Caulk: Lookup arguments in sublinear time

A Zapico, V Buterin, D Khovratovich, M Maller… - Proceedings of the …, 2022 - dl.acm.org
We present position-hiding linkability for vector commitment schemes: one can prove in zero
knowledge that one or m values that comprise commitment\cm all belong to the vector of …

Caulk+: Table-independent lookup arguments

J Posen, AA Kattis - Cryptology ePrint Archive, 2022 - eprint.iacr.org
The recent work of Caulk introduces the security notion of position hiding linkability for vector
commitment schemes, providing a zero-knowledge argument that a committed vector's …

Hyperproofs: Aggregating and maintaining proofs in vector commitments

S Srinivasan, A Chepurnoy, C Papamanthou… - 31st USENIX Security …, 2022 - usenix.org
We present Hyperproofs, the first vector commitment (VC) scheme that is efficiently
maintainable and aggregatable. Similar to Merkle proofs, our proofs form a tree that can be …

cq: Cached quotients for fast lookups

L Eagen, D Fiore, A Gabizon - Cryptology ePrint Archive, 2022 - eprint.iacr.org
We present a protocol called $\mathsf {cq} $ for checking the values of a committed
polynomial $ f (X)\in\mathbb {F} _ {< n}(X) $ over a multiplicative subgroup …

Unlocking the lookup singularity with Lasso

S Setty, J Thaler, R Wahby - … International Conference on the Theory and …, 2024 - Springer
This paper introduces Lasso, a new family of lookup arguments, which allow an untrusted
prover to commit to a vector a∈ F m and prove that all entries of a reside in some …

plookup: A simplified polynomial protocol for lookup tables

A Gabizon, ZJ Williamson - Cryptology ePrint Archive, 2020 - eprint.iacr.org
We present a protocol for checking the values of a committed polynomial $ f\in\mathbb {F} _
{< n}[X] $ over a multiplicative subgroup $ H\subset\mathbb {F} $ of size $ n $, are contained …

{BalanceProofs}: Maintainable vector commitments with fast aggregation

W Wang, A Ulichney, C Papamanthou - 32nd USENIX Security …, 2023 - usenix.org
We present BalanceProofs, the first vector commitment that is maintainable (ie, supporting
sublinear updates) while also enjoying fast proof aggregation and verification. The basic …

Pointproofs: Aggregating proofs for multiple vector commitments

S Gorbunov, L Reyzin, H Wee, Z Zhang - Proceedings of the 2020 ACM …, 2020 - dl.acm.org
Vector commitments enable a user to commit to a sequence of values and provably reveal
one or many values at specific posi-tions at a later time. In this work, we construct …

Baloo: nearly optimal lookup arguments

A Zapico, A Gabizon, D Khovratovich… - Cryptology ePrint …, 2022 - eprint.iacr.org
We present Baloo, the first protocol for lookup tables where the prover work is linear on the
amount of lookups and independent of the size of the table. Baloo is built over the lookup …

Subvector commitments with application to succinct arguments

RWF Lai, G Malavolta - Advances in Cryptology–CRYPTO 2019: 39th …, 2019 - Springer
We put forward the notion of subvector commitments (SVC): An SVC allows one to open a
committed vector at a set of positions, where the opening size is independent of length of the …