# Bibliography on CP-SNARKs
###### tags: `bibliography`
[TOC]
# Papers
## Sigma protocols from verifiable secret sharing and their applications (ASIACRYPT 2023)
* Zhang, M., Chen, Y., Yao, C., Wang, Z
* IACR: https://eprint.iacr.org/2023/1388.pdf
* An example of the composite statement: proving knowledge of x against H(g^x).
* Proposed a framework of CP-SNARK to prove the composite statements and an instantiation based on using Ligero++ for MPC-in-the-head protocol
## Customizable constraint systems for succinct arguments (IACR 2023)
* Setty, S., Thaler, J., Wahby, R.
* IACR: https://eprint.iacr.org/2023/552.pdf
* Proposed customizable constraint system (CCS), and showed how R1CS, Plontish and Algebraic Immediate Representation (AIR) can be transformed into CCS.
* Based on CCS, extended Spartan to SuperSpartan, which supports high-degree constraints without its prover incurring cryptographic costs that scale with the degree of constraints (only the field operations scale with the constraint degree).
## ECLIPSE: enhanced compiling method for pedersen-committed zksnark engines (PKC 2022)
* Aranha, D.F., Bennedsen, E.M., Campanelli, M., Ganesh, C., Orlandi, C., Takahashi
* IACR: https://eprint.iacr.org/2021/934.pdf
* Proposes a compiler called ECLIPSE
* CP-SNARKs use commitments as "glue" to efficiently combine proof systems, e.g., circuits and signma protocols.
* The main contribution is providing the first construction of CP-SNARKs where the proof size is succinct in the number of commitments.
* Motivation: existing CP-SNARKs are not truly “succinct” since their proof size scales linearly with the number of commitments containing the witness.
## Fiat-shamir transformation of multi-round interactive proofs (TCC 2022)
* Attema, T., Fehr, S., Klooß, M.
* IACR: https://eprint.iacr.org/2021/1377.pdf
* Extended the Fiat-Shamir transformation from 3 rounds to more than three rounds
## Lunar: A toolbox for more efficient universal and updatable zksnarks and commit-and-prove extensions (ASIACRYPT 2021)
* Campanelli, M., Faonio, A., Fiore, D., Querol, A., Rodríguez, H
* IACR: https://eprint.iacr.org/2020/1069.pdf
* Focus on SNARKS with a universal and updatable setup and constant-size proofs.
## Proposal: commit-and-prove zero-knowledge proof systems and extensions (ZKProof workshop 2021)
* Benarroch, D., Campanelli, M., Fiore, D., Kim, J., Lee, J., Oh, H., Querol.
* https://docs.zkproof.org/pages/standards/accepted-workshop4/proposal-commit.pdf
* Proposed a standard definition and variants of CP-SNARK
## Ligero++: A new optimized sublinear IOP (CCS 2020)
* Bhadauria, R., Fang, Z., Hazay, C., Venkitasubramaniam, M., Xie, T., Zhang, Y.
* ACM: https://dl.acm.org/doi/pdf/10.1145/3372297.3417893
* Works on concretely efficient transparent sublinear zero-knowledge Interactive oracle Proofs (IOP)
* Proposed Ligero++ which combines the best of Ligero++ and Aurora
## Compressed $\varsigma $-protocol theory and practical application to plug & play secure algorithmics (CRYPTO 2020)
* Attema, T., Cramer, R.
* IACR: https://eprint.iacr.org/2020/152.pdf
* Proposed compressed sigma protocol.
* Achived logarithmic proof size, but the verifier complexity is still linear.
## Efficient noninteractive zero-knowledge proofs in cross-domains without trusted setup (PKC 2019)
* Backes, M., Hanzlik, L., Herzberg, A., Kate, A., Pryvalov
* IACR: https://eprint.iacr.org/2019/063.pdf
* Proposed CP-SNARK to prove composite statements without a trusted setup
* The proof size is linear
## Legosnark: Modular design and composition of succinct zero-knowledge proofs (CCS 2019)
* https://eprint.iacr.org/2019/142.pdf
* LegoSNARK is a framework of CP-SNARK based on modular composition.
* Heteregenous computation involves subroutines of different nature, e.g., algorithmic and boolean operations.
* "A limitation of our current instantiations is their reliance on pairing-based systems with a trusted setup. "
## Scalable zero knowledge with no trusted setup (CRYPTO 2019)
* Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.
## Non-interactive zero-knowledge proofs for composite statements (CRYPTO 2018)
* Agrawal, S., Ganesh, C., Mohassel, P
* IACR: https://eprint.iacr.org/2018/557.pdf
* ZCash is based on a trusted setup. CRS is generated using a MPC protocol.
* Propose NIZKs for composite statements that compose algebraic and arithemtic statemsnts in arbitrary ways.
* Based on CRS. Trusted setup.
## Fast Reed-Solomon Interactive Oracle Proofs of Proximity (ICALP 2018)
* Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.
* Online: https://drops.dagstuhl.de/storage/00lipics/lipics-vol107-icalp2018/LIPIcs.ICALP.2018.14/LIPIcs.ICALP.2018.14.pdf
* Proposed an interactive oracle proof of proximity (IOPP) for Reed-Solomon code.
* Reported 1) Linear prover complexity; 2) logarithmic verifier complexity (double check).
## The algebraic group model and its applications (CRYPTO 2018)
* Fuchsbauer, G., Kiltz, E., Loss, J.
* IACR: https://www.iacr.org/archive/crypto2018/10993298/10993298.pdf
* An algorithm is called algebraic if given an output of a group element, it also gives an explanation on how this is obtained from other group elements.
## Efficient zero-knowledge proof of algebraic and non-algebraic statements with applications to privacy preserving credentials (CRYPTO 2016)
* Chase, M., Ganesh, C., Mohassel, P
* IACR: https://eprint.iacr.org/2016/583.pdf
* Proposed ZK Proofs by combing the garbled circuit approach for non-algebraic statements and that of sigma protocols for algebraic ones.