Subquadratic SNARGs in the random oracle model

A Chiesa, E Yogev - Advances in Cryptology–CRYPTO 2021: 41st Annual …, 2021 - Springer
In a seminal work, Micali (FOCS 1994) gave the first succinct non-interactive argument
(SNARG) in the random oracle model (ROM). The construction combines a PCP and a …

[PDF][PDF] Hash Functions Monolith for ZK Applications: May the Speed of SHA-3 be With You.

L Grassi, D Khovratovich, R Lüftenegger… - IACR Cryptol. ePrint …, 2023 - core.ac.uk
The rising popularity of computational integrity protocols has led to an increased focus on
efficient domain-specific hash functions, which are one of the core components in these use …

: Linear Time Prover SNARKs with Constant Size Proofs and Square Root Size Universal Setup

M Campanelli, N Gailly, R Gennaro… - … on Cryptology and …, 2023 - Springer
We present Testudo, a new FFT-less SNARK with a near linear-time prover, constant-time
verifier, constant-size proofs and a square-root-size universal setup. Testudo is based on a …

Tornado: Automatic generation of probing-secure masked bitsliced implementations

S Belaïd, PÉ Dagand, D Mercadier, M Rivain… - … Conference on the …, 2020 - Springer
Cryptographic implementations deployed in real world devices often aim at (provable)
security against the powerful class of side-channel attacks while keeping reasonable …

Space-efficient, side-channel attack resistant table lookups

SN Chari, JR Rao, P Rohatgi, H Scherzer - US Patent 7,142,670, 2006 - Google Patents
The field of information security deals with methods and mechanisms to protect sensitive
information. Some of these methods and mechanisms deal with the problem of main taining …

[引用][C] Optimal Succinct Arguments via Hidden Order Groups.

RWF Lai, G Malavolta - IACR Cryptol. ePrint Arch., 2018

The sum-check protocol over fields of small characteristic

S Bagad, Y Domb, J Thaler - Cryptology ePrint Archive, 2024 - eprint.iacr.org
The sum-check protocol of Lund, Fortnow, Karloff, and Nisan underlies SNARKs with the
fastest known prover. In many of its applications, the prover can be implemented with a …

[PDF][PDF] Hardware implementations of romulus: Exploring nonce misuse resistance and boolean masking

M Khairallah, S Bhasin - NIST Lightweight Cryptography Workshop, 2022 - csrc.nist.gov
In this paper, we investigate the hardware implementation of SKINNY and Romulus. In
Section 2, we explore the implementation of Romulus-M, the nonce misuse-resistant variant …

Sublonk: Sublinear prover plonk

AR Choudhuri, S Garg, A Goel, S Sekar… - … on Privacy Enhancing …, 2024 - petsymposium.org
We propose SublonK---a new succinct non-interactive argument of knowledge (SNARK).
SublonK is the first SNARK that achieves both a constant proof size and prover runtime that …

High order masking of look-up tables with common shares

JS Coron, F Rondepierre, R Zeitoun - Cryptology ePrint Archive, 2017 - eprint.iacr.org
Masking is an effective countermeasure against side-channel attacks. In this paper, we
improve the efficiency of the high-order masking of look-up tables countermeasure …