Hyperplonk: Plonk with linear-time prover and high-degree custom gates
Plonk is a widely used succinct non-interactive proof system that uses univariate polynomial
commitments. Plonk is quite flexible: it supports circuits with low-degree “custom” gates as …
commitments. Plonk is quite flexible: it supports circuits with low-degree “custom” gates as …
Plonk: Permutations over lagrange-bases for oecumenical noninteractive arguments of knowledge
A Gabizon, ZJ Williamson, O Ciobotaru - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Abstract zk-SNARK constructions that utilize an updatable universal structured reference
string remove one of the main obstacles in deploying zk-SNARKs [GKMMM, Crypto 2018] …
string remove one of the main obstacles in deploying zk-SNARKs [GKMMM, Crypto 2018] …
Marlin: Preprocessing zkSNARKs with universal and updatable SRS
We present a methodology to construct preprocessing zkSNARKs where the structured
reference string (SRS) is universal and updatable. This exploits a novel use of holography …
reference string (SRS) is universal and updatable. This exploits a novel use of holography …
Bulletproofs: Short proofs for confidential transactions and more
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very
short proofs and without a trusted setup; the proof size is only logarithmic in the witness size …
short proofs and without a trusted setup; the proof size is only logarithmic in the witness size …
Sonic: Zero-knowledge SNARKs from linear-size universal and updatable structured reference strings
M Maller, S Bowe, M Kohlweiss… - Proceedings of the 2019 …, 2019 - dl.acm.org
Ever since their introduction, zero-knowledge proofs have become an important tool for
addressing privacy and scalability concerns in a variety of applications. In many systems …
addressing privacy and scalability concerns in a variety of applications. In many systems …
Scalable, transparent, and post-quantum secure computational integrity
E Ben-Sasson, I Bentov, Y Horesh… - Cryptology ePrint …, 2018 - eprint.iacr.org
Human dignity demands that personal information, like medical and forensic data, be hidden
from the public. But veils of secrecy designed to preserve privacy may also be abused to …
from the public. But veils of secrecy designed to preserve privacy may also be abused to …
Transparent SNARKs from DARK compilers
B Bünz, B Fisch, A Szepieniec - … on the Theory and Applications of …, 2020 - Springer
We construct a new polynomial commitment scheme for univariate and multivariate
polynomials over finite fields, with logarithmic size evaluation proofs and verification time …
polynomials over finite fields, with logarithmic size evaluation proofs and verification time …
Aurora: Transparent succinct arguments for R1CS
E Ben-Sasson, A Chiesa, M Riabzev… - Advances in Cryptology …, 2019 - Springer
We design, implement, and evaluate a zero knowledge succinct non-interactive argument
(SNARG) for Rank-1 Constraint Satisfaction (R1CS), a widely-deployed NP language …
(SNARG) for Rank-1 Constraint Satisfaction (R1CS), a widely-deployed NP language …
Zether: Towards privacy in a smart contract world
Smart contract platforms such as Ethereum and Libra provide ways to seamlessly remove
trust and add transparency to various distributed applications. Yet, these platforms lack …
trust and add transparency to various distributed applications. Yet, these platforms lack …
[PDF][PDF] Chainlink 2.0: Next steps in the evolution of decentralized oracle networks
L Breidenbach, C Cachin, B Chan, A Coventry… - Chainlink …, 2021 - files.elfsightcdn.com
In this whitepaper, we articulate a vision for the evolution of Chainlink beyond its initial
conception in the original Chainlink whitepaper. We foresee an increasingly expansive role …
conception in the original Chainlink whitepaper. We foresee an increasingly expansive role …