Highlights

Ronkathon: Learn Cryptography from First Principles

Ronkathon是受Plonkathon启发的一组密码原语的 Rust 实现。旨在展示应用密码学的理论特性以及编程语言中的具体应用的技术内容。Ronkathon是根据第一性原理构建的,因此无需了解外部库或详细依赖项(除rand和itertools之外)。大部分代码并未针对数学透明度和简洁性进行优化。

A Zero Knowledge Paradigm: Part 2- Exploring zk-VM Design Trade-offs

In the part 2 of their article series about zkVMs, @ventalitan from @lita_xyz first gave an overview of zkVM design, and then covered the trade-offs of all the different aspects it involves.

Diving into Poseidon hash and its security

The Nexus zkVM

Polygon Zero zkEVM

A collection of libraries to prove Ethereum blocks with Polygon Zero Type 1 zkEVM, powered by starky and plonky2 proving systems.

How to verify ZK proofs on Bitcoin? by Polyhedra Network

All the proof aggregation solutions will use RISC-V zkVMs

Episode 327: Proof Aggregation with Shumo and Yi from NEBRA

In this week’s episode Anna chats with Shumo and Yi from NEBRA. They discuss the high price of putting ZKPs on-chain before diving into NEBRA’s proposed solution to mitigating this, their Universal Proof Aggregation product. They cover what it takes to incorporate extra pricing systems into NEBRA UPA as well as the benefits that these systems will bring, how developers are meant to interact with them, and future integrations to enable seamless cross-zkRollup applications. The group round off by discussing prover marketplaces, verification aggregation systems, and the design space that this all opens up.

Pairings in Cryptography

Dan Boneh 介绍了 pairing 的原理和计算 pairing 的算法, 还讲了相关的应用, 比如可以利用 pairing 构建 BLS 签名和门限签名. https://youtu.be/8WDOpzxpnTE?si=JIguXJMSss9dru1A&t=1992 这里很搞笑, 说 pairing 的公式是法国数学家 Andre Weil 在二战期间的 2 年监狱服刑中搞出来的(因为拒绝当兵), 之后他在自传中建议法国数学家都去监狱中待两年, 因为确实很高产

Cryptography and Privacy in Context | Ying Tong | Web3Privacy Now Berlin Meetup 2024

Zero Knowledge Security from OpenSense

A very nice and general introduction about Zero Knowledge Security. ZK Developers and auditors can level up their ZK auditing skills in this video.

Fancy cryptography in the wild

Curated list of deployments of fancy cryptography. Cryptography counts as fancy if it uses primitives beyond symmetric ciphers, (EC)DH as key agreement, digital signatures, public key encryption such as RSA-OAEP, or KEMs, or uses those primitives in unusual ways, especially if it relies on properties beyond IND-CCA2.

Updates

Poseidon{2} for Noir

Verification of zkWasm in Coq

This repository previews a Coq development to formally verify the zkWasm zkVM.

Catnet Bitcoin signet

Catnet is a custom Bitcoin signet with OP_CAT enabled, used to test implementation of Bitcoin Circle STARK Verifier.

David Wong - noname walkthrough

Justin Thaler - Proofs, Arguments, and Zero-Knowledge - Week 1

Justin Thaler在学习群组中对于自己名作Proofs, Arguments, and Zero-Knowledge一书的讲解,这是第一周的录像,还附有讲解时使用的笔记。

Ariel Gabizon - FFT's on the projective line and circle-STARKs

Ariel Gabizon gave a talk about how to enable fast FFTs over Fp when a large power of 2 divides p+1, which is the idea behind Circle STARK.

How zkSharding Addresses the Blockchain Trilemma

=nil; Foundation的博客,总结了当前使用零知识证明对区块链进行扩展的技术路线,强调了zkSharding作为水平扩容路线的优势。

zkStudyClub - LatticeFold: Lattice Folding Schemes (Binyi Chen)

Papers

Polymath: Groth16 Is Not The Limit

Proposes a zk-SNARK Polymath for the Square Arithmetic Programming constraint system using the KZG polynomial commitment scheme. Polymath has a shorter argument than Groth16. At 192-bit security, Polymath's argument is nearly half the size, making it highly competitive for high-security future applications.

Leveled Fully-Homomorphic Signatures from Batch Arguments

We do not have homomorphic signatures with features such as multi-hop evaluation, context hiding, and fast amortized verification, while relying on standard falsifiable assumptions. In this work, we design homomorphic signatures satisfying all above properties. Constructing homomorphic signatures for polynomial-sized circuits from a variety of standard assumptions such as sub-exponential DDH, standard pairing-based assumptions, or learning with errors.

A Pure Indistinguishability Obfuscation Approach to Adaptively-Sound SNARGs for NP

Constructing an adaptively-sound SNARG for NP in the CRS model from sub-exponentially-secure iO and sub-exponentially-secure one-way functions.

Scalable Collaborative zk-SNARK and Its Application to Efficient Proof Outsourcing

Extending the existing zk-SNARKs Libra (Crypto'19) and HyperPlonk (Eurocrypt'23) into scalable collaborative zk-SNARKs.

SmartZKCP: Towards Practical Data Exchange Marketplace Against Active Attacks

Dual Polynomial Commitment Schemes and Applications to Commit-and-Prove SNARKs

Communication Complexity vs Randomness Complexity in Interactive Proofs

SNARGs under LWE via Propositional Proofs

Interests

The State of Security Tools for ZKPs

zkSecurity team briefly discuss where vulnerabilities can be introduced when using ZKPs, and the state of security tools for finding vulnerabilities in ZKPs.