2020
DOI: 10.1007/978-3-030-45721-1_26
|View full text |Cite
|
Sign up to set email alerts
|

Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
49
0

Year Published

2020
2020
2020
2020

Publication Types

Select...
5
1
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 182 publications
(56 citation statements)
references
References 35 publications
1
49
0
Order By: Relevance
“…Maller et al presented Sonic [32], which improved this to a linear CRS by exploiting the reduction of [10]. Several works [20,15,19] have tried to improve the efficiency of Sonic concretely. However, all of these, including Sonic, are secure either in the Algebraic Group Model, or under knowledge type assumptions (apart from the Random Oracle Model).…”
Section: Related Workmentioning
confidence: 99%
“…Maller et al presented Sonic [32], which improved this to a linear CRS by exploiting the reduction of [10]. Several works [20,15,19] have tried to improve the efficiency of Sonic concretely. However, all of these, including Sonic, are secure either in the Algebraic Group Model, or under knowledge type assumptions (apart from the Random Oracle Model).…”
Section: Related Workmentioning
confidence: 99%
“…While these proof systems are promising, the size of their proofs are magnitudes larger than the current trusted setup, making them impractical for a blockchain setting (varying from tens to hundreds of KB for each proof, the current trusted setup SNArKs is 127 bytes [87], [88]). A group of proof systems exists between the transparent and the trusted setup, namely the SNORKs (PLONK [89], Sonic [90] and Marlin [91]). While SNORKs improve on the SNArK, in the sense that setups can be reused for multiple circuits, incentivising thus the one-off creation of a larger setup, they still require a trusted setup.…”
Section: A Possible Research Directions 1) Transactions Propagation mentioning
confidence: 99%
“…Because of this, we use instead the scheme proposed in [10], an improvement to [11], that allows multiple univariate polynomial commitments for a single degree bound and a single evaluation over a field family F.…”
Section: A Verifiable Weighted Threshold Secret Sharing Schemementioning
confidence: 99%
“…The first is a weighted threshold secret sharing scheme based on Shamir's secret sharing scheme [8] which is used to generate, in a distributed way, a secret that will be a private key of an additive ElGamal cryptosystem over elliptic curves (EC-EG) [9], which is additive homomorphic. The second scheme is the polynomials commitment scheme presented in [10], which is an improvement of [11], and is used to make the previous scheme verifiable, i.e., without the need for a trusted dealer. Finally, the third scheme is used to decrypt a ciphertext of the EC-EG cryptosystem without reconstructing the private key, which, because of that, can be used multiple times.…”
Section: Introductionmentioning
confidence: 99%