A secure, decentralized, peer-to-peer messaging app that works over Bluetooth mesh networks. No internet required, no servers, no phone numbers - just pure encrypted communication.
An attack on a fundamental proof technique reveals a glaring security issue for blockchains and other digital encryption schemes.
Cryptography 10 Years Later: Obfuscation, Proof Systems, and Secure Computation
kSNARKs suffer from substantial space/memory overhead for the prover, making them nearly impractical for large-scale instances. Space-efficient zkSNARKs aim to address this issue by limiting the prover’s memory usage without significantly sacrificing runtime performance. In this work, we present Hobbit, the first space-efficient zkSNARK that achieves optimal prover time for arithmetic circuits. Additionally, Hobbit is the first construction of its kind to offer transparency and post-quantum security under standard assumptions. Our experimental evaluation demonstrates that Hobbit outperforms all existing general-purpose space-efficient zkSNARK implementations by more than 8× in prover time across four distinct application scenarios (arbitrary arithmetic circuits, inference for pruned Multi-Layer Perceptrons, batch AES128 computation, and selective and aggregate SQL queries), while reducing total space requirements by up to 23×.
At the technical level, we introduce two novel components that may have independent research value:
(i) the first streaming sumcheck protocol for polynomial products with optimal prover time in the streaming setting;
(ii) a new multilinear polynomial commitment scheme that, under standard assumptions, achieves post-quantum security and outperforms all existing works in prover time (while also being adaptable to a space-efficient mode). By integrating these components with a modified version of HyperPlonk, we construct Hobbit and provide an explicit procedure to support streaming access to circuit evaluations.
<100 subscribers