Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
194 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

State of the Art Report: Verified Computation (2308.15191v2)

Published 29 Aug 2023 in cs.CR

Abstract: This report describes the state of the art in verifiable computation. The problem being solved is the following: The Verifiable Computation Problem (Verifiable Computing Problem) Suppose we have two computing agents. The first agent is the verifier, and the second agent is the prover. The verifier wants the prover to perform a computation. The verifier sends a description of the computation to the prover. Once the prover has completed the task, the prover returns the output to the verifier. The output will contain proof. The verifier can use this proof to check if the prover computed the output correctly. The check is not required to verify the algorithm used in the computation. Instead, it is a check that the prover computed the output using the computation specified by the verifier. The effort required for the check should be much less than that required to perform the computation. This state-of-the-art report surveys 128 papers from the literature comprising more than 4,000 pages. Other papers and books were surveyed but were omitted. The papers surveyed were overwhelmingly mathematical. We have summarised the major concepts that form the foundations for verifiable computation. The report contains two main sections. The first, larger section covers the theoretical foundations for probabilistically checkable and zero-knowledge proofs. The second section contains a description of the current practice in verifiable computation. Two further reports will cover (i) military applications of verifiable computation and (ii) a collection of technical demonstrators. The first of these is intended to be read by those who want to know what applications are enabled by the current state of the art in verifiable computation. The second is for those who want to see practical tools and conduct experiments themselves.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (127)
  1. SLA-based trust model for cloud computing. In 2010 13th International Conference on Network-Based Information Systems, pages 321–324, 2010.
  2. Ligero: Lightweight sublinear arguments without a trusted setup. In Proceedings of the 2017 acm sigsac conference on computer and communications security, pages 2087–2104, 2017.
  3. Optimized honest-majority MPC for malicious adversaries—breaking the 1 billion-gate per second barrier. In 2017 IEEE Symposium on Security and Privacy (SP), pages 843–862. IEEE, 2017.
  4. A survey of elliptic curves for proof systems. Cryptology ePrint Archive, Paper 2022/586, 2022. To appear in Designs, Codes and Cryptography. eprint.iacr.org/2022/586.
  5. Proof verification and the hardness of approximation problems. J. ACM, 45(3):501–555, 1998.
  6. Probabilistic checking of proofs: A new characterization of NP. J. ACM, 45(1):70–122, 1998.
  7. A Practical Guide to TPM 2.0: Using the Trusted Platform Module in the New Age of Security. Apress, USA, 1st edition, 2015.
  8. László Babai. Trading group theory for randomness. In Robert Sedgewick, editor, Proceedings of the 17th Annual ACM Symposium on Theory of Computing, May 6-8, 1985, Providence, Rhode Island, USA, pages 421–429. ACM, 1985.
  9. Incentivizing outsourced computation. Cryptology ePrint Archive, Paper 2013/156, 2013.
  10. Free bits, PCP and non-approximability — Towards tight results. Electron. Colloquium Comput. Complex, 2(24), 1995.
  11. Random oracles are practical: A paradigm for designing efficient protocols. In Dorothy E. Denning, Raymond Pyle, Ravi Ganesan, Ravi S. Sandhu, and Victoria Ashby, editors, CCS ’93, Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, USA, November 3-5, 1993, pages 62–73. ACM, 1993.
  12. Multi-prover interactive proofs: How to remove intractability assumptions. In STOC, pages 113–131. ACM, 1988.
  13. Eli Ben-Sasson. Course 236603: Probabilistically checkable proofs. Department of Computer Science, Technion IIT, eli.net.technion.ac.il/files/2013/03/notes_2007_Fall.pdf, Fall 2007–8.
  14. Fast Reed-Solomon interactive oracle proofs of proximity. In Ioannis Chatzigiannakis, Christos Kaklamanis, Dániel Marx, and Donald Sannella, editors, 45th International Colloquium on Automata, Languages, and Programming, ICALP 2018, July 9-13, 2018, Prague, Czech Republic, volume 107 of LIPIcs, pages 14:1–14:17. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2018.
  15. Scalable, transparent, and post-quantum secure computational integrity. IACR Cryptol. ePrint Arch., page 46, 2018.
  16. Proximity gaps for Reed-Solomon codes. In Sandy Irani, editor, 61st IEEE Annual Symposium on Foundations of Computer Science, FOCS 2020, Durham, NC, USA, November 16-19, 2020, pages 900–909. IEEE, 2020.
  17. Zerocash: Decentralized anonymous payments from Bitcoin. In IEEE Symposium on Security and Privacy, pages 459–474. IEEE Computer Society, 2014.
  18. SNARKs for C: Verifying program executions succinctly and in zero knowledge. In Ran Canetti and Juan A. Garay, editors, Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part II, volume 8043 of Lecture Notes in Computer Science, pages 90–108. Springer, 2013.
  19. Aurora: Transparent succinct arguments for R1CS. In Annual international conference on the theory and applications of cryptographic techniques, pages 103–128. Springer, 2019.
  20. Interactive oracle proofs. In Theory of Cryptography Conference, pages 31–60. Springer, 2016.
  21. DEEP-FRI: Sampling outside the box improves soundness. In Thomas Vidick, editor, 11th Innovations in Theoretical Computer Science Conference, ITCS 2020, January 12-14, 2020, Seattle, Washington, USA, volume 151 of LIPIcs, pages 5:1–5:32. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020.
  22. Robust PCPs of proximity, shorter PCPs, and applications to coding. SIAM J. Comput., 36(4):889–974, 2006.
  23. Worst-case to average case reductions for the distance to a code. Electron. Colloquium Comput. Complex., page 90, 2018.
  24. Short PCPs with Polylog query complexity. SIAM Journal on Computing, 38(2):551–607, 2008.
  25. A trust reputation architecture for cloud computing environment. In 2017 IEEE/ACS 14th International Conference on Computer Systems and Applications (AICCSA), pages 614–621, 2017.
  26. The hunting of the SNARK. IACR Cryptol. ePrint Arch., page 580, 2014.
  27. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In ITCS, pages 326–349. ACM, 2012.
  28. Interactive oracle proofs of proximity to algebraic geometry codes. In Shachar Lovett, editor, 37th Computational Complexity Conference, CCC 2022, July 20-23, 2022, Philadelphia, PA, USA, volume 234 of LIPIcs, pages 30:1–30:45. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2022.
  29. Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci., 37(2):156–189, 1988.
  30. Verifying computations with state. In Michael Kaminsky and Mike Dahlin, editors, ACM SIGOPS 24th Symposium on Operating Systems Principles, SOSP ’13, Farmington, PA, USA, November 3-6, 2013, pages 341–357. ACM, 2013.
  31. Bulletproofs: Short proofs for confidential transactions and more. In 2018 IEEE symposium on security and privacy (SP), pages 315–334. IEEE, 2018.
  32. Post-quantum TLS on embedded systems: Integrating and evaluating Kyber and SPHINCS+ with Mbed TLS. In Proceedings of the 15th ACM Asia Conference on Computer and Communications Security, ASIA CCS ’20, page 841–852, New York, NY, USA, 2020. Association for Computing Machinery.
  33. LegoSNARK: Modular design and composition of succinct zero-knowledge proofs. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pages 2075–2092, 2019.
  34. The random oracle methodology, revisited (Preliminary Version). In STOC, pages 209–218. ACM, 1998.
  35. Practical delegation of computation using multiple servers. In Yan Chen, George Danezis, and Vitaly Shmatikov, editors, Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, Chicago, Illinois, USA, October 17-21, 2011, pages 445–454. ACM, 2011.
  36. Practical byzantine fault tolerance and proactive recovery. ACM Trans. Comput. Syst., 20(4):398–461, 2002.
  37. Verifiable computation over large database with incremental updates. In Mirosław Kutyłowski and Jaideep Vaidya, editors, Computer Security - ESORICS 2014, pages 148–162, Cham, 2014. Springer International Publishing.
  38. Fast large-scale honest-majority MPC for malicious adversaries. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology – CRYPTO 2018, pages 34–64, Cham, 2018. Springer International Publishing.
  39. Marlin: Preprocessing zkSNARKs with universal and updatable SRS. In EUROCRYPT (1), volume 12105 of Lecture Notes in Computer Science, pages 738–768. Springer, 2020.
  40. Fractal: Post-quantum and transparent recursive proofs from holography. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 769–793. Springer, 2020.
  41. General access control guidance for cloud systems, 2020-07-31 2020.
  42. Elementary numerical analysis: An algorithmic approach. Number 78 in Classics in applied mathematics. Society for Industrial and Applied Mathematics, Philadelphia, 3rd edition, 2018.
  43. Stephen A. Cook. The complexity of theorem-proving procedures. In Michael A. Harrison, Ranan B. Banerji, and Jeffrey D. Ullman, editors, Proceedings of the 3rd Annual ACM Symposium on Theory of Computing, May 3-5, 1971, Shaker Heights, Ohio, USA, pages 151–158. ACM, 1971.
  44. Practical verified computation with streaming interactive proofs. In Shafi Goldwasser, editor, Innovations in Theoretical Computer Science 2012, Cambridge, MA, USA, January 8-10, 2012, pages 90–112. ACM, 2012.
  45. Ivan Damgård. Commitment schemes and zero-knowledge protocols. In School organized by the European Educational Forum, pages 63–86. Springer, 1998.
  46. Square span programs with applications to succinct NIZK arguments. In ASIACRYPT (1), volume 8873 of LNCS, pages 532–550. Springer, 2014.
  47. A probabilistic remark on algebraic program testing. Inf. Process. Lett., 7(4):193–195, 1978.
  48. Irit Dinur. The PCP theorem by gap amplification. In Jon M. Kleinberg, editor, Proceedings of the 38th Annual ACM Symposium on Theory of Computing, Seattle, WA, USA, May 21-23, 2006, pages 241–250. ACM, 2006.
  49. Assignment testers: Towards a combinatorial proof of the PCP theorem. SIAM J. Comput., 36(4):975–1024, 2006.
  50. Betrayal, distrust, and rationality: Smart counter-collusion contracts for verifiable cloud computing. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS ’17, page 211–227, New York, NY, USA, 2017. Association for Computing Machinery.
  51. Approximating the clique is almost NP-complete. In Proc. 32323232nd IEEE Symp. on Foundations of Comp. Science, pages 34–39. IEEE, 1991.
  52. Interactive proofs and the hardness of approximating cliques. Journal of the ACM, 43(2):268–292, 1996.
  53. Dengguo Feng. Trusted Computing: Principles and Applications. De Gruyter with Tsinghua University Press, 2018.
  54. How to prove yourself: Practical solutions to identification and signature problems. In Andrew M. Odlyzko, editor, Advances in Cryptology - CRYPTO ’86, Santa Barbara, California, USA, 1986, Proceedings, volume 263 of LNCS, pages 186–194. Springer, 1986.
  55. Microsoft private cloud computing. John Wiley & Sons, 2012.
  56. Efficiently verifiable computation on encrypted data. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS ’14, page 844–855, New York, NY, USA, 2014. Association for Computing Machinery.
  57. Lance Fortnow. The complexity of perfect zero-knowledge. Adv. Comput. Res., 5:327–343, 1989.
  58. Two-thirds honest-majority MPC for malicious adversaries at almost the cost of semi-honest. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS ’19, page 1557–1571, New York, NY, USA, 2019. Association for Computing Machinery.
  59. Quadratic Span Programs and Succinct NIZKs without PCPs. In Thomas Johansson and Phong Q. Nguyen, editors, EUROCRYPT, volume 7881 of Lecture Notes in Computer Science, pages 626–645. Springer, 2013.
  60. Lattice-based zk-SNARKs from square span programs. In CCS, pages 556–573. ACM, 2018.
  61. Craig Gentry. Fully homomorphic encryption using ideal lattices. In Michael Mitzenmacher, editor, Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, May 31 - June 2, 2009, pages 169–178. ACM, 2009.
  62. Cairo—A Turing-complete STARK-friendly CPU architecture. Cryptology ePrint Archive, 2021.
  63. How to play ANY mental game. In Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC ’87, page 218–229, New York, NY, USA, 1987. Association for Computing Machinery.
  64. Oded Goldreich. A taxonomy of proof systems (part 2). SIGACT News, 25(1):22–30, 1994.
  65. Oded Goldreich. Computational complexity — a conceptual perspective. Cambridge University Press, 2008.
  66. On the complexity of interactive proofs with bounded communication. Inf. Process. Lett., 67(4):205–214, 1998.
  67. Locally testable codes and PCPs of almost-linear length. J. ACM, 53(4):558–655, 2006.
  68. Delegating computation: Interactive proofs for muggles. J. ACM, 62(4):27:1–27:64, 2015.
  69. The knowledge complexity of interactive proof-systems. In Oded Goldreich, editor, Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, pages 203–225. ACM, 2019.
  70. Delegating computation: Interactive proofs for muggles. Electron. Colloquium Comput. Complex., page 108, 2017.
  71. Private coins versus public coins in interactive proof systems. In Juris Hartmanis, editor, Proceedings of the 18th Annual ACM Symposium on Theory of Computing, May 28-30, 1986, Berkeley, California, USA, pages 59–68. ACM, 1986.
  72. Jens Groth. On the size of pairing-based non-interactive arguments. In EUROCRYPT (2), volume 9666 of Lecture Notes in Computer Science, pages 305–326. Springer, 2016.
  73. David Harvey and Joris van der Hoeven. Polynomial multiplication over finite fields in time \( O (n \log n) \). J. ACM, 69(2):12:1–12:40, 2022.
  74. Johan Håstad. Clique is hard to approximate within n−1epsilon{}^{1}-epsilonstart_FLOATSUPERSCRIPT 1 end_FLOATSUPERSCRIPT - italic_e italic_p italic_s italic_i italic_l italic_o italic_n. Electron. Colloquium Comput. Complex, 4(38), 1997.
  75. Johan Håstad. Some optimal inapproximability results. J. ACM, 48(4):798–859, 2001.
  76. Trust mechanisms for cloud computing. Journal of Cloud Computing: Advances, Systems and Applications, 2(1):1–14, 2013.
  77. Efficient arguments without short PCPs. In 22nd Annual IEEE Conference on Computational Complexity (CCC 2007), 13-16 June 2007, San Diego, California, USA, pages 278–291. IEEE Computer Society, 2007.
  78. Interactive PCP. In Luca Aceto, Ivan Damgård, Leslie Ann Goldberg, Magnús M. Halldórsson, Anna Ingólfsdóttir, and Igor Walukiewicz, editors, Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008, Proceedings, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations, volume 5126 of LNCS, pages 536–547. Springer, 2008.
  79. Constant-size commitments to polynomials and their applications. In Masayuki Abe, editor, ASIACRYPT, volume 6477 of Lecture Notes in Computer Science, pages 177–194. Springer, 2010.
  80. An architecture for practical actively secure MPC with dishonest majority. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, CCS ’13, page 549–560, New York, NY, USA, 2013. Association for Computing Machinery.
  81. Joe Kilian. A note on efficient zero-knowledge proofs and arguments (Extended Abstract). In S. Rao Kosaraju, Mike Fellows, Avi Wigderson, and John A. Ellis, editors, Proceedings of the 24th Annual ACM Symposium on Theory of Computing, May 4-6, 1992, Victoria, British Columbia, Canada, pages 723–732. ACM, 1992.
  82. Alptekin Küpçü. Incentivized outsourced computation resistant to malicious contractors. IEEE Transactions on Dependable and Secure Computing, 14(6):633–649, 2017.
  83. The Byzantine generals problem. ACM Trans. Program. Lang. Syst., 4(3):382–401, 1982.
  84. Trust in cloud computing: Conceptual typology and trust-building antecedents. SIGMIS Database, 47(2):58–96, jun 2016.
  85. Helger Lipmaa. Succinct non-interactive zero knowledge arguments from span programs and linear error-correcting codes. In ASIACRYPT (1), volume 8269 of LNCS, pages 41–60. Springer, 2013.
  86. Algebraic methods for interactive proof systems. J. ACM, 39(4):859–868, 1992.
  87. Sonic: Zero-Knowledge SNARKs from linear-size universal and updatable structured reference strings. In CCS, pages 2111–2128. ACM, 2019.
  88. Establishing a zero trust strategy in cloud computing environment. In 2020 International Conference on Computer Communication and Informatics (ICCCI), pages 1–6, 2020.
  89. Or Meir. IP = PSPACE using error-correcting codes. SIAM J. Comput., 42(1):380–403, 2013.
  90. The NIST definition of cloud computing, 2011-09-28 2011.
  91. Ralph C. Merkle. A digital signature based on a conventional encryption function. In Carl Pomerance, editor, Advances in Cryptology - CRYPTO ’87, A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, California, USA, August 16-20, 1987, Proceedings, volume 293 of LNCS, pages 369–378. Springer, 1987.
  92. Silvio Micali. Computationally sound proofs. SIAM J. Comput., 30(4):1253–1298, 2000.
  93. Thilo Mie. Short PCPPs verifiable in polylogarithmic time with O(1) queries. Ann. Math. Artif. Intell., 56(3-4):313–338, 2009.
  94. Dana Moshkovitz. The tale of the PCP theorem. XRDS, 18(3):23–26, 2012.
  95. Zilch: A framework for deploying transparent zero-knowledge proofs. IEEE Transactions on Information Forensics and Security, 16:3269–3284, 2021.
  96. Moni Naor. Bit commitment using pseudorandomness. Journal of Cryptology, 4(2):151–158, 1991.
  97. Anca Nitulescu. zk-SNARKs: A gentle introduction. Technical report, Technical report, 2020.
  98. Pinocchio: Nearly practical verifiable computation. Commun. ACM, 59(2):103–112, 2016.
  99. Bootstrapping trust in modern computers. In Springer Briefs in Computer Science. Springer, 2011.
  100. Siani Pearson. Privacy, security and trust in cloud computing. In Siani Pearson and George Yee, editors, Privacy and Security for Cloud Computing, pages 3–42. Springer London, London, 2013.
  101. Relations among complexity measures. J. ACM, 26(2):361–381, 1979.
  102. Nearly-linear size holographic proofs. In Frank Thomson Leighton and Michael T. Goodrich, editors, Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, 23-25 May 1994, Montréal, Québec, Canada, pages 194–203. ACM, 1994.
  103. On Dinur’s proof of the PCP Theorem. Bulletin (New Series) of the American Mathematical Society, 44(1):19–61, January 2007. Article electronically published on September 26, 2006.
  104. Constant-round interactive proofs for delegating computation. In Daniel Wichs and Yishay Mansour, editors, Proceedings of the 48th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2016, Cambridge, MA, USA, June 18-21, 2016, pages 49–62. ACM, 2016.
  105. Mordechai Rorvig. How computer scientists learned to reinvent the proof. www.quantamagazine.org/how-computer-scientists-learned-to-reinvent-the-proof-20220523/, 23rd May 2022. Accessed: 2022-08-01.
  106. Token-based cloud computing. In Alessandro Acquisti, Sean W. Smith, and Ahmad-Reza Sadeghi, editors, Trust and Trustworthy Computing, Third International Conference, TRUST 2010, Berlin, Germany, June 21-23, 2010. Proceedings, volume 6101 of Lecture Notes in Computer Science, pages 417–429. Springer, 2010.
  107. Christian Scheideler. Course notes: Probabilistically Checkable Proofs. www.cs.jhu.edu/~scheideler/courses/600.471. Accessed: 2022-08-01.
  108. Claus-Peter Schnorr. Efficient identification and signatures for smart cards. In Conference on the Theory and Application of Cryptology, pages 239--252. Springer, 1989.
  109. Making argument systems for outsourced computation practical (sometimes). In 19th Annual Network and Distributed System Security Symposium, NDSS 2012, San Diego, California, USA, February 5-8, 2012. The Internet Society, 2012.
  110. Taking proof-based verified computation a few steps closer to practicality. In Tadayoshi Kohno, editor, Proceedings of the 21th USENIX Security Symposium, Bellevue, WA, USA, August 8-10, 2012, pages 253--268. USENIX Association, 2012.
  111. Adi Shamir. IP = PSPACE. J. ACM, 39(4):869--877, 1992.
  112. Min~Jae Song. An introduction to the PCP Theorem. Courant Institute of Mathematical Sciences, New York University. math.uchicago.edu/~may/REU2013/REUPapers/Song.pdf, accessed 3rd August 2022.
  113. Madhu Sudan. Probabilistically checkable proofs. Commun. ACM, 52(3):76--84, 2009.
  114. Polynomial IOPs for linear algebra relations. In Goichiro Hanaoka, Junji Shikata, and Yohei Watanabe, editors, Public-Key Cryptography - PKC 2022 - 25th IACR International Conference on Practice and Theory of Public-Key Cryptography, Virtual Event, March 8-11, 2022, Proceedings, Part I, volume 13177 of LNCS, pages 523--552. Springer, 2022.
  115. Justin Thaler. Time-optimal interactive proofs for circuit evaluation. In Ran Canetti and Juan~A. Garay, editors, Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part II, volume 8043 of LNCS, pages 71--89. Springer, 2013.
  116. Gadgets, approximation, and linear programming. SIAM Journal on Computing, 29(6):2074--2097, 2000.
  117. A hybrid architecture for interactive verifiable computation. In 2013 IEEE Symposium on Security and Privacy, SP 2013, Berkeley, CA, USA, May 19-22, 2013, pages 223--237. IEEE Computer Society, 2013.
  118. Full accounting for verifiable outsourcing. In Bhavani Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017, pages 2071--2086. ACM, 2017.
  119. Efficient RAM and control flow in verifiable outsourced computation. In 22nd Annual Network and Distributed System Security Symposium, NDSS 2015, San Diego, California, USA, February 8-11, 2015. The Internet Society, 2015.
  120. Doubly-efficient zkSNARKs without trusted setup. In 2018 IEEE Symposium on Security and Privacy, SP 2018, Proceedings, 21-23 May 2018, San Francisco, California, USA, pages 926--943. IEEE Computer Society, 2018.
  121. Riad~Samir Wahby. Concretely Efficient Interactive Proofs and Their Applications. PhD thesis, Stanford University, 2021.
  122. Verifying computations without reexecuting them. Commun. ACM, 58(2):74--84, 2015.
  123. Hoeteck Wee. On round-efficient argument systems. In Luís Caires, Giuseppe~F. Italiano, Luís Monteiro, Catuscia Palamidessi, and Moti Yung, editors, Automata, Languages and Programming, 32nd International Colloquium, ICALP 2005, Lisbon, Portugal, July 11-15, 2005, Proceedings, volume 3580 of LNCS, pages 140--152. Springer, 2005.
  124. Ingo Wegener. Complexity theory --- exploring the limits of efficient algorithms. Springer, 2005.
  125. A zero-knowledge version of vSQL. IACR Cryptol. ePrint Arch., page 1146, 2017.
  126. An overview on smart contracts: Challenges, advances and platforms. Future Generation Computer Systems, 105:475--491, 2020.
  127. Marius Zimand. Probabilistically checkable proofs the easy way. In Ricardo~A. Baeza-Yates, Ugo Montanari, and Nicola Santoro, editors, Foundations of Information Technology in the Era of Networking and Mobile Computing, IFIP 17^⁢𝚝𝚑normal-^𝚝𝚑{}^{\mbox{th}}^ th World Computer Congress --- TC1 Stream / 2^⁢𝚗𝚍normal-^𝚗𝚍{}^{\mbox{nd}}^ nd IFIP International Conference on Theoretical Computer Science (TCS 2002), August 25-30, 2002, Montréal, Québec, Canada, volume 223 of IFIP Conference Proceedings, pages 337--351. Kluwer, 2002.
Citations (1)

Summary

We haven't generated a summary for this paper yet.