-
Notifications
You must be signed in to change notification settings - Fork 28
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
Showing
5 changed files
with
108 additions
and
5 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,102 @@ | ||
--- | ||
outline: [2, 3] | ||
--- | ||
|
||
# 2024Q4 ZKP新闻 | ||
|
||
## 十月 | ||
|
||
### 2024.10.9 | ||
|
||
**【论文】** | ||
|
||
- Mikhail Komarov在《Bitcoin PIPEs: Covenants and ZKPs on Bitcoin Without Soft Fork》论文中提出了一种在不进行软分叉的情况下,通过比特币PIPEs框架实现零知识证明验证的方法。该方法利用PIPE(Polynomial Inner Product Encryption)模拟缺失的契约,并引入nil Foundation新提出的Placeholder证明系统的验证,为比特币上的ZKP验证提供了新途径。 | ||
[论文](https://www.allocin.it/uploads/placeholder-bitcoin.pdf), | ||
[𝕏](https://x.com/nemothenoone/status/1843382870901235907) | ||
|
||
- Atapoor等人在《STARK-based Signatures from the RPO Permutation》论文中提出了一种基于RPO排列的数字签名方案,通过DEEP-ALI和BCS变换确保了EUF-CMA安全性,并在单核上实现了13毫秒的签名生成速度和1毫秒的验证速度。 | ||
[论文](https://eprint.iacr.org/2024/1553) | ||
|
||
- Arnon等人在《WHIR: Reed--Solomon Proximity Testing with Super-Fast Verification》论文中提出了一种新的IOP协议WHIR,验证时间通常在几百微秒内,远快于现有技术的几毫秒。WHIR适用于多线性多项式和单变量多项式的查询,实现了高效的SNARG和多项式承诺方案。 | ||
[论文](https://eprint.iacr.org/2024/1586), | ||
[𝕏](https://x.com/GiacomoFenzi/status/1843554146319753563) | ||
|
||
- Nick等人在《Shielded CSV: Private and Efficient Client-Side Validation》论文中提出了一种全隐私的客户端验证协议,该协议可在比特币上隐藏交易历史,每笔交易链上成本固定为64字节,支持t-of-n账户和原子交换。 | ||
[论文](https://github.com/ShieldedCSV/ShieldedCSV/releases/latest/download/shieldedcsv.pdf), | ||
[𝕏](https://x.com/n1ckler/status/1837194004552655077) | ||
|
||
- Garreta等人在《FLI: Folding Lookup Instances》论文中提出了FLI和FLI+SOS两种折叠方案,通过PIOP验证矩阵行是否为基本基向量,并结合随机系数进行矩阵组合,FLI+SOS进一步利用SOS可分解性,实现了对大型表的折叠。 | ||
[论文](https://eprint.iacr.org/2024/1531) | ||
|
||
**【视频】** | ||
|
||
- 2024年POW峰会于9月27-29日举行,涵盖比特币L2、新兴协议、挖矿可持续性和隐私保护等主题。 | ||
[日程](https://cfp.powsummit.com/2024/schedule/), | ||
[视频列表](https://www.youtube.com/@ETCCooperative/streams)。 | ||
|
||
- ZKSummit12在葡萄牙里斯本举行,涵盖了ZKP的最新进展和应用,现已可以看回放。 | ||
[回放](https://www.youtube.com/watch?v=lVvct93zJz0) | ||
|
||
- 在ZKSummit12上,ZKV于Cursive合作做了NFC卡片,结合移动端应用实现了ZKP、MPC等功能。 | ||
[视频](https://x.com/zkv_xyz/status/1843587312606744708), | ||
[代码](https://github.com/cursive-team/zk-summit) | ||
|
||
**【博客】** | ||
|
||
- nil Research 讨论了基于FRI的分布式SNARK证明生成,包括透明设置、PQ安全性、效率权衡等方面的内容,可以提高证明生成效率。 | ||
[博客](https://hackmd.io/@nil-research/rJ_NVyiRA) | ||
|
||
- zkSecurity分享了WE-KZG(Witness Encryption -KZG)见证加密方案的讲解。 | ||
[博客](https://www.zksecurity.xyz/blog/posts/kzg-we/) | ||
|
||
- Moudy团队分享了zkVM测试报告《zkVM Testing Report》,评估了用于Nescience架构(他们团队提出的架构)的zkVM,测试包括SP1、RISC0、Nexus、zkMIPS、ZKWASM、Valida。 | ||
[博客](https://vac.dev/rlog/zkVM-testing/) | ||
|
||
- RAFAL0X分享了关于Nova折叠方案的深入探讨《Nova Folding and Recursive Proofs》,并通过手写Nova的方式进行讲解。 | ||
[博客](https://rafal0x.substack.com/p/nova-folding-and-recursive-proofs) | ||
|
||
- Argument发布博客《Lookups in Lurk》讨论了Lurk的查找架构,包括logUp技术在不同分片间传递计算值的应用,并指出直接应用LogUp可能导致的正确性问题。 | ||
[部分1](https://argument.xyz/blog/lookup-part-1/), | ||
[部分2](https://argument.xyz/blog/lookup-part-2/)。 | ||
|
||
**【开源】** | ||
|
||
- SuccinctLabs展示了使用SP1验证Cairo证明,使得任何Cairo程序都能生成Snark证明。 | ||
[代码](https://github.com/danilowhk/swiftness-sp1), | ||
[𝕏](https://x.com/danilowhk2/status/1843451439773036550) | ||
|
||
- Circom 发布2.2.0版本,包括"buses"功能,重要特性是能够结构化电路信号并使用类型区分数据。 | ||
[代码](https://github.com/iden3/circom) | ||
|
||
- 1kx发布了zkSafe,这是一个增强Safe多签签名隐私性的模块,重要特性包括使用ZKP隐藏签名者身份,并提供无后端UI,使开发者能够在分叉链上无缝使用Safe。 | ||
[代码](https://github.com/1kx-network/zksafe), | ||
[博客](https://medium.com/1kxnetwork/today-1kx-proudly-unveils-zksafe-a-module-designed-to-enhance-privacy-for-safe-multisig-signing-ec83c45d497b) | ||
|
||
**【信息】** | ||
|
||
- Antalpha Labs发布10月6日的ZKP相关总结笔记。 | ||
[链接](https://mp.weixin.qq.com/s/oSPz29fj9HxKuitnoFQ5tA) | ||
|
||
- zkHack(zkMesh)发布了2024年9月ZKP相关动态回顾。 | ||
[链接](https://substack.com/@zkmesh/p-149618670) | ||
|
||
- SP1在最新的发布中声称他们是现在唯一包含bn254和bls12-381预编译的zkVM。 | ||
[𝕏](https://x.com/pumatheuma/status/1843714580373221445), | ||
[博客](https://blog.succinct.xyz/succinctshipsprecompiles/) | ||
|
||
- RISC Zero 发布了 Steel 1.0,这是一个 EVM 智能合约执行证明器,比如可以用300k gas的链上代价证明1.2b gas的合约调用。 | ||
[𝕏](https://x.com/RiscZero/status/1843331186338255200), | ||
[博客](https://risczero.com/blog/introducing-steel-1.0) | ||
|
||
- Fabric Cryptography 与 Polygon 合作发布了 VPU 加速 ZK 证明系统的创新方案,包括软硬件协同设计以及定制 VPU 指令等。 | ||
[𝕏](https://x.com/FabricCrypto/status/1839651700485083304) | ||
|
||
- zkP2P继续利用zkTLS和zkEmail相关技术基础,将其业务扩展到Web2域名的二级交易。 | ||
[𝕏](https://x.com/zkp2p/status/1841145195192058003) | ||
|
||
- zkP2P宣布暂时禁用Venmo的集成功能,原因是支付收据邮件更新删除了关键信息。这是zkEmail服务依赖三方信息的典型脆弱案例。 | ||
[𝕏](https://x.com/zkp2p/status/1841977261760905305) | ||
|
||
- 有人在组织Sumcheck Builder Group,有兴趣可以去参加。 | ||
[𝕏](https://x.com/zhenfei_zhang/status/1841925429034135935) | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters