Marlin: preprocessing zkSNARKs with universal and updatable SRS

From MaRDI portal
Publication:2055641

DOI10.1007/978-3-030-45721-1_26OpenAlexW2982474429MaRDI QIDQ2055641

Mary Maller, Yuncong Hu, Pratyush Mishra, Noah Vesely, Nicholas Ward, Alessandro Chiesa

Publication date: 1 December 2021

Full work available at URL: https://doi.org/10.1007/978-3-030-45721-1_26




Related Items (59)

\textsf{Halo Infinite}: proof-carrying data from additive polynomial commitmentsProof-carrying data without succinct argumentsSumcheck arguments and their applicationsAn algebraic framework for universal and updatable SNARKsUpdateable Inner Product Argument with Logarithmic Verifier and ApplicationsTight state-restoration soundness in the algebraic group modelTime- and space-efficient arguments from groups of unknown orderComposition with knowledge assumptionsBooLigero: improved sublinear zero knowledge proofs for Boolean circuitsMining for privacy: how to bootstrap a snarky blockchainMarlinPreprocessing succinct non-interactive arguments for rank-1 constraint satisfiability from holographic proofsGuaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocolsA PCP theorem for interactive proofs and applicationsZero-knowledge IOPs with linear-time prover and polylogarithmic-time verifierOn succinct non-interactive arguments in relativized worldsFamilies of SNARK-friendly 2-chains of elliptic curvesGemini: elastic SNARKs for diverse environmentsPolynomial IOPs for Linear Algebra RelationsECLIPSE: Enhanced Compiling Method for Pedersen-Committed zkSNARK EnginesPlumo: an ultralight blockchain clientWitness-succinct universally-composable SNARKsHyperPlonk: Plonk with linear-time prover and high-degree custom gatesSpartan and bulletproofs are simulation-extractable (for free!)A survey of elliptic curves for proof systemsSuccinct vector, polynomial, and functional commitments from latticesPrivate polynomial commitments and applications to MPCRinocchio: SNARKs for ring arithmetic\textsf{Dew}: a transparent constant-sized polynomial commitment schemeBatch arguments for \textsf{NP} and more from standard bilinear group assumptionsNIZK from SNARGsObtaining simulation extractable NIZKs in the updatable CRS model genericallyCounting vampires: from univariate sumcheck to updatable ZK-SNARKEfficient zero-knowledge arguments in discrete logarithm setting: sublogarithmic proof or sublinear verifierNIWI and new notions of extraction for algebraic languagesWhat makes Fiat-Shamir zkSNARKs (updatable SRS) simulation extractable?Short-lived zero-knowledge proofs and signaturesBrakedown: linear-time and field-agnostic SNARKs for R1CS\(\mathcal{Lunar}\): a toolbox for more efficient universal and updatable zkSNARKs and commit-and-prove extensionsProofs for inner pairing products and applicationsSnarky ceremoniesAlgebraic adversaries in the universal composability frameworkLower bound on SNARGs in the random oracle modelUpdatable NIZKs from non-interactive zapsOrion: zero knowledge proof with linear prover timeNova: recursive zero-knowledge arguments from folding schemesScalable and transparent proofs over all large fields, via elliptic curves. ECFFT. IIFully succinct batch arguments for \textsf{NP} from indistinguishability obfuscationCRS-updatable asymmetric quasi-adaptive NIZK argumentsImpossibilities in succinct arguments: black-box extraction and moreNon-interactive zero-knowledge from non-interactive batch arguments\textsf{Orbweaver}: succinct linear functional commitments from latticesAlgebraic reductions of knowledgeSuccinct functional commitment for a large class of arithmetic circuitsUnnamed ItemTransparent SNARKs from DARK compilers\textsc{Fractal}: post-quantum and transparent recursive proofs from holographyFlexible and efficient verifiable computation on encrypted dataTurboIKOS: improved non-interactive zero knowledge and post-quantum signatures



Cites Work


This page was built for publication: Marlin: preprocessing zkSNARKs with universal and updatable SRS