We present Hyperproofs, the first vector commitment (VC) scheme that is efficiently maintainable and aggregatable. Similar to Merkle proofs, our proofs form a tree that can be efficiently maintained: updating all $n$ proofs in the tree after a single leaf change only requires $O(\log{n})$ time. Importantly, unlike Merkle proofs, Hyperproofs are efficiently aggregatable, anywhere from $10\times$ to $41\times$ faster than SNARK-based aggregation of Merkle proofs. At the same time, an individual Hyperproof consists of only $\log{n}$ algebraic hashes (e.g., 32-byte elliptic curve points) and an aggregation of $b$ such proofs is only $O(\log{(b\log{n})})$-sized. Hyperproofs are also reasonably fast to update when compared to Merkle trees with SN...
We propose a new hash function Reinforced Concrete, which is the first generic purpose hash that is ...
We present a new constant round additively homomorphic commitment scheme with (amortized) computatio...
ZK-SNARKs are advanced cryptographic protocols used in private verifiable computation: modern SNARKs...
Interactive Oracle Proof of Proximity (IOPPs) are a powerful tool for constructing succinct non-inte...
Dynamic vector commitments that enable local updates of opening proofs have applications ranging fro...
The succinct non-interactive argument of knowledge (SNARK) technique is widely used in blockchain sy...
This paper introduces Brakedown, the first built system that provides linear-time SNARKs for NP, mea...
We introduce an efficient SNARK for towers of binary fields. Adapting Brakedown (CRYPTO \u2723), we ...
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a committed vect...
Vector commitments (VC) are a cryptographic primitive that allow one to commit to a vector and then ...
Motivated by a practical scenario in blockchains in which a client, who possesses a transaction, wis...
In settings such as delegation of computation where a prover is doing computation as a service for m...
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very short proofs ...
PlonK is a prominent universal and updatable zk-SNARK for general circuit satisfiability. We present...
Satisfiability Modulo Theory (SMT) solvers and equality saturation engines must generate proof certi...
We propose a new hash function Reinforced Concrete, which is the first generic purpose hash that is ...
We present a new constant round additively homomorphic commitment scheme with (amortized) computatio...
ZK-SNARKs are advanced cryptographic protocols used in private verifiable computation: modern SNARKs...
Interactive Oracle Proof of Proximity (IOPPs) are a powerful tool for constructing succinct non-inte...
Dynamic vector commitments that enable local updates of opening proofs have applications ranging fro...
The succinct non-interactive argument of knowledge (SNARK) technique is widely used in blockchain sy...
This paper introduces Brakedown, the first built system that provides linear-time SNARKs for NP, mea...
We introduce an efficient SNARK for towers of binary fields. Adapting Brakedown (CRYPTO \u2723), we ...
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a committed vect...
Vector commitments (VC) are a cryptographic primitive that allow one to commit to a vector and then ...
Motivated by a practical scenario in blockchains in which a client, who possesses a transaction, wis...
In settings such as delegation of computation where a prover is doing computation as a service for m...
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very short proofs ...
PlonK is a prominent universal and updatable zk-SNARK for general circuit satisfiability. We present...
Satisfiability Modulo Theory (SMT) solvers and equality saturation engines must generate proof certi...
We propose a new hash function Reinforced Concrete, which is the first generic purpose hash that is ...
We present a new constant round additively homomorphic commitment scheme with (amortized) computatio...
ZK-SNARKs are advanced cryptographic protocols used in private verifiable computation: modern SNARKs...