Highlights

Adi Shamir: Wolf Prize Laureate in Mathematics 2024

Releasing Constantine v0.1.0, a modular cryptography stack for Ethereum

  • https://ethresear.ch/t/releasing-constantine-v0-1-0-a-modular-cryptography-stack-for-ethereum/19990 Constantine 提供了截至目前以太坊特定加密原语的最快实现,包括 BLS 签名,BN254 预编译(EIP-196 和 EIP-197,在 EIP-1108 中重新定价),BLS12-381 预编译(EIP-2537)和 KZG 多项式承诺(EIP-4844)。 Constantine 与 C、Go、Nim 和 Rust 有绑定。Constantine 用 Nim 语言写成,具有优秀的表现力、类型系统强度、易于被打包成 C 和 C++, 并且与 Python 的语法接近,可以轻松移植以太坊研究和 PyEVM 的相关实现。Constantine 尚未经过审计,但由于以太坊基金会在 2023 年夏季的赞助,它已由 Guido Vranken 进行了广泛的模糊测试。还被添加到 OSS-Fuzz 和 Google 全天候开源模糊测试计划。

2 .com Blog

  • https://xn--2-umb.com/ Remco Bloemen 的笔记,包括了大量密码学原语和协议的整理总结,比如 Groth16,BLS 签名等。笔记简洁清晰,关注于原语和协议的核心,并且贴心的标记了适合大众阅读的文章。

Zorch

Zorch is a package for CUDA-optimized STARK proving.

Proximity Is What You Want: Low-Degree Testing for Reed-Solomon Codes

Quantum is unimportant to post-quantum

Theory and Practical Implementation of BLS12-381

Convolutions, Fast Fourier Transform and Polynomials

  • https://www.alvarorevuelta.com/posts/fft-polynomials Alvaro Revuelta 在这篇博客中简洁清晰的解释了如何使用 FFT 来加速多项式乘法,使复杂度从直接相乘的 O(n^2) 降到 O(nlogn)。博客中还给出了示例代码和仿真结果。

With Fifth Busy Beaver, Researchers Approach Computation’s Limits

Zero-Knowledge Proofs and Their Role within the Blockchain

Proteus

Proteus is an open-source platform for AI content provenance - leveraging proof of transformation to create incorruptible and robust watermarks.

Sumcheck and Open-Binius

Algebraic FFTs

The ECFFT algorithm

The Number Theoretic Transform in Kyber and Dilithium

A Zero Knowledge Paradigm : Part 3 Custom ISA

Updates

Episode 330: Frameworks for Programmable Privacy with Ying Tong and Bryan Gillespie

Zero-Knowledge Location Privacy

Jolt: SNARKs for virtual machines via lookups - Arasu Arun (NYU), Michael Zhu (a16z Crypto)

A STARK breakthrough: Next-gen provers may be at least 100x faster

Delegated Spartan

Ingonyama CUDA Mini Course

micro-rsa-dsa-dh

Minimal implementation of older cryptography algorithms: RSA, DSA, DH.

Add noname as a frontend to sonobe

Papers

Adaptor Signatures: New Security Definition and A Generic Construction for NP Relations

Optimized Computation of the Jacobi Symbol

Enhancing Local Verification: Aggregate and Multi-Signature Schemes

Shuffle Arguments Based on Subset-Checking

Natively Compatible Super-Efficient Lookup Arguments and How to Apply Them

Quirky Interactive Reductions of Knowledge

Insta-Pok3r: Real-time Poker on Blockchain

VIMz: Verifiable Image Manipulation using Folding-based zkSNARKs

  • https://eprint.iacr.org/2024/1063 VIMz 旨在开发一个实用的框架,以在商用硬件上有效地证明高清和 4K 图像的真实性,通过使用 Nova 折叠证明,最大限度地降低了证明器复杂性。实验结果中减少了达到 3 倍的证明时间和 96 倍的内存开销(从 [Kang et al., arXiv 2022] 中的 309 GB 减少到仅 3.2 GB)。

VerITAS: Verifying Image Transformations at Scale

From Interaction to Independence: zkSNARKs for Transparent and Non-Interactive Remote Attestation

Trust Nobody: Privacy-Preserving Proofs for Edited Photos with Your Laptop

TaSSLE: Lasso for the commitment-phobic

Practical Non-interactive Multi-signatures, and a Multi- to Aggregate Signatures Compiler

Notes on Multiplying Cyclotomic Polynomials on a GPU