1. E. Ben-Sasson, I. Bentov, Y. Horesh, and M. Riabzev, “Scalable, transparent, and post-quantum secure computational integrity,” IACR Cryptology ePrint Archive (2018). URL: https://eprint.iacr.org/2018/046.pdf.
2. J. Groth, “On the size of pairing-based non-interactive arguments,” in: Proc. Advances in Cryptology—EUROCRYPT 2016 (May 8–12, 2016, Vienna, Austria), Vienna, LNCS, Vol. 9666, 305–326 (2016). https://doi.org/10.1007/978-3-662-49896-5_11.
3. B. Parno, J. Howell, C. Gentry, and M. Raykova, “Pinocchio: Nearly practical verifiable computation,” in: Proc. IEEE Symposium on Security and Privacy (May 19–22, 2013, Berkeley, CA, USA), Berkeley (2013), pp. 238–252. https://doi.org/10.1109/SP.2013.47.
4. D. Hopwood, S. Bowe, T. Hornby, and N. Wilcox, Zcash Protocol Specification: Version 2020.1.15 [Overwinter+Sapling+Blossom+Heartwood+Canopy], Tech. Rep., Electric Coin Company (2020). URL: https://github.com/zcash/zips/blob/master/protocol/protocol.pdf.
5. L. Grassi, D. Kales, D. Khovratovich, A. Roy, C. Rechberger, and M. Schofnegger, “Starkad and Poseidon: New hash functions for zero knowledge proof systems,” IACR Cryptology ePrint Archive (2019). URL: https://eprint.iacr.org/2019/458.pdf.