Marlin: Preprocessing zkSNARKs with universal and updatable SRS

A Chiesa, Y Hu, M Maller, P Mishra, N Vesely… - Advances in Cryptology …, 2020 - Springer
We present a methodology to construct preprocessing zkSNARKs where the structured
reference string (SRS) is universal and updatable. This exploits a novel use of holography …

Fractal: Post-quantum and Transparent Recursive Proofs from Holography

A Chiesa, D Ojha, N Spooner - … on the Theory and Applications of …, 2020 - Springer
We present a new methodology to efficiently realize recursive composition of succinct non-
interactive arguments of knowledge (SNARKs). Prior to this work, the only known …

Lattice-based succinct arguments from vanishing polynomials

V Cini, RWF Lai, G Malavolta - Annual International Cryptology …, 2023 - Springer
Succinct arguments allow a prover to convince a verifier of the validity of any statement in a
language, with minimal communication and verifier's work. Among other approaches, lattice …

Lunar: A Toolbox for More Efficient Universal and Updatable zkSNARKs and Commit-and-Prove Extensions

M Campanelli, A Faonio, D Fiore, A Querol… - Advances in Cryptology …, 2021 - Springer
We study how to construct zkSNARKs whose SRS is universal and updatable, ie, valid for all
relations within a size-bound and to which a dynamic set of participants can indefinitely add …

Sumcheck arguments and their applications

J Bootle, A Chiesa, K Sotiraki - … in Cryptology–CRYPTO 2021: 41st Annual …, 2021 - Springer
We introduce a class of interactive protocols, which we call sumcheck arguments, that
establishes a novel connection between the sumcheck protocol (Lund et al. JACM 1992) …

Lattice-based timed cryptography

RWF Lai, G Malavolta - Annual International Cryptology Conference, 2023 - Springer
Timed cryptography studies primitives that retain their security only for a predetermined
amount of time, such as proofs of sequential work and time-lock puzzles. This feature has …

Dew: a transparent constant-sized polynomial commitment scheme

A Arun, C Ganesh, S Lokam, T Mopuri… - … Conference on Public …, 2023 - Springer
We construct a polynomial commitment scheme with constant (ie, independent of the
degree) sized evaluation proofs and logarithmic (in the degree) verification time in the …

Proximity gaps for Reed–Solomon codes

E Ben-Sasson, D Carmon, Y Ishai… - 2020 IEEE 61st …, 2020 - ieeexplore.ieee.org
A collection of sets displays a proximity gap with respect to some property if for every set in
the collection, either (i) all members are δ-close to the property in relative Hamming distance …

Lattice-based succinct arguments for np with polylogarithmic-time verification

J Bootle, A Chiesa, K Sotiraki - Annual International Cryptology …, 2023 - Springer
Succinct arguments that rely on the Merkle-tree paradigm introduced by Kilian (STOC 92)
suffer from larger proof sizes in practice due to the use of generic cryptographic primitives. In …

Stark friendly hash--survey and recommendation

E Ben-Sasson, L Goldberg, D Levit - Cryptology ePrint Archive, 2020 - eprint.iacr.org
A report on the selection process of the STARK friendly hash (SFH) function for
standardization by the Ethereum Foundation. The outcome of this process, described here …