Skip to content

Commit

Permalink
url
Browse files Browse the repository at this point in the history
  • Loading branch information
kurtpan666 committed Jun 12, 2024
1 parent 970f033 commit 03e7437
Show file tree
Hide file tree
Showing 2 changed files with 13 additions and 13 deletions.
8 changes: 4 additions & 4 deletions post/draft-20240616.md
Original file line number Diff line number Diff line change
@@ -1,11 +1,11 @@
## Highlights
### The Nexus zkVM
- https://docs.nexus.xyz/
- <https://docs.nexus.xyz/>
### How to verify ZK proofs on Bitcoin? by Polyhedra Network
- https://hackmd.io/@polyhedra/bitcoin
- <https://hackmd.io/@polyhedra/bitcoin>
### All the proof aggregation solutions will use RISC-V zkVMs

- https://blog.alignedlayer.com/all-the-proof-aggregation-solutions-will-use-risc-v-zkvms/
- <https://blog.alignedlayer.com/all-the-proof-aggregation-solutions-will-use-risc-v-zkvms/>

### Pairings in Cryptography
Dan Boneh 介绍了 pairing 的原理和计算 pairing 的算法, 还讲了相关的应用, 比如可以利用 pairing 构建 BLS 签名和门限签名. https://youtu.be/8WDOpzxpnTE?si=JIguXJMSss9dru1A&t=1992 这里很搞笑, 说 pairing 的公式是法国数学家 Andre Weil 在二战期间的 2 年监狱服刑中搞出来的(因为拒绝当兵), 之后他在自传中建议法国数学家都去监狱中待两年, 因为确实很高产
Expand All @@ -26,7 +26,7 @@ Catnet is a custom Bitcoin signet with OP_CAT enabled, used to test implementati

## Papers
### Polymath: Groth16 Is Not The Limit
Proposes a zk-SNARK Polymath for the Square Arithmetic Programming constraint system using the KZG polynomial commitment scheme. Polymath has a shorter argument than Groth16. At 192-bit security, Polymath's argument is nearly half the size, making it highly competitive for high-security future applications.
Proposes a zk-SNARK Polymath for the Square Arithmetic Programming constraint system using the KZG polynomial commitment scheme. Polymath has a shorter argument than Groth16. At 192-bit security, Polymath's argument is nearly half the size, making it highly competitive for high-security future applications.
- https://eprint.iacr.org/2024/916

### Leveled Fully-Homomorphic Signatures from Batch Arguments
Expand Down
18 changes: 9 additions & 9 deletions post/weekly-20240609.md
Original file line number Diff line number Diff line change
@@ -1,23 +1,23 @@
## Highlights
### The State of Security Tools for ZKPs
- https://www.zksecurity.xyz/blog/posts/zksecurity-tools/
- <https://www.zksecurity.xyz/blog/posts/zksecurity-tools/>

### Circle STARKs: Part I, Mersenne
- https://www.zksecurity.xyz/blog/posts/circle-starks-1/
- <https://www.zksecurity.xyz/blog/posts/circle-starks-1/>

### Understanding Jolt: Clarifications and reflections by Justin Thaler
Justin Thaler explored four areas in Lasso and Jolt: (1) the relationship between the sum-check protocol and the Binius commitment scheme, (2) the role of sum-check and lookups in Jolt, (3) elliptic curves versus hashing, and (4) precompiles as they relate to zkVMs.
- https://a16zcrypto.com/posts/article/understanding-jolt-clarifications-and-reflections/
- <https://a16zcrypto.com/posts/article/understanding-jolt-clarifications-and-reflections/>

### BrainSTARK

This tutorial teaches the reader how to design a Turing-complete zk-STARK engine, consisting of a virtual machine, prover, and verifier. Brainfuck was chosen as the target language due to its well-known and simple instruction set, but the design patterns introduced in this tutorial generalize to arbitrary instruction set architectures
- https://aszepieniec.github.io/stark-brainfuck/index
- <https://aszepieniec.github.io/stark-brainfuck/index>

### Bivariate Kate-Zaverucha-Goldberg (KZG) Constant-Sized Polynomial Commitments
This article presents a variant of the KZG commitment, the bivariate KZG commitment, which allows us to commit to polynomials with two variables.
PolyhedraZK在这篇笔记中描述了二元KZG承诺,可以支持双变量的多项式承诺和验证。笔记简洁易懂。
- https://github.com/PolyhedraZK/blogs/blob/main/bi-kzg.md
- <https://github.com/PolyhedraZK/blogs/blob/main/bi-kzg.md>

## Updates
### zkStudyClub - Reef: Fast Succinct Non-Interactive ZK Regex Proofs (Eli Margolin, Jess Woods: UPenn)
Expand All @@ -38,7 +38,7 @@ Starknet can become a single layer that settles on both Bitcoin and Ethereum.
Made several improvements. A significant addition is achieving ZK while only using a *non-zk* SNARK. This means an on-chain verifier can continue to verify sum-check messages in plaintext while being truly ZK! Eprint updating soon!
知名折叠方案,Kothapalli和Setty的著名工作,本次确定被密码学顶会CRYPTO’24接收发表。实现了对CCS约束的增量计算的递归证明。可以被推广到Plonkish, R1CS, 和AIR约束。HyperNova的优势在于复杂度上的大量优化,证明的每一步的主要复杂度来源于单个MSM,其大小等于约束系统中的变量数。另外本文还提出了nlookup,一个查找证明,特别适用于基于折叠方案的递归证明。
- https://eprint.iacr.org/2023/573.pdf

### Noir v0.30.0 update
**Breaking changes**:
1. remove `Opcode::Brillig` from ACIR
Expand All @@ -48,7 +48,7 @@ Made several improvements. A significant addition is achieving ZK while only usi

## Papers
### Analyzing and Benchmarking ZK-Rollups
This paper offers a theoretical and empirical examination aimed at comprehending and evaluating ZK-Rollups, with particular attention to ZK-EVMs.
This paper offers a theoretical and empirical examination aimed at comprehending and evaluating ZK-Rollups, with particular attention to ZK-EVMs.
Stefanos Chaliasos在zk-Bench之后关于零知识证明实施的又一个Benchmark研究,该研究主要关注ZK-Rollups的设计和实施,论文前半部分主要关注设计上的分析,后半部分对Polygon zkEVM和zkSync Era进行了一些实验和测试。
- https://eprint.iacr.org/2024/889

Expand Down Expand Up @@ -80,15 +80,15 @@ Defines collaborative, segregated, non-interactive zero knowledge (CoSNIZK). Thi
- https://eprint.iacr.org/2024/864

### Novel approximations of elementary functions in zero-knowledge proofs
In ZKP, all algebraic functions are exactly computable. Recognizing that, proceeds to the approximation of transcendental functions with algebraic functions.
In ZKP, all algebraic functions are exactly computable. Recognizing that, proceeds to the approximation of transcendental functions with algebraic functions.
- https://eprint.iacr.org/2024/859

### Generalized Indifferentiable Sponge and its Application to Polygon Miden VM
- https://eprint.iacr.org/2024/911


## Interests
### Dark pool
### Dark pool
Dark Pool 可以理解为一类平台的统称,这些平台使用增强隐私的技术,允许用户在不透露其身份或交易细节的情况下进行资产交易。下面的第一篇文章介绍了如何使用(门限)完全同态加密(Threshold Fully Homomorphic Encryption, TFHE)来构造一个暗黑的 Dark Pool,即使 Dark Pool 的运营者也无法查看订单详情。第二篇文章是对 Dark Pool 的一些介绍和延展。

- https://blog.sunscreen.tech/building-a-truly-dark-dark-pool-2/
Expand Down

0 comments on commit 03e7437

Please sign in to comment.