FLUTE: Fast and Secure Lookup Table Evaluations (Full Version)

A Brüggemann, R Hundt, T Schneider… - Cryptology ePrint …, 2023 - eprint.iacr.org
The concept of using Lookup Tables (LUTs) instead of Boolean circuits is well-known and
been widely applied in a variety of applications, including FPGAs, image processing, and …

HyperNova: Recursive arguments for customizable constraint systems

A Kothapalli, S Setty - Cryptology ePrint Archive, 2023 - eprint.iacr.org
This paper introduces HyperNova, a recursive argument for proving incremental
computations whose steps are expressed with CCS (Setty et al. ePrint 2023/552), a …

Improving logarithmic derivative lookups using GKR

S Papini, U Haböck - Cryptology ePrint Archive, 2023 - eprint.iacr.org
In this informal note, we instantiate the Goldwasser-Kalai-Rothblum (GKR) protocol to prove
fractional sumchecks as present in lookup arguments based on logarithmic derivatives, with …

flookup: Fractional decomposition-based lookups in quasi-linear time independent of table size

A Gabizon, D Khovratovich - Cryptology ePrint Archive, 2022 - eprint.iacr.org
We present a protocol for checking the values of a committed polynomial $\phi (X) $ over a
multiplicative subgroup $ H\subset\mathbb {F} $ of size $ m $ are contained in a table …

Muxproofs: Succinct arguments for machine computation from tuple lookups

Z Di, L Xia, W Nguyen, N Tyagi - Cryptology ePrint Archive, 2023 - eprint.iacr.org
Proofs for machine computation allow for proving the correct execution of arbitrary programs
that operate over fixed instruction sets (eg, RISC-V, EVM, Wasm). A standard approach for …

Baloo: nearly optimal lookup arguments

A Zapico, A Gabizon, D Khovratovich… - Cryptology ePrint …, 2022 - eprint.iacr.org
We present Baloo, the first protocol for lookup tables where the prover work is linear on the
amount of lookups and independent of the size of the table. Baloo is built over the lookup …

Exploring constructions of compact NIZKs from various assumptions

S Katsumata, R Nishimaki, S Yamada… - Annual International …, 2019 - Springer
A non-interactive zero-knowledge (NIZK) protocol allows a prover to non-interactively
convince a verifier of the truth of the statement without leaking any other information. In this …

Improved SNARK Frontend for Highly Repetitive Computations

S Sridhar, Y Zhang - Cryptology ePrint Archive, 2023 - eprint.iacr.org
Modern SNARK designs usually feature a frontend-backend paradigm: The frontend
compiles a user's program into some equivalent circuit representation, while the backend …

Some amortization techniques for FRI-based SNARKs

A Garreta, H Hovhanissyan, A Jivanyan… - Cryptology ePrint …, 2024 - eprint.iacr.org
We present two techniques to improve the computational and/or communication costs of
STARK proofs: packing and modular split-and-pack. Packing allows to generate a single …

Invertible bloom lookup tables with less memory and randomness

N Fleischhacker, KG Larsen, M Obremski… - Cryptology ePrint …, 2023 - eprint.iacr.org
In this work we study Invertible Bloom Lookup Tables (IBLTs) with small failure probabilities.
IBLTs are highly versatile data structures that have found applications in set reconciliation …