Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2022
DOI: 10.1145/3548606.3560686
|View full text |Cite
|
Sign up to set email alerts
|

Reinforced Concrete

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
20
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 15 publications
(20 citation statements)
references
References 10 publications
0
20
0
Order By: Relevance
“…Thus, in an implementation to reduce the number of multiplicative constraints we are well advised to implement the equivalent circuit instead of the naive circuit. We also would like to note that the same trick was applied in Griffin [32] to reduce the number of constraints.…”
Section: Reducing the Number Of Constraintsmentioning
confidence: 99%
See 1 more Smart Citation
“…Thus, in an implementation to reduce the number of multiplicative constraints we are well advised to implement the equivalent circuit instead of the naive circuit. We also would like to note that the same trick was applied in Griffin [32] to reduce the number of constraints.…”
Section: Reducing the Number Of Constraintsmentioning
confidence: 99%
“…Gen I: LowMC [3], MiMC [2] Gen II: Hades [35], Neptune & Poseidon [34], GMiMC [1], Rescue-Prime [4] Gen III: Reinforced Concrete [33], Griffin [32], Anemoi [15], Arion (this paper)…”
Section: Introductionmentioning
confidence: 99%
“…For the commitment scheme, we used Pedersen commitment [29]. We used Poseidon as the Merkle tree hash function because it can efficiently compute hashes of 2 elements at once [14]. We implemented MiMC as the primary hash function as well as PRF due to its low multiplicative complexity [3].…”
Section: Chapter 7 Implementationmentioning
confidence: 99%
“…Specifically, we use Ed25519 curve of order 2 255 − 19 for zero-knowledge proofs based on Bulletproofs. We use standard Poseidon Hash parameters for the Merkle tree including width t = 6, full rounds R F = 8 and partial rounds R p = 130 [14]. We use MiMC hash function with rate 512 and capacity 513.…”
Section: Chapter 8 Experimentsmentioning
confidence: 99%
See 1 more Smart Citation