🏠
Author: eprint.bsky.social (did:plc:fwa55bujvdrwlwlwgqmmxmuf)

Collections

Record🤔

uri:
"at://did:plc:fwa55bujvdrwlwlwgqmmxmuf/app.bsky.feed.post/3kuk46ppn3i2k"
cid:
"bafyreicxemo7yjzein7rrlbq6pzgt5te2pkrgtuo36fdmwso4q66lm2zsi"
value:
$type:
"app.bsky.feed.post"
embed:
$type:
"app.bsky.embed.images"
images:
  • alt:
    "Abstract. Shortening the argument (three group elements or 1536 / 3072 bits over the BLS12-381/BLS24-509 curves) of the Groth16 zk-SNARK for R1CS is a long-standing open problem. We propose a zk-SNARK Polymath for the Square Arithmetic Programming constraint system using the KZG polynomial commitment scheme. Polymath has a shorter argument (1408 / 1792 bits over the same curves) than Groth16. At 192-bit security, Polymath’s argument is nearly half the size, making it highly competitive for high-security future applications. Notably, we handle public inputs in a simple way. We optimized Polymath’s prover through an exhaustive parameter search. Polymath’s prover does not output 𝔾₂ elements, aiding in batch verification, SNARK aggregation, and recursion. Polymath’s properties make it highly suitable to be the final SNARK in SNARK compositions.
    "
    image:
    View blob content
    $type:
    "blob"
    mimeType:
    "image/png"
    size:
    90911
facets:
createdAt:
"2024-06-10T03:13:02.843307Z"