iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1109/SP54263.2024.00035
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T14:19:50Z","timestamp":1730297990583,"version":"3.28.0"},"reference-count":54,"publisher":"IEEE","license":[{"start":{"date-parts":[[2024,5,19]],"date-time":"2024-05-19T00:00:00Z","timestamp":1716076800000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2024,5,19]],"date-time":"2024-05-19T00:00:00Z","timestamp":1716076800000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"}],"funder":[{"DOI":"10.13039\/100000001","name":"National Science Foundation","doi-asserted-by":"publisher","id":[{"id":"10.13039\/100000001","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2024,5,19]]},"DOI":"10.1109\/sp54263.2024.00035","type":"proceedings-article","created":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T17:56:32Z","timestamp":1725558992000},"page":"1777-1793","source":"Crossref","is-referenced-by-count":0,"title":["Pianist: Scalable zkRollups via Fully Distributed Zero-Knowledge Proofs"],"prefix":"10.1109","author":[{"given":"Tianyi","family":"Liu","sequence":"first","affiliation":[{"name":"University of Illinois Urbana-Champaign"}]},{"given":"Tiancheng","family":"Xie","sequence":"additional","affiliation":[{"name":"UC Berkeley"}]},{"given":"Jiaheng","family":"Zhang","sequence":"additional","affiliation":[{"name":"UC Berkeley"}]},{"given":"Dawn","family":"Song","sequence":"additional","affiliation":[{"name":"UC Berkeley"}]},{"given":"Yupeng","family":"Zhang","sequence":"additional","affiliation":[{"name":"University of Illinois Urbana-Champaign"}]}],"member":"263","reference":[{"volume-title":"An Incomplete Guide to Rollups","key":"ref1"},{"volume-title":"Aztec","key":"ref2"},{"volume-title":"Circom","key":"ref3"},{"volume-title":"Cryptocurrency prices, charts and market capitalizations","key":"ref4"},{"volume-title":"gnark","key":"ref5"},{"volume-title":"The halo2 book","key":"ref6"},{"volume-title":"Hermez","key":"ref7"},{"volume-title":"libsnark","key":"ref8"},{"volume-title":"Scroll","key":"ref9"},{"volume-title":"Starkware","key":"ref10"},{"volume-title":"ZkSync","key":"ref11"},{"volume-title":"aplonk : Aggregated plonk from multi-polynomial commitment schemes","year":"2022","author":"Ambrona","key":"ref12"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1145\/3133956.3134104"},{"article-title":"Fast Reed-Solomon interactive oracle proofs of proximity","volume-title":"45th international colloquium on automata, languages, and programming (icalp 2018)","author":"Ben-Sasson","key":"ref14"},{"journal-title":"Cryptology ePrint","article-title":"Scalable, transparent, and post-quantum secure computational integrity","year":"2018","author":"Ben-Sasson","key":"ref15"},{"key":"ref16","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2014.36"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-17653-2_4"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.1007\/s00453-016-0221-0"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1145\/2488608.2488623"},{"key":"ref20","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-84242-0_24"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-45721-1_24"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-92078-4_3"},{"article-title":"Efficient proofs for pairing-based languages","volume-title":"Tech. rep., Cryptology ePrint Archive, Report 2019\/1177","year":"2019","author":"B\u00fcnz","key":"ref23"},{"key":"ref24","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2018.00020"},{"journal-title":"Cryptology ePrint Archive, Paper 2020\/499","article-title":"Proof-carrying data from accumulation schemes","year":"2020","author":"B\u00fcnz","key":"ref25"},{"key":"ref26","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-45721-1_26"},{"key":"ref27","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-45721-1_27"},{"first-page":"310","article-title":"Proof-carrying data and hearsay arguments from signature cards","volume-title":"Innovations in Computer Science - ICS 2010, Tsinghua University, Beijing, China, January 5-7, 2010. Proceedings","author":"Chiesa","key":"ref28"},{"journal-title":"Cryptology ePrint Archive, Paper 2022\/1763","article-title":"cq: Cached quotients for fast lookups","year":"2022","author":"Eagen","key":"ref29"},{"key":"ref30","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-47721-7_12"},{"journal-title":"Cryptology ePrint Archive","article-title":"Plonk: Permutations over lagrange-bases for oecumenical noninteractive arguments of knowledge","year":"2019","author":"Gabizon","key":"ref31"},{"key":"ref32","doi-asserted-by":"publisher","DOI":"10.1145\/22145.22178"},{"key":"ref33","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-49896-5_11"},{"journal-title":"Cryptology ePrint Archive, Paper 2022\/1530","article-title":"Multivariate lookups based on logarithmic derivatives","year":"2022","author":"Hab\u00f6ck","key":"ref34"},{"key":"ref35","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-17373-8_11"},{"key":"ref36","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2016.55"},{"journal-title":"Cryptology ePrint Archive, Paper 2022\/1758","article-title":"Supernova: Proving universal machine executions without universal circuits","year":"2022","author":"Kothapalli","key":"ref37"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-15985-5_13"},{"key":"ref39","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-44647-8_10"},{"key":"ref40","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-48184-2_32"},{"key":"ref41","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-36594-2_13"},{"key":"ref42","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2013.47"},{"key":"ref43","doi-asserted-by":"publisher","DOI":"10.1145\/322217.322225"},{"key":"ref44","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-56877-1_25"},{"key":"ref45","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2018.00060"},{"first-page":"675","article-title":"Dizk: A distributed zero knowledge proof system","volume-title":"Proceedings of the 27th USENIX Conference on Security Symposium","author":"Wu","key":"ref46"},{"key":"ref47","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-26954-8_24"},{"key":"ref48","doi-asserted-by":"publisher","DOI":"10.1145\/3548606.3560652"},{"key":"ref49","doi-asserted-by":"publisher","DOI":"10.1145\/3548606.3560646"},{"key":"ref50","doi-asserted-by":"publisher","DOI":"10.1145\/3460120.3484767"},{"key":"ref51","doi-asserted-by":"publisher","DOI":"10.1109\/SP40000.2020.00052"},{"key":"ref52","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2017.43"},{"key":"ref53","first-page":"1146","article-title":"A zero-knowledge version of vsql","volume":"2017","author":"Zhang","year":"2017","journal-title":"IACR Cryptol. ePrint Arch."},{"key":"ref54","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-09519-5_73"}],"event":{"name":"2024 IEEE Symposium on Security and Privacy (SP)","start":{"date-parts":[[2024,5,19]]},"location":"San Francisco, CA, USA","end":{"date-parts":[[2024,5,23]]}},"container-title":["2024 IEEE Symposium on Security and Privacy (SP)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx8\/10646615\/10646598\/10646741.pdf?arnumber=10646741","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T04:07:55Z","timestamp":1725768475000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/10646741\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024,5,19]]},"references-count":54,"URL":"https:\/\/doi.org\/10.1109\/sp54263.2024.00035","relation":{},"subject":[],"published":{"date-parts":[[2024,5,19]]}}}