-
Notifications
You must be signed in to change notification settings - Fork 1
Feat/paper #11
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Open
adust09
wants to merge
21
commits into
main
Choose a base branch
from
feat/paper
base: main
Could not load branches
Branch not found: {{ refName }}
Loading
Could not load tags
Nothing to show
Loading
Are you sure you want to change the base?
Some commits from the old base branch may be removed from the timeline,
and old review comments may become outdated.
Open
Feat/paper #11
+773
−403
Conversation
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Owner
adust09
commented
Nov 23, 2025
- Revised the introduction to clarify the definition of zero-knowledge proofs and the significance of privacy in blockchain applications.
- Improved the discussion on on-chain verification constraints and client-side proving requirements, emphasizing the need for lightweight proof generation.
- Enhanced the preliminaries section by adding citations for QuickSilver and Fiat-Shamir, providing better context for the discussed protocols.
- Updated the references to include the Ethereum Yellow Paper, ensuring comprehensive coverage of relevant literature.
…LEitH research paper - Streamlined the preliminaries section for clarity, removing redundant phrasing. - Introduced a new subsection on QuickSilver, detailing its use of VOLE MAC homomorphism for verifying multiplication constraints in a zero-knowledge protocol. - Enhanced the description of the VOLE-in-the-Head (VOLEitH) framework, emphasizing its integration with QuickSilver for public verification. - Improved overall coherence and structure of the document to better articulate the mathematical foundations of the discussed protocols.
…research paper - Updated the abstract to clarify the application of VOLE-in-the-Head (VOLEitH) in reducing proof generation costs and its implications for on-chain verification in Ethereum. - Enhanced the introduction by refining the explanation of VOLE-based zero-knowledge proofs and their advantages over traditional SNARKs, emphasizing the significance of VOLEitH. - Streamlined the preliminaries section to focus on essential concepts, including Groth16 and on-chain verification, while removing redundant content for improved clarity. - Improved overall coherence and structure of the document to better articulate the mathematical foundations and practical implications of the discussed protocols.
- Introduced a comprehensive document on VOLE-in-the-Head (VOLEitH), outlining its theoretical foundations and applications in zero-knowledge proofs. - Explained the concepts of Vector Oblivious Linear Evaluation (VOLE) and its significance in cryptographic protocols. - Discussed the challenges of traditional VOLE-based zero-knowledge proofs and how VOLEitH addresses public verifiability. - Highlighted the mechanism of VOLEitH, including commitment processes and the role of delayed challenges for maintaining security. - Emphasized the practical applications of VOLEitH, particularly in post-quantum signature schemes like FAEST, showcasing its efficiency and verification capabilities.
…aper - Reintroduced the Groth16 subsection in the preliminaries section, detailing its algorithms and significance in zk-SNARKs. - Enhanced the explanation of Groth16's efficiency and its trade-offs regarding Trusted Setup. - Added new references to QuickSilver and Fiat-Shamir, expanding the bibliography to support the discussions on zero-knowledge proofs. - Improved overall coherence and structure of the document to better articulate the mathematical foundations and practical implications of the discussed protocols.
…in blockchain ZKP - Updated the introduction to highlight two key challenges in blockchain ZKP: on-chain verification constraints and client-side proving requirements. - Expanded the preliminaries section with a new subsection on client-side proving, emphasizing the importance of lightweight proof generation for user experience. - Enhanced the discussion on on-chain verification, focusing on the need for succinct proof sizes and efficient verification calculations in blockchain environments. - Improved overall coherence and structure to better articulate the implications of these challenges for the adoption of zero-knowledge proofs in decentralized applications.
…blockchain ZKP challenges - Revised the introduction to clarify the definition of zero-knowledge proofs and the significance of privacy in blockchain applications. - Improved the discussion on on-chain verification constraints and client-side proving requirements, emphasizing the need for lightweight proof generation. - Enhanced the preliminaries section by adding citations for QuickSilver and Fiat-Shamir, providing better context for the discussed protocols. - Updated the references to include the Ethereum Yellow Paper, ensuring comprehensive coverage of relevant literature.
- Introduced a new document outlining comprehensive improvement proposals for the paper on VOLE-in-the-Head (VOLEitH). - Suggested enhancements for clarity, including gradual introduction of concepts, use of concrete examples, and footnotes for technical terms. - Recommended structural improvements for navigation, such as summarizing sections and clarifying logical connections between them. - Proposed visual elements and automated reference management to enhance readability and academic rigor.
…EitH research paper - Updated the introduction to include specific implementation details and challenges related to VOLEitH, emphasizing the need for lightweight proof generation and efficient on-chain verification. - Expanded the our approach section with a detailed four-step process for integrating VOLEitH with SNARK, highlighting the benefits of this hybrid architecture. - Revised the preliminaries section to clarify the implementation of VOLEitH using the Schmivitz library, ensuring better context for the discussed protocols. - Improved overall coherence and structure to enhance the readability and academic rigor of the document.
…arch paper - Introduced a new GEMINI.md file detailing the project's structure, goals, and usage instructions for the Rust-based VOLEitH benchmarking tool. - Expanded the preliminaries section in the research paper to include additional explanations and clarifications on VOLE, VOLE-based ZK, and VOLE-in-the-Head concepts. - Added specific todos for further enhancements in the preliminaries, focusing on the foundational aspects of VOLE and its implications for zero-knowledge proofs. - Updated the main PDF output to reflect these changes, ensuring comprehensive documentation for both the project and the research paper.
…research paper - Added instructions in GEMINI.md regarding the location of necessary information for writing the paper and encouraged inquiries for further details. - Updated the conclusion section to include a todo for explaining key concepts related to faest, faester, binius, and Universal SNARK. - Expanded the preliminaries section with a detailed explanation of Vector Oblivious Linear Evaluation (VOLE) and its relation to Oblivious Transfer, along with clarifications on the VOLE-in-the-Head (VOLEitH) protocol. - Improved overall clarity and structure of the document to enhance understanding of the discussed cryptographic concepts.
…per to address technical challenges - Updated the introduction to emphasize the dual challenges of on-chain verification costs and client-side proof generation in zero-knowledge proofs. - Enhanced the preliminaries section by detailing the requirements for efficient proof systems, including succinct proof sizes and fast verification calculations. - Clarified the role of VOLE-in-the-Head (VOLEitH) in addressing these challenges, highlighting its potential for lightweight proof generation and improved user experience. - Improved overall document structure and coherence to facilitate better understanding of the discussed cryptographic concepts.
… in simple_vole.md and enhance preliminaries in the research paper - Introduced a new document, simple_vole.md, providing a comprehensive overview of the VOLE protocol, its mechanics, and its applications in cryptographic systems. - Expanded the preliminaries section in the research paper to include a thorough explanation of VOLE, its relationship to Oblivious Transfer, and its role in zero-knowledge proofs. - Clarified the linear homomorphic properties of VOLE, including its additivity and the implications for efficient computation without additional communication. - Improved overall clarity and structure of both documents to facilitate better understanding of the discussed cryptographic concepts.
…tions of VOLE and its implications - Revised the preliminaries section to clarify the roles of the prover and verifier in the Vector Oblivious Linear Evaluation (VOLE) protocol, emphasizing the linear homomorphic properties and their significance for efficient computation. - Improved descriptions of the VOLE-based zero-knowledge proofs and the challenges associated with designated verifier proofs, highlighting the transition to the VOLE-in-the-Head (VOLEitH) compiler for public verifiability. - Added detailed steps for the VOLEitH protocol, including seed generation, VOLE value computation, challenge determination, and verification processes, ensuring comprehensive coverage of the topic. - Updated the overall structure and clarity of the document to facilitate better understanding of the discussed cryptographic concepts.
…earch paper to enhance clarity and detail - Revised the abstract to include specific gas cost metrics for on-chain verification of VOLE-in-the-Head (VOLEitH) proofs, providing clearer insights into performance implications. - Expanded the conclusion to outline future research directions, including potential alternative technologies such as FAEST/FAESTER, Binius, and Universal SNARK. - Enhanced the our approach section by elaborating on the hybrid architecture's goals, emphasizing the balance between efficient proof generation and low-cost on-chain verification. - Improved overall document structure and clarity to facilitate better understanding of the proposed solutions and their practical applications in blockchain environments.
…hmark evaluation methods - Revised the description of benchmark circuits used for performance evaluation, emphasizing the selection criteria for basic arithmetic circuits to assess proof size characteristics. - Consolidated the evaluation circuit details, focusing on the impact of gate types and counts on performance metrics in the hybrid architecture. - Enhanced clarity and structure to improve understanding of the evaluation methodology and its significance in demonstrating the efficiency of the VOLEitH protocol.
…aper to clarify performance evaluation and trade-offs - Updated the conclusion to emphasize the trade-offs of VOLEitH, highlighting its fast proof generation capabilities while addressing the significant proof size challenges for on-chain verification. - Enhanced the results analysis section to provide a detailed evaluation of the hybrid architecture's performance, focusing on the impact of circuit complexity on proof generation and verification times. - Improved clarity regarding the necessity of SNARK compression for practical on-chain applications, reinforcing the motivation behind the proposed solutions.
…practical application insights - Revised the results analysis to integrate a new subsection discussing the applicability of the hybrid architecture in real-world scenarios, particularly in comparison to existing zk-SNARK applications like Tornado Cash. - Added detailed performance metrics highlighting the constraint counts for VOLEitH verification logic versus optimized ZKP applications, emphasizing the need for further optimization in complex applications. - Clarified the implications of constraint explosion on proof generation times and client-side resource consumption, underscoring the technical challenges faced in practical implementations.
…ity and detail - Revised the description of the hybrid architecture, emphasizing the integration of VOLEitH and zk-SNARKs for efficient proof generation and on-chain verification. - Clarified the objectives of the proposed architecture, focusing on the balance between fast proof generation and compact proof sizes suitable for resource-constrained environments. - Improved overall structure and clarity to facilitate better understanding of the proposed solutions and their implications for Web3 applications.
…H research paper for clarity and consistency - Updated terminology for GGM tree and its optimization throughout the document to ensure consistency. - Enhanced the introduction to better articulate the significance of zero-knowledge proofs in addressing privacy issues in blockchain technology. - Clarified the technical challenges related to proof generation and verification, emphasizing the need for efficient solutions. - Improved overall structure and clarity to facilitate better understanding of the proposed research directions and their implications for practical applications.
…explosion and optimization strategies - Introduced a comprehensive analysis of the SNARK integration with VOLEitH, focusing on the factors contributing to constraint explosion during proof generation. - Included detailed breakdowns of constraint counts for various operations, highlighting the impact of field mapping and GGM tree reconstruction on performance. - Discussed potential optimization techniques, such as the use of Lookup Tables and GGM tree simplifications, to mitigate the identified bottlenecks. - Enhanced the results section to reflect the performance evaluation of the hybrid architecture, emphasizing trade-offs and practical application insights.
…ch paper for clarity and consistency - Revised references to tables in the analysis section to ensure accurate citations for performance metrics. - Clarified the objectives of the evaluation methodology in the our approach section, emphasizing the impact of circuit complexity on performance. - Enhanced the results section to reflect the combined performance evaluation of the VOLEitH and SNARK phases, including updated table captions and metrics for better understanding. - Improved overall structure and clarity to facilitate better comprehension of the hybrid architecture's performance and its implications for practical applications.
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.