CLASSIFICATION OF NON-INTERACTIVE KNOWLEDGE ARGUMENT PROOF SYSTEMS
DOI:
https://doi.org/10.32782/2786-9024/v3i5(37).344513Keywords:
zero-knowledge proof, interactive proof, polynomial oracle proof, polynomial commitment schemes, compilers, domain-specific language, virtual machine, standardization.Abstract
An important cryptographic mechanism that guarantees confidentiality (the zero-disclosure property) and ensures that it is impossible to prove a false statement to the verifier is zero-disclosure proofs. A popular implementation of zero-disclosure proofs is short, noninteractive proofs that can be quickly verified and that do not require interaction between the parties after the initial setup. The main direction in the development of modern proof systems is interactive proof, which is built in two steps. The first is sending a confirmation of the polynomial of an interactive oracle proof and the second is creating correct oracles of the polynomial commitment scheme using well-defined cryptographic methods for evaluating polynomials. Verifying the use of the same coefficients in each linear combination requires checking both polynomial consistency and variable consistency. To construct general schemes of concise non-interactive zerodisclosure knowledge argument, an interactive oracle proof polynomial was proposed that models messages as polynomial oracles. All tests are proved using polynomial commitment schemes and then evaluated with zero knowledge at a point specified by the person verifying the information. The reliability and confidentiality of all tests are based on three main categories of interactive oracle proof polynomials, namely polynomial commitment schemes with conjunction, with inner product argument and with code theory. The protocols of concise noninteractive zero-disclosure knowledge arguments are implemented through high-level programs (compilers), which are converted into an intermediate representation, i.e. a scheme defined by a system of constraints. The compilers used are divided into domain-oriented languages, embedded domain-oriented languages, and zero-knowledge virtual machines. Specialized domain-oriented hardware description languages or programming languages offer an adapted syntax for efficiently expressing constraints in arithmetic schemes. Embedded domain-oriented languages are implemented as functions in general-purpose programming languages and are oriented to the overhead schemes inherited from the embedded language. Zero-knowledge virtual machines process the opcode of the fetch-decodeexecute cycle, replicating the computation trace for general programs and generating corresponding zeroknowledge proofs. They are compatible with existing high-level programming languages and can use the features of existing compilers. Compilers are evaluated for cross- or syntactic compatibility. In general, the biggest obstacle to using non-interactive proof libraries is the lack of documentation. Standardization can help developers compare important features across libraries and establish a more consistent performance baseline. Library documentation for these core features is implicit, and developers need to understand the underlying cryptographic techniques to choose an appropriate scheme. Standardization of compiler options is important, making it difficult to reuse existing tools.
References
Alan Szepieniec and Yuncong Zhang. Polynomial iops for linear algebra relationsIn International Conference on Public-Key Cryptography (PKC), pages 523–552. Springer. 2022. DOI: 10.1007/978-3-030-97121-2_19.
Aniket Kate, Gregory M. Zaverucha, and Ian Goldberg. Constant-size commitments to polynomials and their applications. In Advances in Cryptology – ASIACRYPT 2010, pages 177–194, Berlin, Heidelberg. 2010. DOI: 10.1007/978-3-642-17373-8_11.
Benedikt Bünz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg Maxwell. Bulletproofs: Short proofs for confidentia ltransaction sand more. – In 2018 IEEE symposium on security and privacy (SP), pages 315–334, 2018. DOI: 10.1109/SP.2018.00020.
Benoit Libert. Simulation-extractable kzg polynomial commitments and applications to hyperplonk. In International Conference on Public-Key Cryptography (PKC), pages 68–98. Springer, 2024. DOI: 10.1007/978-3- 031-57722-2_3.
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. (2018). Fast reed-solomon interactive oracle proofs of proximity. In 45th international colloquium on automata, languages, and programming (icalp 2018). DOI: 10.4230/LIPIcs.ICALP.2018.14.
Helger Lipmaa. A unifie dframewor kfo rnon-universal snarks. In International Conference on Public-Key Cryptography (PKC), pages 553–583. Springer, 2022. DOI: 10.1007/978-3-030-97121-2_20.
Jens Groth, Markulf Kohlweiss, Mary Maller, Sarah Meiklejohn, and Ian Miers. Updatable and universal common reference strings with applications to zk-snarks. In Annual International Cryptology Conference, pages 698–728, 2018. DOI: 10.1007/978-3- 319-96878-0_24.
Jiaheng Zhang, Tianyi Liu, Weijie Wang, Yinuo Zhang, Dawn Song, Xiang Xie, and Yupeng Zhang. Doubly efficien tinteractiv eproof sfo rgenera larithmetic circuits with linear prover time. In ACM SIGSAC Conference on Computer and Communications Security, pages 159–177, 2021. DOI: 10.1145/3460120.3484767.
Jonathan Bootle, Alessandro Chiesa, and Jens Groth. Linear-time arguments with sublinear verification from tensor codes. In Theory of Cryptography (TCC), pages 19–46. Springer, 2020. DOI: 10.1007/978-3- 030-64378-2_2.
Liang J., Hu D., Wu P., Yang Y., Shen Q., & Wu Z. SoK: Understanding zk-SNARKs: The gap between research and practice. arXiv. 2025. DOI: 10.48550/arXiv.2502.02387.
Marta Bellés-Muñoz, Miguel Isabel, Jose Luis Muñoz- Tapia, Albert Rubio, and Jordi Baylina. Circom: A circuit description language for building zero-knowledge applications. IEEE Transactions on Dependable and Secure Computing, vol. 20 (6), pp. 4733–4751, 2022.
Nada Amin, John Burnham, François Garillot, Rosario Gennaro, Daniel Rogozin, Cameron Wong, et al. Lurk: Lambda, the ultimate recursive knowledge. Cryptology ePrint Archive. 2023.
Rosario Gennaro, Craig Gentry, Bryan Parno, and Mariana Raykova. Quadratic span programs and succinct nizks without pcps. In International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), pages 626–645. 2013. DOI: 10.1007/978-3-642-38348-9_29.
Scott Ames, Carmit Hazay, Yuval Ishai, and Muthuramakrishnan Venkitasubramaniam. Ligero: Lightweight sublinear arguments without a trusted setup. In ACM SIGSAC Conference on Computer and Communications Security, pages 2087–2104. 2017. DOI: 10.1145/3133956.3134104.
Sean Bowe, Ariel Gabizon, and Ian Miers. Scalable multiparty computation for zk-snark parameters in the random beacon model. Cryptology ePrint Archive. 2017.
Shafi Goldwasser, Yael Tauman Kalai, and Guy Rothblum. Delegating computation: interactive proofs for muggles. Journal of the ACM (JACM), vol. 62 (4), pp. 1–64, 2008. DOI: 10.1145/1391289.1391296.
Stephen Wicker and Vijay BhargavaReed-Solomon codes and their applications. John Wiley & Sons. 1999.
Downloads
Published
How to Cite
Issue
Section
License

This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License.