Natively Compatible Super-Efficient Lookup Arguments and How to Apply Them

M Campanelli, D Fiore, R Gennaro - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Lookup arguments allow an untrusted prover to commit to a vector $\vec f\in\mathbb {F}^ n $
and show that its entries reside in a predetermined table $\vec t\in\mathbb {F}^ N $. One of …

Unlocking the lookup singularity with Lasso

S Setty, J Thaler, R Wahby - … International Conference on the Theory and …, 2024 - Springer
This paper introduces Lasso, a new family of lookup arguments, which allow an untrusted
prover to commit to a vector a∈ F m and prove that all entries of a reside in some …

cq: Cached quotients for fast lookups

L Eagen, D Fiore, A Gabizon - Cryptology ePrint Archive, 2022 - eprint.iacr.org
We present a protocol called $\mathsf {cq} $ for checking the values of a committed
polynomial $ f (X)\in\mathbb {F} _ {< n}(X) $ over a multiplicative subgroup …

Caulk: Lookup arguments in sublinear time

A Zapico, V Buterin, D Khovratovich, M Maller… - Proceedings of the …, 2022 - dl.acm.org
We present position-hiding linkability for vector commitment schemes: one can prove in zero
knowledge that one or m values that comprise commitment\cm all belong to the vector of …

A flexible Snark via the monomial basis

S Thakur - Cryptology ePrint Archive, 2023 - eprint.iacr.org
We describe a pairing-based Snark with a universal updateable CRS that can be
instantiated with any pairing-friendly curve endowed with a sufficiently large prime scalar …

BabySpartan: Lasso-based SNARK for non-uniform computation

S Setty, J Thaler - Cryptology ePrint Archive, 2023 - eprint.iacr.org
Abstract Lasso (Setty, Thaler, Wahby, ePrint 2023/1216) is a recent lookup argument that
ensures that the prover cryptographically commits to only" small" values. This note describes …

RapidUp: Multi-Domain Permutation Protocol for Lookup Tables

HM Ardevol, JB Melé, D Lubarov… - Cryptology ePrint …, 2022 - eprint.iacr.org
SNARKs for some standard cryptographic primitives tend to be plenty designed with SNARK-
unfriendly operations such as XOR. Previous protocols such as [GW20] worked around this …

plookup: A simplified polynomial protocol for lookup tables

A Gabizon, ZJ Williamson - Cryptology ePrint Archive, 2020 - eprint.iacr.org
We present a protocol for checking the values of a committed polynomial $ f\in\mathbb {F} _
{< n}[X] $ over a multiplicative subgroup $ H\subset\mathbb {F} $ of size $ n $, are contained …

Multivariate lookups based on logarithmic derivatives

U Haböck - Cryptology ePrint Archive, 2022 - eprint.iacr.org
Logarithmic derivatives translate products of linear factors into sums of their reciprocals,
turning zeroes into simple poles of same multiplicity. Based on this simple fact, we construct …

Jolt: Snarks for virtual machines via lookups

A Arun, S Setty, J Thaler - Annual International Conference on the Theory …, 2024 - Springer
Abstract Succinct Non-interactive Arguments of Knowledge (SNARKs) allow an untrusted
prover to establish that it correctly ran some “witness-checking procedure” on a witness. A …