<100 subscribers
This paper proposes an efficient mapping method without cryptographic hashing, greatly optimizing constraint costs for elliptic curve group operations in ZKPs.
This episode explores indistinguishability obfuscation (iO), cryptography’s "holy grail". Rachel Lin clarifies iO’s distinctions from and connections to ZK/FHE, and discusses its decade-long research evolution and potential applications.
The Fourier Transform is a mathematical tool that decomposes complex signals into simple sine waves, widely used in signal processing, physics, and engineering to analyze time-frequency domain conversions.
This technical article presents a formal verification method for KEMs using EasyCrypt, enhancing security proof reliability for post-quantum cryptographic algorithms.
This coding theory book from University at Buffalo systematically explains fundamental theories and applications of error-correcting codes and information transmission, covering entropy, compression, and modern coding schemes.
The open-source "Little Book of Linear Algebra" visually explains core concepts like vectors and matrix decompositions, blending programming practice with mathematical learning.
Published at ASIACRYPT 2025
Hashing-to-Curve is a fundamental operation in many cryptographic applications, including multiset hashing and BLS signatures. With the rapid development of zero-knowledge proof applications, this operation is increasingly being used in constraint programming environments. For example, multiset hashing is employed for memory consistency checks in zkVMs, while BLS signatures are widely utilized in Proof-of-Stake (PoS) protocols. In these applications, the construction of Hashing-to-Curve must be constraint-friendly to efficiently generate concise proofs of correctness. However, existing constructions typically rely on cryptographic hash functions, which are expensive to represent in arithmetic constraint systems, leading to high proving costs.
To address this, we propose a constraint-efficient alternative: a mapping relation to elliptic curve groups that eliminates the need for cryptographic hash functions. This mapping can directly replace existing hashing-to-curve constructions in the aforementioned practical scenarios. It natively supports non-deterministic mapping, making it more efficient in constraint programming frameworks and enabling effective integration into zero-knowledge proofs. We formalize the security of this approach under the Elliptic Curve Generic Group Model (EC-GGM).
Our implementation in Noir/Barretenberg demonstrates the efficiency of this construction in constraint programming: compared to state-of-the-art hashing-to-curve methods, our approach significantly reduces the number of constraints and markedly accelerates proving times in large-scale scenarios.
Published at ASIACRYPT 2025
Share Dialog
0x1130...90F6