We introduce an efficient SNARK for towers of binary fields. Adapting Brakedown (CRYPTO \u2723), we construct a multilinear polynomial commitment scheme suitable for polynomials over tiny fields, including that with 2 elements. Our commitment scheme, unlike those of previous works, treats small-field polynomials with zero embedding overhead. We further introduce binary-field adaptations of HyperPlonk\u27s (EUROCRYPT \u2723) product and permutation checks, as well as of Lasso\u27s lookup. Our scheme\u27s binary PLONKish variant captures standard hash functions—like Keccak-256 and Grøstl—extremely efficiently. With recourse to thorough performance benchmarks, we argue that our scheme can efficiently generate precisely those Keccak-256-proofs ...
This paper proposes new Polynomial IOPs for arithmetic circuits. They rely on the monomial coefficie...
This PhD thesis is about practical lattice-based zero-knowledge proof systems. We construct protocol...
Concretely efficient interactive oracle proofs (IOPs) are of interest due to their applications to s...
Interactive Oracle Proof of Proximity (IOPPs) are a powerful tool for constructing succinct non-inte...
This paper introduces Brakedown, the first built system that provides linear-time SNARKs for NP, mea...
Lasso (Setty, Thaler, Wahby, ePrint 2023/1216) is a recent lookup argument that ensures that the pro...
We describe a new technique for evaluating polynomials over binary finite fields. This is useful in ...
Bilinear pairings have been used in different cryptographic applications and demonstrated to be a ke...
This thesis studies the secure polynomial multiplication methods related to the article Batch Binary...
PlonK is a prominent universal and updatable zk-SNARK for general circuit satisfiability. We present...
Plonk is a widely used succinct non-interactive proof system that uses univariate polynomial commitm...
We present Boomy, a multivariate polynomial commitment scheme enabling the proof of the evaluation o...
When implementing a cryptographic algorithm, efficient operations have high relevance both in hardwa...
N. Koblitz and V. Miller originally proposed the concept of elliptic curve cryptography in 1985. It ...
Recent works on lattice-based extractable polynomial commitments can be grouped into two classes: (i...
This paper proposes new Polynomial IOPs for arithmetic circuits. They rely on the monomial coefficie...
This PhD thesis is about practical lattice-based zero-knowledge proof systems. We construct protocol...
Concretely efficient interactive oracle proofs (IOPs) are of interest due to their applications to s...
Interactive Oracle Proof of Proximity (IOPPs) are a powerful tool for constructing succinct non-inte...
This paper introduces Brakedown, the first built system that provides linear-time SNARKs for NP, mea...
Lasso (Setty, Thaler, Wahby, ePrint 2023/1216) is a recent lookup argument that ensures that the pro...
We describe a new technique for evaluating polynomials over binary finite fields. This is useful in ...
Bilinear pairings have been used in different cryptographic applications and demonstrated to be a ke...
This thesis studies the secure polynomial multiplication methods related to the article Batch Binary...
PlonK is a prominent universal and updatable zk-SNARK for general circuit satisfiability. We present...
Plonk is a widely used succinct non-interactive proof system that uses univariate polynomial commitm...
We present Boomy, a multivariate polynomial commitment scheme enabling the proof of the evaluation o...
When implementing a cryptographic algorithm, efficient operations have high relevance both in hardwa...
N. Koblitz and V. Miller originally proposed the concept of elliptic curve cryptography in 1985. It ...
Recent works on lattice-based extractable polynomial commitments can be grouped into two classes: (i...
This paper proposes new Polynomial IOPs for arithmetic circuits. They rely on the monomial coefficie...
This PhD thesis is about practical lattice-based zero-knowledge proof systems. We construct protocol...
Concretely efficient interactive oracle proofs (IOPs) are of interest due to their applications to s...