Ron Rothblum
@ronrothblum
An attack on a fundamental proof technique reveals a glaring security issue for blockchains and other digital encryption schemes. Erica Klarreich reports: quantamagazine.org/computer-scien…
New quanta article about our FS attack (with @levs57 and @Khovr)
An attack on a fundamental proof technique reveals a glaring security issue for blockchains and other digital encryption schemes. Erica Klarreich reports: quantamagazine.org/computer-scien…
similar observations (though applied to the committed matrix, rather than the code matrix) were used to construct @SuccinctLabs's super-cool jagged PCS it's all weirdly related :) github.com/succinctlabs/h…
ICYMI: Succinct is actively proving new Ethereum blocks in <12 seconds. 🎉 We just launched a stunning dashboard to visualize proof generation in realtime:
1/ New zkSNARK tech drop: Jagged PCS by @SuccinctLabs How do you commit to many sparse trace tables, but still prove everything with one polynomial? Meet Jagged PCS — a PCS designed for zkVMs that slashes verifier overhead without compromising structure. 🧵
Very proud of the team for our new multilinear proof-system: SP1 hypercube. Let me also take the opportunity to give a huge shoutout to the research community that created many of the underlying building blocks that we use. It really boils down to thirty+ years of theoretical…
Real-Time Ethereum Proving is here. INTRODUCING: SP1 Hypercube
excited to share some (three?) quick updates to the ligerito paper! x.com/AndrijaNovakov…
1/6 Excited to announce Ligerito — a new multilinear polynomial commitment scheme and inner product argument. Joint work with @GuilleAngeris. 1. Recurses Ligero verifier using the Sumcheck protocol 2. Use almost any error correcting code 3. Extremely fast and parallel prover
My current understanding of the Ligerito-WHIR comparison, thread and blogpost. Similarities: recursive structure + sumcheck Differences: WHIR is for RS codes, Ligerito is for arbitrary codes and uses code-switching Consequences: Ligerito can have a linear-time prover, however
Presenting a new improved Khatam result showing BaseFold secure within one-and-a-half Johnson bound! (eprint.iacr.org/2024/1843.pdf) with very small error probability < 2/eps^{2}|\FF}, which significantly improves recent work (2024/1810). Concretely, when to use these results? 🧵
Very excited to introduce Khatam (eprint 2024/1843): a new Proximity Gaps result for Multilinear Polynomial Commitment Schemes. Not only does it reduce the size of Basefold (including over Random Foldable Codes), but it also improves Blaze, WHIR, Ligero, and others. 🧵(1/x)