Interactive Oracle Proof of Proximity (IOPPs) are a powerful tool for constructing succinct non-interactive arguments of knowledge (SNARKs) in the random oracle model, which are fast and plausibly post-quantum secure. The Fast Reed Solomon IOPP (FRI) is the most widely used in practice, while tensor-code IOPPs (such as Brakedown) achieve significantly faster prover times at the cost of much larger proofs. IOPPs are used to construct polynomial commitment schemes (PCS), which are not only an important building block for SNARKs but also have a wide range of independent applications. This work introduces Basefold, a generalization of the FRI IOPP to a broad class of linear codes beyond Reed-Solomon, which we call $\textit{foldable linear code...
This paper proposes new Polynomial IOPs for arithmetic circuits. They rely on the monomial coefficie...
In 1978, McEliece introduced a new public-key cryptosystem, based on error-correcting codes. Since t...
Succinct arguments allow a prover to convince a verifier of the validity of any statement in a langu...
The family of Reed-Solomon (RS) codes plays a prominent role in the construction of quasilinear prob...
This paper introduces Brakedown, the first built system that provides linear-time SNARKs for NP, mea...
We introduce an efficient SNARK for towers of binary fields. Adapting Brakedown (CRYPTO \u2723), we ...
Concretely efficient interactive oracle proofs (IOPs) are of interest due to their applications to s...
We study interactive oracle proofs (IOPs) [BCS16,RRR16], which combine aspects of probabilistically ...
Probabilistic proof systems, such as probabilistically checkable proofs, interactive proofs, and zer...
In this work, we initiate the study of proximity testing to Algebraic Geometry (AG) codes. An AG cod...
Recent works on lattice-based extractable polynomial commitments can be grouped into two classes: (i...
International audienceWe consider the proximity testing problem for error-correcting codes which con...
Plonk is a widely used succinct non-interactive proof system that uses univariate polynomial commitm...
We present Hyperproofs, the first vector commitment (VC) scheme that is efficiently maintainable and...
The intuitions behind succinct proof systems are often difficult to separate from some of the deep c...
This paper proposes new Polynomial IOPs for arithmetic circuits. They rely on the monomial coefficie...
In 1978, McEliece introduced a new public-key cryptosystem, based on error-correcting codes. Since t...
Succinct arguments allow a prover to convince a verifier of the validity of any statement in a langu...
The family of Reed-Solomon (RS) codes plays a prominent role in the construction of quasilinear prob...
This paper introduces Brakedown, the first built system that provides linear-time SNARKs for NP, mea...
We introduce an efficient SNARK for towers of binary fields. Adapting Brakedown (CRYPTO \u2723), we ...
Concretely efficient interactive oracle proofs (IOPs) are of interest due to their applications to s...
We study interactive oracle proofs (IOPs) [BCS16,RRR16], which combine aspects of probabilistically ...
Probabilistic proof systems, such as probabilistically checkable proofs, interactive proofs, and zer...
In this work, we initiate the study of proximity testing to Algebraic Geometry (AG) codes. An AG cod...
Recent works on lattice-based extractable polynomial commitments can be grouped into two classes: (i...
International audienceWe consider the proximity testing problem for error-correcting codes which con...
Plonk is a widely used succinct non-interactive proof system that uses univariate polynomial commitm...
We present Hyperproofs, the first vector commitment (VC) scheme that is efficiently maintainable and...
The intuitions behind succinct proof systems are often difficult to separate from some of the deep c...
This paper proposes new Polynomial IOPs for arithmetic circuits. They rely on the monomial coefficie...
In 1978, McEliece introduced a new public-key cryptosystem, based on error-correcting codes. Since t...
Succinct arguments allow a prover to convince a verifier of the validity of any statement in a langu...