Hyperplonk: Plonk with linear-time prover and high-degree custom gates
Plonk is a widely used succinct non-interactive proof system that uses univariate polynomial
commitments. Plonk is quite flexible: it supports circuits with low-degree “custom” gates as …
commitments. Plonk is quite flexible: it supports circuits with low-degree “custom” gates as …
Transparent SNARKs from DARK compilers
We construct a new polynomial commitment scheme for univariate and multivariate
polynomials over finite fields, with logarithmic size evaluation proofs and verification time …
polynomials over finite fields, with logarithmic size evaluation proofs and verification time …
State of the art of zero-knowledge proofs in blockchain
Blockchain technology promises a decentralized ecosystem for building apps with
decentralized ownership and high security level. One of the most adopted blockchain …
decentralized ownership and high security level. One of the most adopted blockchain …
Poseidon: A new hash function for {Zero-Knowledge} proof systems
The area of practical computational integrity proof systems, like SNARKs, STARKs,
Bulletproofs, is seeing a very dynamic development with several constructions having …
Bulletproofs, is seeing a very dynamic development with several constructions having …
BaseFold: efficient field-agnostic polynomial commitment schemes from foldable codes
This works introduces BaseFold, a new field-agnostic Polynomial Commitment Scheme
(PCS) for multilinear polynomials that has O (log 2 (n)) verifier costs and O (n log n) prover …
(PCS) for multilinear polynomials that has O (log 2 (n)) verifier costs and O (n log n) prover …
Halo Infinite: Proof-Carrying Data from Additive Polynomial Commitments
D Boneh, J Drake, B Fisch, A Gabizon - … 2021, Virtual Event, August 16–20 …, 2021 - Springer
Polynomial commitment schemes (PCS) have recently been in the spotlight for their key role
in building SNARKs. A PCS provides the ability to commit to a polynomial over a finite field …
in building SNARKs. A PCS provides the ability to commit to a polynomial over a finite field …
Proofs, arguments, and zero-knowledge
J Thaler - Foundations and Trends® in Privacy and Security, 2022 - nowpublishers.com
Interactive proofs (IPs) and arguments are cryptographic protocols that enable an untrusted
prover to provide a guarantee that it performed a requested computation correctly …
prover to provide a guarantee that it performed a requested computation correctly …
Time-and space-efficient arguments from groups of unknown order
We construct public-coin time-and space-efficient zero-knowledge arguments for NP NP. For
every time T and space S non-deterministic RAM computation, the prover runs in time T ⋅ …
every time T and space S non-deterministic RAM computation, the prover runs in time T ⋅ …
[PDF][PDF] Brakedown: Linear-time and post-quantum SNARKs for R1CS.
This paper introduces Brakedown, 1 the first built system that provides linear-time SNARKs
for NP, meaning the prover incurs O (N) finite field operations to prove the satisfiability of an …
for NP, meaning the prover incurs O (N) finite field operations to prove the satisfiability of an …
Witness-succinct universally-composable snarks
Abstract Zero-knowledge Succinct Non-interactive ARguments of Knowledge (zkSNARKs)
are becoming an increasingly fundamental tool in many real-world applications where the …
are becoming an increasingly fundamental tool in many real-world applications where the …