2019
DOI: 10.1007/978-3-030-17653-2_4
|View full text |Cite
|
Sign up to set email alerts
|

Aurora: Transparent Succinct Arguments for R1CS

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
99
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 190 publications
(101 citation statements)
references
References 64 publications
0
99
0
Order By: Relevance
“…In this work we construct IOPs for algebraic computations over large fields that are "almost" ideal; namely, we achieve linear proof length, O(N log N ) (strictly quasilinear) prover arithmetic complexity, constant query and round complexity, and polylogarithmic verifier time. Our new IOP protocols match the state-of-the-art proof length and prover complexity of [BCRSVW19], while at the same time achieving an exponential improvement in verifier time for a rich class of computations. We focus on arithmetic complexity as the natural notion of efficiency for IOPs for algebraic problems.…”
Section: Our Resultsmentioning
confidence: 88%
See 4 more Smart Citations
“…In this work we construct IOPs for algebraic computations over large fields that are "almost" ideal; namely, we achieve linear proof length, O(N log N ) (strictly quasilinear) prover arithmetic complexity, constant query and round complexity, and polylogarithmic verifier time. Our new IOP protocols match the state-of-the-art proof length and prover complexity of [BCRSVW19], while at the same time achieving an exponential improvement in verifier time for a rich class of computations. We focus on arithmetic complexity as the natural notion of efficiency for IOPs for algebraic problems.…”
Section: Our Resultsmentioning
confidence: 88%
“…Computations over small fields (e.g. F 2 ) can be handled by moving to an extension field, which introduces an additional logarithmic factor in the proof length and prover time (the same is true of [BBHR18a;BCRSVW19]). Even with this additional logarithmic factor, our construction matches the state of the art for prover complexity (but not proof length) for succinct boolean circuit satisfiability, while improving verifier time to polylogarithmic.…”
Section: Our Resultsmentioning
confidence: 99%
See 3 more Smart Citations