Marlin: preprocessing zkSNARKs with universal and updatable SRS
From MaRDI portal
Publication:2055641
DOI10.1007/978-3-030-45721-1_26OpenAlexW2982474429MaRDI QIDQ2055641
Mary Maller, Yuncong Hu, Pratyush Mishra, Noah Vesely, Nicholas Ward, Alessandro Chiesa
Publication date: 1 December 2021
Full work available at URL: https://doi.org/10.1007/978-3-030-45721-1_26
Related Items (59)
\textsf{Halo Infinite}: proof-carrying data from additive polynomial commitments ⋮ Proof-carrying data without succinct arguments ⋮ Sumcheck arguments and their applications ⋮ An algebraic framework for universal and updatable SNARKs ⋮ Updateable Inner Product Argument with Logarithmic Verifier and Applications ⋮ Tight state-restoration soundness in the algebraic group model ⋮ Time- and space-efficient arguments from groups of unknown order ⋮ Composition with knowledge assumptions ⋮ BooLigero: improved sublinear zero knowledge proofs for Boolean circuits ⋮ Mining for privacy: how to bootstrap a snarky blockchain ⋮ Marlin ⋮ Preprocessing succinct non-interactive arguments for rank-1 constraint satisfiability from holographic proofs ⋮ Guaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocols ⋮ A PCP theorem for interactive proofs and applications ⋮ Zero-knowledge IOPs with linear-time prover and polylogarithmic-time verifier ⋮ On succinct non-interactive arguments in relativized worlds ⋮ Families of SNARK-friendly 2-chains of elliptic curves ⋮ Gemini: elastic SNARKs for diverse environments ⋮ Polynomial IOPs for Linear Algebra Relations ⋮ ECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK Engines ⋮ Plumo: an ultralight blockchain client ⋮ Witness-succinct universally-composable SNARKs ⋮ HyperPlonk: Plonk with linear-time prover and high-degree custom gates ⋮ Spartan and bulletproofs are simulation-extractable (for free!) ⋮ A survey of elliptic curves for proof systems ⋮ Succinct vector, polynomial, and functional commitments from lattices ⋮ Private polynomial commitments and applications to MPC ⋮ Rinocchio: SNARKs for ring arithmetic ⋮ \textsf{Dew}: a transparent constant-sized polynomial commitment scheme ⋮ Batch arguments for \textsf{NP} and more from standard bilinear group assumptions ⋮ NIZK from SNARGs ⋮ Obtaining simulation extractable NIZKs in the updatable CRS model generically ⋮ Counting vampires: from univariate sumcheck to updatable ZK-SNARK ⋮ Efficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifier ⋮ NIWI and new notions of extraction for algebraic languages ⋮ What makes Fiat-Shamir zkSNARKs (updatable SRS) simulation extractable? ⋮ Short-lived zero-knowledge proofs and signatures ⋮ Brakedown: linear-time and field-agnostic SNARKs for R1CS ⋮ \(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensions ⋮ Proofs for inner pairing products and applications ⋮ Snarky ceremonies ⋮ Algebraic adversaries in the universal composability framework ⋮ Lower bound on SNARGs in the random oracle model ⋮ Updatable NIZKs from non-interactive zaps ⋮ Orion: zero knowledge proof with linear prover time ⋮ Nova: recursive zero-knowledge arguments from folding schemes ⋮ Scalable and transparent proofs over all large fields, via elliptic curves. ECFFT. II ⋮ Fully succinct batch arguments for \textsf{NP} from indistinguishability obfuscation ⋮ CRS-updatable asymmetric quasi-adaptive NIZK arguments ⋮ Impossibilities in succinct arguments: black-box extraction and more ⋮ Non-interactive zero-knowledge from non-interactive batch arguments ⋮ \textsf{Orbweaver}: succinct linear functional commitments from lattices ⋮ Algebraic reductions of knowledge ⋮ Succinct functional commitment for a large class of arithmetic circuits ⋮ Unnamed Item ⋮ Transparent SNARKs from DARK compilers ⋮ \textsc{Fractal}: post-quantum and transparent recursive proofs from holography ⋮ Flexible and efficient verifiable computation on encrypted data ⋮ TurboIKOS: improved non-interactive zero knowledge and post-quantum signatures
Cites Work
- Unnamed Item
- Updatable and universal common reference strings with applications to zk-SNARKs
- Quasi-optimal SNARGs via linear multi-prover interactive proofs
- The algebraic group model and its applications
- Spartan: efficient and general-purpose zkSNARKs without trusted setup
- Linear-size constant-query IOPs for delegating computation
- Aurora: transparent succinct arguments for R1CS
- Scalable zero knowledge with no trusted setup
- Libra: succinct zero-knowledge proofs with optimal prover computation
- Quasi-Linear Size Zero Knowledge from Linear-Algebraic PCPs
- Scalable Zero Knowledge via Cycles of Elliptic Curves
- Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
- Efficient Zero-Knowledge Argument for Correctness of a Shuffle
- Constant-Size Commitments to Polynomials and Their Applications
- Short Pairing-Based Non-interactive Zero-Knowledge Arguments
- Delegating Computation
- Interactive Oracle Proofs
- Short PCPs with Polylog Query Complexity
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Signatures of Correct Computation
- Succinct Non-interactive Arguments via Linear Interactive Proofs
- Quadratic Span Programs and Succinct NIZKs without PCPs
- Lattice-Based SNARGs and Their Application to More Efficient Obfuscation
- Computational Integrity with a Public Random String from Quasi-Linear PCPs
- Constant-round interactive proofs for delegating computation
- On the Size of Pairing-Based Non-interactive Arguments
- Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting
This page was built for publication: Marlin: preprocessing zkSNARKs with universal and updatable SRS