Highlights
Luca Trevisan (1971-2024)
https://windowsontheory.org/2024/06/19/luca-trevisan-1971-2024/
https://scottaaronson.blog/?p=8057
https://blog.computationalcomplexity.org/2024/06/luca-trevisan-1971-2024.html
Luca Trevisan's Cryptography Lecture Notes from CS276, Spring 2009
One of the best learning resources about the Goldreich-Levin theorem, recommended by Prof. Deng Yi.
https://lucatrevisan.github.io/books/crypto.pdf
qijin changed 10 months agoView mode Like Bookmark
Highlights
Ronkathon: Learn Cryptography from First Principles
Ronkathon是受Plonkathon启发的一组密码原语的 Rust 实现。旨在展示应用密码学的理论特性以及编程语言中的具体应用的技术内容。Ronkathon是根据第一性原理构建的,因此无需了解外部库或详细依赖项(除rand和itertools之外)。大部分代码并未针对数学透明度和简洁性进行优化。
https://pluto.xyz/blog/ronkathon-learn-cryptography-from-first-principles
A Zero Knowledge Paradigm: Part 2- Exploring zk-VM Design Trade-offs
In the part 2 of their article series about zkVMs, @ventalitan from @lita_xyz
first gave an overview of zkVM design, and then covered the trade-offs of all the different aspects it involves.
qijin changed 10 months agoView mode Like Bookmark
Highlights
The State of Security Tools for ZKPs
https://www.zksecurity.xyz/blog/posts/zksecurity-tools/
Circle STARKs: Part I, Mersenne
https://www.zksecurity.xyz/blog/posts/circle-starks-1/
Understanding Jolt: Clarifications and reflections by Justin Thaler
Justin Thaler explored four areas in Lasso and Jolt: (1) the relationship between the sum-check protocol and the Binius commitment scheme, (2) the role of sum-check and lookups in Jolt, (3) elliptic curves versus hashing, and (4) precompiles as they relate to zkVMs.
qijin changed 10 months agoView mode Like Bookmark
Highlights
ZKProof 6 in Berlin (video list)
https://www.youtube.com/playlist?list=PLOEty2U8Y69Uzkd6MthUjWbOxQHzBAtCQ
https://www.youtube.com/playlist?list=PLOEty2U8Y69XR-KVpuDi4mCIOjBtUA-mQ
https://www.youtube.com/playlist?list=PLOEty2U8Y69WTd1ZVXgGCTZim5TCEAB9H
Polyhedra Expander Compiler Collection
The ExpanderCompilerCollection is a component of the Expander proof system. It transforms circuits written in gnark into an intermediate representation (IR) of a layered circuit. This IR can later be used by the Expander prover to generate proofs.
https://github.com/PolyhedraZK/ExpanderCompilerCollection
Highlights
ZKProof 6 in Berlin
https://zkproof.org/events/zkproof-6-berlin/
Open-Binius by Ingonyama
Open-source hardware IPs for accelerating ZK proofs over binary fields.
https://github.com/ingonyama-zk/open-binius
Sonobe BTC
Highlights
zkSNARKs in the ROM with Unconditional UC-Security
This paper proves that there exist zkSNARKs in the random oracle model (ROM) that unconditionally achieve UC-security.
https://eprint.iacr.org/2024/724
Relativized Succinct Arguments in the ROM Do Not Exist
This paper proves that relativized succinct arguments in the ROM do not exist. The impossibility holds even if the succinct argument is interactive, and even if soundness is computational (rather than statistical). Relativized SNARGs are a powerful primitive that, e.g., can be used to obtain constructions of IVC (incrementally-verifiable computation) and PCD (proof-carrying data) based on falsifiable cryptographic assumptions. This results rule out this approach for IVC and PCD in the ROM.
https://eprint.iacr.org/2024/728
Highlights
Building Cryptographic Proofs from Hash Functions
Alessandro Chiesa 和 Eylon Yogev 关于密码证明系统的重量级新书。其未来的历史地位恐怕不低于 Justin Thaler 的 Proofs, Arguments, and Zero-Knowledge。
This book provides a comprehensive and rigorous treatment of cryptographic proofs based on ideal hash functions. This includes notable constructions of SNARGs (succinct non-interactive arguments) based on ideal hash functions. For example, STARKs (scalable transparent arguments of knowledge) are an example of such SNARGs.
https://hash-based-snargs-book.github.io/
两种新的阈值加密方案
Silent Threshold Encryption
Highlights
Binius
highly efficient proofs over binary fields
来自 Vitalik Buterin,指明方向:
https://vitalik.eth.limo/general/2024/04/29/binius.html
Tower field and commitment in binius
来自 Wang Yao 的分享,学习 binius 的材料:
Highlights
理解 Lasso
Github Link
郭老师的理解 Lasso 系列文章,将 Lasso 总共分成四个不同的 Indexed Lookup Arguments 协议:
Lookup Arguments based on Offline Memory Checking
Lookup Arguments based on Spark
Lookup Arguments based on Surge
Lookup Arguments based on Sparse-dense Sumcheck
并单独对这些协议进行了解析。
Highlights
Circle STARKs
Traditional STARKs require a cyclic group of a smooth order in the field. This allows efficient interpolation of points using the FFT algorithm, and writing constraints that involve neighboring rows. The Elliptic Curve FFT (ECFFT, Part I and II) introduced a way to make efficient STARKs for any finite field, by using a cyclic group of an elliptic curve.
传统的STARKs需要在域中具有平滑阶数的循环群。这样可以使用FFT算法高效地插值点,并编写涉及相邻行的约束条件。椭圆曲线FFT(ECFFT,第一部分和第二部分)引入了一种使用椭圆曲线的循环群来制作任何有限域的高效STARKs的方法。
We show a simpler construction in the lines of ECFFT over the circle curve $x^2 + y^2 = 1$
. When $p+1$
is divisible by a large power of 2
, this construction is as efficient as traditional STARKs and ECFFT. Applied to the Mersenne prime