preserve soundness, as demonstrated by counterexamples where secure interactive protocols yield forgeable non-interactive proofs upon instantiation. Additionally, achieving non-interactivity often requires a common reference string (CRS) setup phase, where a trusted party generates shared parameters; while extractable CRS models mitigate trust by allowing witness recovery from the setup, they introduce potential vulnerabilities if the setup is compromised. Recent advancements address post-quantum security, with lattice-based constructions providing non-interactive zero-knowledge proofs resistant to quantum adversaries by relying on hard problems like the short integer solution over ideal lattices. Relative to interactive zero-knowledge proofs, non-interactive variants enhance by reducing communication to one and simplifying verifier operations, but they introduce risks such as proof malleability—where proofs can be altered without invalidation—and heightened dependence on setup integrity.

Constructions

Fiat-Shamir Heuristic

The Fiat-Shamir heuristic, introduced by Amos Fiat and in , enables the conversion of interactive sigma protocols—such as those used in identification schemes—into non-interactive zero-knowledge proofs by replacing the verifier's random challenge with a value derived from a . This transformation allows a prover to generate a self-contained proof that can be verified without further interaction, making it suitable for applications like digital signatures and certificates where interactivity is impractical. The method applies specifically to three-move protocols: a commitment from the prover, a challenge from the verifier, and a response from the prover. In the heuristic, for an interactive protocol where the prover sends a commitment c to the verifier, who responds with a random challenge e, and the prover then sends a response z, the challenge is replaced by e = H(x \parallel c). Here, x represents the statement being proven (e.g., a public key or predicate), \parallel denotes concatenation, and H is a hash function treated as a random oracle. The prover computes the commitment c first, derives e deterministically, computes z accordingly, and outputs the proof \pi = (c, z). The verifier recomputes e = H(x \parallel c) and checks the verification equation using z and e. This process ensures the proof remains zero-knowledge and sound under the random oracle model, as the hash simulates the verifier's randomness. A canonical example is the application to the Schnorr protocol, which proves knowledge of a without revealing it. In the Schnorr setting, let g be a generator of a of prime order q, with public key y = g^x where x \in \mathbb{Z}_q is the secret. The prover selects random k \in \mathbb{Z}_q, computes commitment c = g^k, derives challenge e = H(y \parallel c), and response z = k + e \cdot x \mod q. The proof is \pi = (c, z), and verification checks whether g^z = c \cdot y^e. If the equation holds, the verifier accepts the proof of knowledge of x. This non-interactive variant, obtained via the Fiat-Shamir heuristic, underpins efficient signature schemes like Schnorr signatures. The security of the Fiat-Shamir transformation relies on the , where the H is idealized as a truly random function that provides unpredictable challenges. In the , the preserves the honest-verifier zero-knowledge property and computational of the original interactive , with proofs established for security from identification schemes. However, security does not hold in the without additional setup, such as a common reference string (CRS), as the transformation can fail for concrete functions. Key limitations stem from the reliance on the hash function approximating a ; if H is not sufficiently random-like, adversaries may exploit structure to forge proofs. For instance, vulnerabilities arise if collisions in H allow an attacker to grind for favorable challenges or simulate invalid transcripts, undermining . These issues highlight that while the is practical and widely used, its provable is confined to the ROM, necessitating careful hash selection (e.g., collision-resistant functions like SHA-256) in implementations.

Succinct Non-Interactive Arguments (zk-SNARKs and zk-STARKs)

Succinct non-interactive arguments of knowledge (SNARKs) represent a of zero-knowledge proofs designed for verifying complex computations with minimal proof size and time, making them suitable for resource-constrained environments like blockchains. These systems achieve succinctness by producing proofs whose size is or polylogarithmic in the input size, independent of the computation's complexity, while allowing in time logarithmic to the original size. zk-SNARKs, in particular, rely on pairing-based to enable this efficiency, transforming computations into arithmetic circuits that can be proven without revealing underlying data. The Groth16 protocol, introduced in 2016, exemplifies zk-SNARKs by generating constant-size proofs verifiable in constant time using bilinear pairings on elliptic curves. Key features include proof sizes on the order of O(1), typically a few hundred bytes, and verification complexity of O(1), independent of the circuit size, making it highly practical for large-scale applications. However, zk-SNARKs require a trusted setup phase to generate a common reference string (CRS), which introduces potential security risks if the setup is compromised; multi-party computation (MPC) ceremonies can mitigate this by distributing trust among participants. They are commonly applied to arithmetic circuits, where computations like or financial models are encoded for proof generation. In contrast, zk-STARKs (Zero-Knowledge Scalable Transparent Arguments of Knowledge) eliminate the need for trusted setups, achieving transparency through hash-based commitments and interactive oracle proofs (IOPs). Introduced in 2018, zk-STARKs leverage the Fast Reed-Solomon IOP of Proximity (FRI) protocol to prove low-degree polynomial evaluations with high efficiency, ensuring post-quantum security since they avoid discrete log assumptions vulnerable to quantum attacks. While proofs are larger—often tens of kilobytes—they scale well for massive datasets due to linear-time prover complexity and support for parallelization, making them ideal for verifiable data processing in distributed systems. Comparing the two, zk-SNARKs offer faster and smaller proofs at the cost of setup dependencies and reliance on non-quantum-resistant pairings, whereas zk-STARKs provide greater and quantum resistance but incur higher communication overhead. For instance, in scaling, zk-SNARKs enable quick on-chain , while zk-STARKs suit scenarios prioritizing long-term security without centralized trust. A representative example is using a zk-SNARK to prove satisfaction of an arithmetic , such as verifying a transaction's validity without disclosing input values; this involves encoding the circuit into a Quadratic Arithmetic Program (QAP), which reduces the problem to checking evaluations at a secret point. Recent advances as of 2025 include the system, which extends succinct non-interactive proofs to context-free grammars (CFGs), enabling zero-knowledge verification of structured data streams like parsed logs with improved efficiency over prior methods.

Applications

Blockchain and Privacy

Non-interactive zero-knowledge proofs (ZKPs) play a pivotal role in systems by enabling confidential s that conceal sensitive details such as sender identities, receiver addresses, and amounts while simultaneously verifying their validity on a public ledger. This approach addresses the inherent tension in blockchains between for auditability and for user protection. The first notable application emerged with Zerocoin in 2013, which integrated zero-knowledge proofs into to facilitate anonymous spending through coin mixing without altering the core protocol significantly. This laid the groundwork for subsequent developments, evolving into full non-interactive ZK implementations in . Zcash, launched in 2016, pioneered the use of zk-SNARKs for shielded transactions, allowing users to hide transaction metadata while proving compliance with monetary rules, such as conservation of value. In these transactions, zk-SNARKs generate succinct proofs that confirm the transaction's legitimacy without disclosing inputs or outputs, thereby breaking links between addresses and preventing . Similarly, employs Bulletproofs, a non-interactive ZKP scheme introduced in 2018, for efficient range proofs that ensure transaction amounts fall within valid bounds (e.g., non-negative values) without revealing them. Bulletproofs reduce proof sizes logarithmically compared to prior methods like Borromean ring signatures, shrinking transaction footprints by over 80% and enhancing efficiency. Beyond basic transfers, non-interactive ZKPs support private smart contracts by proving correct execution off-chain without exposing inputs. For instance, , an layer-2 solution using zk-rollups, batches multiple transactions into a single zk-SNARK proof submitted to the main chain, verifying computational integrity while keeping private data concealed from full nodes. This integration in layer-2 protocols fosters privacy without requiring trust in intermediaries, as the proof alone suffices for on-chain settlement. These mechanisms balance 's —essential for immutability and —with , mitigating risks like front-running, where observers exploit pending transactions, and linkage attacks that correlate addresses across the ledger. By obscuring details, ZKPs prevent such exploits while preserving , enabling compliant applications in regulated environments. Despite these advantages, challenges persist, particularly the computational overhead of proof generation, which can demand significant resources and increase latency in resource-constrained environments. In 2025, advancements in zk-SNARK optimization, such as aggregation and barycentric interpolation in zk-rollup verifiers, have reduced on-chain gas costs by up to 13% overall and over 90% for specific operations, making features more viable for high-throughput applications.

Scalability and Verification

Non-interactive zero-knowledge proofs (NIZKPs) play a pivotal role in enhancing scalability within distributed systems by enabling zk-rollups, which batch numerous off-chain transactions and generate succinct proofs of their validity for on-chain settlement. For instance, Polygon zkEVM leverages zk-SNARKs to process Ethereum-compatible transactions off-chain, compressing thousands of operations into a single verifiable proof that requires minimal on-chain data, thereby increasing throughput to over 2,000 transactions per second while maintaining security guarantees. This approach reduces congestion on base layers like Ethereum, allowing networks to scale horizontally without compromising decentralization. Verification efficiency is a core strength of NIZKPs, as they support constant-time proof checks regardless of the underlying computation's , significantly lowering and computational overhead for verifiers. STARKs, as implemented by StarkWare, exemplify this by enabling permissionless scaling through scalable proofs that verify large-scale computations—such as millions of transactions—with sublinear verification costs, often under 1 MB per proof, which facilitates efficient auditing in high-volume environments. Unlike interactive protocols, NIZKPs permit asynchronous and offline proving, where the prover generates a standalone proof that can be verified independently across global networks without real-time coordination, making them ideal for decentralized applications requiring low-latency trust. Beyond , NIZKPs enable scalable verification in diverse applications, such as , where they prove compliance with standards like origin authenticity or regulatory adherence without disclosing proprietary data. In cloud-based , NIZKPs allow distributed parties to verify the integrity of joint computations—such as aggregated —without revealing individual inputs, supporting efficient scaling in environments with untrusted providers. A key example is verifying software execution in decentralized applications, where NIZKPs confirm that a or program ran correctly on off-chain data without requiring verifiers to re-execute the code, thus optimizing resource use in dApps like those on StarkNet. In 2025, advancements in quantum-resistant NIZKPs have extended their utility to verifiable model , where proofs ensure the of distributed processes on sensitive sets without exposing model parameters or . These lattice-based or hash-based schemes, such as those integrating zk-SNARK variants with , allow auditors to confirm that models were trained accurately and ethically in federations, addressing scalability challenges in deployment while resisting quantum threats.

History and Developments

Early Foundations

The foundational concepts of zero-knowledge proofs originated with the introduction of interactive zero-knowledge proof systems in 1985 by , Silvio Micali, and Charles Rackoff. Their seminal work defined zero-knowledge proofs as interactive protocols where a prover convinces a verifier of a statement's validity without revealing any underlying secrets beyond the statement itself, establishing key properties such as , , and zero-knowledge. This framework laid the groundwork for non-interactive variants by demonstrating the feasibility of proofs that preserve in cryptographic settings. A pivotal advancement toward non-interactivity came in 1986 with the Fiat-Shamir , proposed by Amos Fiat and . This method transforms interactive, public-coin zero-knowledge protocols into non-interactive ones by replacing verifier challenges with outputs from a , typically modeled as a , thereby enabling efficient signatures and proofs without real-time interaction. The heuristic's security relies on the model (ROM), where soundness is analyzed assuming the hash function behaves like a truly random function, providing a practical bridge from theory to implementation. During the late and , researchers extended these ideas to schemes, enhancing applicability to general zero-knowledge settings. A notable example is the 1988 Guillou-Quisquater protocol, which introduced an identity-based signature scheme derived from zero-knowledge proofs, allowing users to authenticate without disclosing private keys. This scheme, fitted for tamper-resistant devices, emphasized efficiency and paradoxical properties where signatures verify identities without revealing them. A key milestone in this era was the 1988 Feige-Fiat-Shamir variant, which improved upon the original by providing zero-knowledge proofs of identity with reduced computational overhead and stronger security guarantees against impersonation. These early developments were driven by the emerging need for secure electronic commerce and in the pre-internet era, where reliable digital signatures were essential for verifying identities and messages without centralized trust. Initial applications focused on digital signatures and user protocols, such as those in smart cards and secure channels, prioritizing robustness over compactness. Unlike later succinct proofs, these non-interactive constructions produced proofs of comparable length to the input statements and emphasized in the rather than minimal proof size.

Modern Advances

In the 2010s, significant progress in non-interactive zero-knowledge proofs focused on achieving succinctness, with Bitansky et al. introducing a framework for zk-SNARKs that enables efficient arguments for complex computations using linear interactive proofs. This formalization laid the groundwork for proofs whose size and verification time remain constant regardless of the computation's complexity. Building on this, Groth's 2016 construction, known as Groth16, optimized pairing-based zk-SNARKs by reducing proof sizes to as few as three group elements while maintaining constant verification time, making it highly practical for real-world deployment. A key advancement in came with the introduction of zk-STARKs by Ben-Sasson et al., which provide scalable, transparent zero-knowledge proofs without requiring a trusted setup, unlike many zk-SNARK variants that rely on a potentially vulnerable common reference string. zk-STARKs leverage hash-based commitments and FRI (Fast Reed-Solomon Interactive Oracle Proofs) to ensure post-quantum security and public verifiability, addressing privacy and concerns in distributed systems. Blockchain integration accelerated adoption, beginning with Zcash's 2016 launch, which employed zk-SNARKs to enable private transactions on a public ledger, shielding sender, receiver, and amount details while preserving validity. In the 2020s, Ethereum's upgrades, including the Dencun hard fork in 2024, incorporated support for ZK-rollups, allowing layer-2 solutions to bundle thousands of transactions into succinct proofs posted to the main chain, enhancing scalability without compromising security. The 2020s have seen a push toward post-quantum non-interactive zero-knowledge proofs, with lattice-based constructions emerging as prominent alternatives to pairing-based systems vulnerable to quantum attacks. For instance, Dilithium-inspired lattice schemes integrate module-lattice assumptions to produce efficient signatures adaptable for zero-knowledge arguments, offering quantum resistance through hardness of problems. In 2025, introduced fast succinct proofs for context-free grammars (CFGs), enabling efficient zero-knowledge verification of structured parsing, such as in protocol compliance checks, with proof generation times of 1.2 to 8.2 seconds for practical inputs such as parsing , , and C files on a standard laptop. Broader trends include a shift toward transparent setups, as exemplified by zk-STARKs, which eliminate trusted initialization to mitigate risks in multi-party scenarios. Additionally, has become integral, with FPGA and ASIC designs speeding up proof generation by orders of magnitude; for example, specialized accelerators like optimize hash-based operations, reducing prover times from hours to seconds on commodity hardware. As of July 2025, the ecosystem supports 577 companies specializing in technologies, reflecting widespread industry investment and innovation.

References

  1. [1]
    Non-interactive zero-knowledge and its applications
    We show that interaction in any zero-knowledge proof can be replaced by sharing a common, short, random string.
  2. [2]
    Practical Solutions to Identification and Signature Problems
    In this paper we describe simple identification and signature schemes ... Fiat, A., Shamir, A. (1987). How To Prove Yourself: Practical Solutions to ...
  3. [3]
    None
    Summary of each segment:
  4. [4]
    Perfect Non-Interactive Zero Knowledge for NP
    Sep 1, 2005 · Here we resolve two problems regarding NIZK: - we construct the first perfect NIZK argument system for any NP language. - we construct the first UC-secure NIZK ...
  5. [5]
    Adaptive UC NIZK for Practical Applications
    Oct 28, 2022 · Non-interactive zero-knowledge proofs of knowledge (NIZKPoK) serve as a key building block in many important cryptographic protocols. In ...
  6. [6]
    The knowledge complexity of interactive proof-systems
    The intriguing notion of a Zero-Knowledge Proof System has been introduced by Goldwasser, Micali and Rackoff [GMR] and its wide applicability has been ...
  7. [7]
    [PDF] A Graduate Course in Applied Cryptography
    Part III is about cryptographic protocols, such as protocols for user identification, key ex- change, zero knowledge, and secure computation. ii. Page 3. A ...
  8. [8]
    [PDF] On Defining Proofs of Knowledge - UCSD CSE
    740, E. Brickell ed., Springer-Verlag, 1992. On Defining Proofs of Knowledge. Mihir Bellare. ∗. Oded Goldreich. †. August 26, 1992. Abstract. The notion of ...
  9. [9]
    [PDF] On Σ-protocols
    Recall that Special Honest Verifier Zero-Knowledge (SHVZK) for a. Σ-protocol means that there exists a simulator M which on input (x, e) generates a ...
  10. [10]
    [PDF] Lower Bounds for Non-interactive Zero-Knowledge - Columbia CS
    Abstract. We establish new lower bounds and impossibility results for non- interactive zero-knowledge proofs and arguments with set-up assumptions.Missing: Feist | Show results with:Feist
  11. [11]
    RFC 8235 - Schnorr Non-interactive Zero-Knowledge Proof
    The original Schnorr identification scheme is made non-interactive through a Fiat-Shamir transformation [FS86], assuming that there exists a secure ...
  12. [12]
    Coral: Fast Succinct Non-Interactive Zero-Knowledge CFG Proofs
    Aug 4, 2025 · Abstract. We introduce Coral, a system for proving in zero- knowledge that a committed byte stream corresponds to a structured object in ...
  13. [13]
  14. [14]
    Bulletproofs | Moneropedia | Monero - secure, private, untraceable
    Bulletproofs, unlike Borromean or Schnorr signatures, are very efficient as range proofs. Proving a big set of data only generates a small proof, and the ...
  15. [15]
    Introducing zkSync: the missing link to the mass adoption of Ethereum
    Dec 5, 2019 · In a nutshell, ZK Rollup is an L2 scaling solution in which all funds are held by a smart contract on the mainchain, while computation and ...
  16. [16]
    Zero-Knowledge Proof (ZKP) — Explained - Chainlink
    Jul 29, 2024 · Soundness: If a statement is false, then no dishonest prover can unilaterally convince an honest verifier that they possess knowledge about the ...<|control11|><|separator|>
  17. [17]
    How do Zero-Knowledge Proofs enhance the privacy and scalability ...
    Jun 5, 2023 · Despite their potential, zk-Proofs face several challenges: Computational Overhead: Generating and verifying ZKPs can be computationally ...
  18. [18]
    zkEVMs: Enhancing Ethereum Scalability and Unlocking New Web3 ...
    Aug 17, 2023 · ZkEVMs allow Ethereum to scale by batch processing large amounts of transactions off-chain in an environment optimized for execution.
  19. [19]
    What is a ZK Rollup? Complete Guide to Zero-Knowledge Scaling ...
    Learn what zk rollups are, how they scale blockchains with zero-knowledge proofs, and compare zkSync, Polygon zkEVM, StarkNet.
  20. [20]
    Zero Knowledge Proofs: Enhancing Blockchain Scalability - StarkWare
    May 1, 2024 · Explore the role of Zero Knowledge Proofs and Validity Proofs in effectively enhancing blockchain scalability and security.
  21. [21]
    Understanding Starknet - Messari
    Apr 8, 2025 · STARK proofs are also highly scalable, capable of compressing the computation of millions of transactions into succinct validity proofs that can ...
  22. [22]
    Zero-Knowledge Proofs: The Privacy Tech That Lets You Prove ...
    Jun 12, 2025 · Secure Multi-Party Computation (MPC): ZKPs can be used to verify the correctness of computations in MPC protocols, where multiple parties ...<|separator|>
  23. [23]
    Don't Trust When You Can Verify: A Primer on Zero-Knowledge Proofs
    Feb 7, 2024 · ZKPs can authenticate compliance and origin in supply chain management without revealing sensitive data, which is crucial for businesses that ...
  24. [24]
    Introduction to Zero-Knowledge Proofs - Chainalysis
    Jun 12, 2024 · Additionally, ZKPs may help to verify certifications and compliance with supply chain regulatory standards. The below chart illustrates the ...
  25. [25]
    [PDF] Non-Interactive Secure Multiparty Computation
    Nov 24, 2014 · We introduce and study the notion of non-interactive secure multiparty computation (NIMPC). An NIMPC protocol for a function f(x1,...,xn) is ...
  26. [26]
    Top 10 Zero-Knowledge Proof Applications - QuickNode
    Explore top zero-knowledge proof applications enabling privacy, scalability, and security in DeFi, identity, and enterprise blockchain solutions.
  27. [27]
  28. [28]
    Zero-Knowledge Proofs of Training for Deep Neural Networks
    Dec 9, 2024 · A zero-knowledge proof of training (zkPoT) enables a party to prove that they have correctly trained a committed model based on a committed dataset.Missing: resistant | Show results with:resistant
  29. [29]
    Zero-knowledge proofs of identity | Journal of Cryptology
    Feige, U., Fiat, A. & Shamir, A. Zero-knowledge proofs of identity. J. Cryptology 1, 77–94 (1988). https://doi.org/10.1007/BF02351717. Download citation.
  30. [30]
    Scalable, transparent, and post-quantum secure computational ...
    Jan 10, 2018 · Here we report the first realization of a transparent ZK system (ZK-STARK) in which verification scales exponentially faster than database size.
  31. [31]
    Zcash Basics — Zcash Documentation 6.10.0 documentation
    Zcash is the first practical application of zk-SNARKs, a specific type of zero-knowledge proof. Overview¶. Get a quick dive on Zcash in 8 minutes: Introducing ...
  32. [32]
    [PDF] Shorter and Faster Post-Quantum Designated-Verifier zkSNARKs ...
    This variant without provable zero knowledge enables a further 30-40% reduction in prover time and a 45-50% reduction in proof size. Implementation and ...
  33. [33]
    Quantum-Safe Messaging Apps: A Comprehensive Review of ...
    Oct 2, 2025 · Join us at the World Quantum Summit 2025 in Singapore to explore the latest advances in quantum computing and their implications for ...
  34. [34]
    [PDF] Accelerating Zero-Knowledge Proofs Through Hardware-Algorithm ...
    We compare the Groth16 and Spartan+Orion zk-SNARKs on a CPU and their respective accelerators, on a proof with 16M R1CS constraints. Proof size for Groth16 is ...
  35. [35]
    Zero Knowledge Proof Report | TrendFeedr
    Jul 17, 2025 · A total of 238 Zero Knowledge Proof companies have received funding. Overall, Zero Knowledge Proof companies have raised $11.0B. Companies ...Key Activities And... · Emergent Trends And Core... · Technologies And...