Template Protection based on Homomorphic Encryption
Computationally Efficient Application to Iris-Biometric Verification and Identification
Halo Infinite, Recursive zk-SNARKs from any Additive Polynomial Commitment Scheme
Interesting Points
We present two flavors of aggregation: private and public.
In private aggregation the prover has a private witness consisting of openings of the input
commitments. In public aggregation, the prover/verifier share the same inputs, which includes
non-interactive evaluation proofs for each input commitment
A lot...
Updateable Inner Product Argument PKB2020
Interesting Points
Bulletproof The communication complexity is Oλ(log |C|)
3 and the verification
cost is (Oλ(|C|))
A lot of information in the introduction
Main Idea
(use $g$ instead of $r$)
Every time the verifier needs to compute a new folded generator as
$g’=g_{[:n’]}^{-c}\circ g_{[n’:]}^c$ . It has linear group operations
Use s...
Aggregatable subvector commitments
Stateless Cryptocurrencies
each block only stores the digest of the latest state
$v_i=(H(PK_i))
bal_i$
Vector commitment
$\lambda$ denotes the security parameter of our schemes
Plasma and TEE (Good Introduction)
Contributions
Give general security model for Plasma systems
Build Plasma with TEE
analyse the protocl in security model
Implement on Ethereum and compare it with Plasma, propose extensions
Interesting Points:
all existing Plasma/commit-chain protocols require periodic commitments to the blockchain and logarithmic size messages to
...