Hyperplonk: Plonk with linear-time prover and high-degree custom gates
Plonk is a widely used succinct non-interactive proof system that uses univariate polynomial
commitments. Plonk is quite flexible: it supports circuits with low-degree “custom” gates as …
commitments. Plonk is quite flexible: it supports circuits with low-degree “custom” gates as …
zkbridge: Trustless cross-chain bridges made practical
Blockchains have seen growing traction with cryptocurrencies reaching a market cap of over
1 trillion dollars, major institution investors taking interests, and global impacts on …
1 trillion dollars, major institution investors taking interests, and global impacts on …
Plonk: Permutations over lagrange-bases for oecumenical noninteractive arguments of knowledge
A Gabizon, ZJ Williamson, O Ciobotaru - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Abstract zk-SNARK constructions that utilize an updatable universal structured reference
string remove one of the main obstacles in deploying zk-SNARKs [GKMMM, Crypto 2018] …
string remove one of the main obstacles in deploying zk-SNARKs [GKMMM, Crypto 2018] …
Marlin: Preprocessing zkSNARKs with universal and updatable SRS
We present a methodology to construct preprocessing zkSNARKs where the structured
reference string (SRS) is universal and updatable. This exploits a novel use of holography …
reference string (SRS) is universal and updatable. This exploits a novel use of holography …
Ligero: Lightweight sublinear arguments without a trusted setup
We design and implement a simple zero-knowledge argument protocol for NP whose
communication complexity is proportional to the square-root of the verification circuit size …
communication complexity is proportional to the square-root of the verification circuit size …
Orion: Zero knowledge proof with linear prover time
Zero-knowledge proof is a powerful cryptographic primitive that has found various
applications in the real world. However, existing schemes with succinct proof size suffer from …
applications in the real world. However, existing schemes with succinct proof size suffer from …
Wolverine: fast, scalable, and communication-efficient zero-knowledge proofs for boolean and arithmetic circuits
Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently
attracted much attention. Existing solutions suffer from either significant prover overhead (ie …
attracted much attention. Existing solutions suffer from either significant prover overhead (ie …
Pianist: Scalable zkrollups via fully distributed zero-knowledge proofs
In the past decade, blockchains have seen various financial and technological innovations,
with cryptocurrencies reaching a market cap of over 1 trillion dollars. However, scalability is …
with cryptocurrencies reaching a market cap of over 1 trillion dollars. However, scalability is …
Recursive proof composition without a trusted setup
S Bowe, J Grigg, D Hopwood - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Non-interactive arguments of knowledge are powerful cryptographic tools that can be used
to demonstrate the faithful execution of arbitrary computations with publicly verifiable proofs …
to demonstrate the faithful execution of arbitrary computations with publicly verifiable proofs …
Nova: Recursive zero-knowledge arguments from folding schemes
We introduce a new approach to realize incrementally verifiable computation (IVC), in which
the prover recursively proves the correct execution of incremental computations of the form …
the prover recursively proves the correct execution of incremental computations of the form …