2020
DOI: 10.1007/978-3-030-45721-1_24
|View full text |Cite
|
Sign up to set email alerts
|

Transparent SNARKs from DARK Compilers

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
87
0

Year Published

2020
2020
2020
2020

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 139 publications
(92 citation statements)
references
References 36 publications
1
87
0
Order By: Relevance
“…Finally, we note the entire discussion on these enhancements holds verbatim when we replace linear forms by affine forms. 4 Note that we have identified two distinct intractability assumptions, each of which supports this pivot: the Discrete Logarithm assumption (as used in prior work involving Bulletproofs [5,7]) but also one derived from the Strong-RSA assumption (as nailed down in a recent work [8] on Bulletproofs and their improved applications). The introduction focuses on the DL assumption, but the Σ-protocol for the solution derived from the Strong-RSA assumption follows similarly.…”
Section: A Our Pivotal σ-Protocolmentioning
confidence: 66%
See 1 more Smart Citation
“…Finally, we note the entire discussion on these enhancements holds verbatim when we replace linear forms by affine forms. 4 Note that we have identified two distinct intractability assumptions, each of which supports this pivot: the Discrete Logarithm assumption (as used in prior work involving Bulletproofs [5,7]) but also one derived from the Strong-RSA assumption (as nailed down in a recent work [8] on Bulletproofs and their improved applications). The introduction focuses on the DL assumption, but the Σ-protocol for the solution derived from the Strong-RSA assumption follows similarly.…”
Section: A Our Pivotal σ-Protocolmentioning
confidence: 66%
“…Besides some minor details in the compressed pivot, we show that the above discussion holds verbatim for a commitment scheme based on an assumption derived from the Strong-RSA assumption. More precisely, we show how the polynomial commitment scheme from a recent work [8] can be adapted to open arbitrary linear forms. Our adaptations of the linearization techniques from [12] are directly applicable to the Strong-RSA derived pivot.…”
Section: F Our Program From the Strong-rsa Assumptionmentioning
confidence: 99%
“…2) SUCCINCT ZK PROOF SYSTEMS WITHOUT A TRUSTED SETUP 16 Within the latest few years, especially late 2019, several works have explored succinct zero-knowledge proofs without a trusted setup (also denoted as transparent setup). The most well-known of these proof systems are the STARK [84], Fractal [85] and Supersonic [86]. While these proof systems are promising, the size of their proofs are magnitudes larger than the current trusted setup, making them impractical for a blockchain setting (varying from tens to hundreds of KB for each proof, the current trusted setup SNArKs is 127 bytes [87], [88]).…”
Section: A Possible Research Directions 1) Transactions Propagation mentioning
confidence: 99%
“…If no trusted setup is required, it is called transparent [7], [8], [58]- [60]. Bulletproof [8] efficiently reduces the proof size logarithmically with the circuit size, by optimizing inner product operations.…”
Section: A Cryptographic Approachesmentioning
confidence: 99%
“…Hyrax [7] is based on a sum-check protocol in-troduced by Goldwasser et al [47], and improved by [5]. Dark [58] is an efficient polynomial commitment scheme using an unknown order group. It is the first approach to generate a logarithmic-size proof and logarithmic verification time.…”
Section: A Cryptographic Approachesmentioning
confidence: 99%