SlideShare a Scribd company logo
1 of 28
Download to read offline
ProtoStar: Generic
Efficient IVC Schemes
Benedikt Bünz Binyi Chen
Espresso Systems
Incrementally Verifiable Computation (IVC)
F F F
Goal: Prove correctness of (non-deterministic) iterative computation
……
……
Examples
● Verifiable delay functions:
● Succinct blockchain (e.g. Mina): zi
= ledger state; wi
= txs in block i
● zkVM, zkEVM: instruction set
Incrementally Verifiable Computation (IVC)
IVC [Valiant08]: Prover PF
and Verifier VF
such that
PF
PF
PF
…
… VF
Knowledge soundness:
Can extract the witness (i.e. intermediate w and z) from the final output and the final IVC proof
Completeness:
Given accepted proof for input , can generate valid proof for
Generalization: Proof-Carrying Data (PCD)
Prove chain of computations -> prove tree/DAG of computations
IVC from SNARKs [Val08, BCCT13, BCTV14, COS20]
IVC.PF
SNARK.P
F
SNARK.V
Circuit
IVC.VF
SNARK.V
Caveats:
● expensive recursive verifier circuit
● expensive pairing-friendly cycles/trusted setup
Can we construct IVCs
w/o SNARKs?
Split Accumulation/Folding [BCLMS20, KST21]
NP Relation R: (x , w) ∈ R
Small
Claim
Large
Witness
Acc/Folding: reduce the task of proving two
NP instances into proving a single instance
Acc.V
Acc.P
x1
x2
w1
w2
x
w
Acc.D
More efficient
than SNARK.V!
Completeness:
If x1
,x2
satisfiable, then x
satisfiable
Knowledge Soundness:
If prover knows valid w,
then it also knows valid
w1
,w2
IVC.PF
IVC from Split Accumulation/Folding [BCLMS20, KST21]
Acc.V
xi
ACCi-1
.x
ACCi
.x
Acc.P
wi
ACCi-1
.w
ACCi
.w
F
Circuit
Acc.D
IVC.VF xi
: claim that C(zi-1
)=zi
ACCi
.x: claim that Ci
(z0
)=zi
Acc.D may not be succinct:
Can use SNARK to delegate
the computation of Acc.D
smaller circuit
than SNARK.V!
Limitations of State-of-the-Arts
Existing Acc/Folding schemes
● Use R1CS constraint systems
○ Less expressive per gate (e.g., no high-degree/lookup gate support)
○ Nova follow-ups (e.g. Sangria, Origami, etc) support Plonk/lookup
gates, but not efficient enough
● Do not support efficient circuit branching (except [KS22])
○ Can’t select step F (e.g. EVM opcode) at runtime without a circuit that
is linear in all possible Fs (e.g. the EVM opcode set)
Essential for
zkEVM
applications!
● Ad-hoc constructions with different proofs
○ No unified and general framework
Our Contributions
● General recipe for IVC/PCD schemes
○ Can fold any special-sound multi-round protocols efficiently (Nova is a special case)
● Efficient folding/IVC with highly expressive gates
○ high-degree gates + lookup + non-uniform computation
■ Easily extendable to support Customizable Constraint System (CCS) [STW23]
○ Dominant IVC proving cost: (no dependence on gate degree and table size)
■ 1 MSM of size |w|
■ Recursive circuit: 3 G-exps
Significantly fewer
hashes/F-ops in the circuit
General Recipe for Folding/Accumulation
General Recipe for Folding/Acc
Goal: Fold instances for NP Relation R
usually easy
Step 2: Transform Π to a non-interactive argument NARK(Π)
Step 3: Build a folding/acc scheme for the verifier check of NARK(Π)
Step 1: Build a multi-round special-sound protocol Π for relation R
Innovation: generic & efficient transform
General Recipe for Folding/Acc
Step 1: Build a multi-round special-sound protocol Π for relation R
Step 2: Transform Π to a non-interactive argument NARK(Π)
Step 3: Build a folding/acc scheme for the verifier check of NARK(Π)
usually easy
Innovation: generic & efficient transform
Step 1.a: Transform Π to CV[Π] with a compressed verifier for relation R
General Recipe for Folding/Acc
Step 1: Build a multi-round special-sound protocol Π for relation R
Step 2: Transform CV[Π] to a non-interactive argument NARK(CV[Π])
Step 3: Build a folding/acc scheme for the verifier check of NARK(CV[Π])
usually easy
Innovation: generic & efficient transform
Step 1.a: Transform Π to CV[Π] with a compressed verifier for relation R
# of G-ops independent of the degree of the verifier check!
Special-Sound Protocols: Example
Check: P knows a, b, c s.t. ai
* bi
= ci
for all i ∈ [n]
P V
a, b, c
check ai
* bi
= ci
for all i ∈ [n]
R: # of prover moves = 1
D: max degree of each check = 2
L: # of verifier checks = n
k-special-sound:
can extract valid witness from
k accepting transcripts
(k1
, …, ku
)-special-soundness
for multi-round protocols
1-special-sound!
Why easy to design?
No need for succinct communication/verifier
No need to be non-interactive
Transform to Non-Interactive Argument of Knowledge
P V
m1
r1
……
mR
Protocol Π:
L deg-D chks
P V
C1
=cm(m1
)
r1
……
CR
=cm(mR
)
Protocol cm[Π]:
- chk cm-open;
- L deg-D chks
comm-open
m1
,...,mR
P V
x = [Ci
=cm(mi
)]i=1..R
Protocol NARK[Π]:
- gen [r1
, …, rR-1
];
- chk cm-open;
- L deg-D chks
w = [m1
…mR
]
small
usually large
Fiat-Shamir
[AFK22]: Special-soundness of Π ⇒ Knowledge-soundness of NARK[Π]
Folding/Acc for NARK[Π]’s verifier checks
err-vec cm chals
commitments
prover msgs
𝛑.x =
𝛑.w =
ignore public input
for simplicity
NARK vfy chk:
Acc’s chk:
ACC.x =
ACC.w =
R: # of prover moves
d: max degree of each check
L: # of verifier checks
Goal: Fold ACC and 𝛑 into a new ACC
Can generalize to fold two ACCs
terms in fd
all have deg d
for simplicity
For inhomogeneous fd
:
add a slack variable u = 1
err-vec
Folding/Acc for NARK[Π]’s verifier checks
ACC.x = ACC.w =
𝛑.x = 𝛑.w = NARK vfy chk:
Acc’s chk:
const coeff: Acc’s checks
Xd
coeff: NARK vfy checks
d: max degree of each check
L: # of verifier checks
Example:
NARK vfy chk
Acc chk
Folding/Acc for NARK[Π]’s verifier checks
ACC.x = ACC.w =
𝛑.x = 𝛑.w = NARK vfy chk:
Acc’s chk:
d: max degree of each check
L: # of verifier checks
P(Acc,𝛑) V(Acc.x,𝛑.x)
O(d) G-exps
to fold Ci
and E
O(dL) G-exps
to commit Ej
Expensive
for large d : (
New Acc’s chk w/ folded msgs/errs!
(d+1)-special-sound
const coeff: Acc’s checks
Xd
coeff: NARK vfy checks
Compressing Verification Checks for High-deg Gates
O(dL) G-ops
to commit Ej
L: # of verifier checks
Idea: Can we get a new SS protocol with single chk (i.e. L = 1)?
The folding can use identity commitment without any G-ops!
Example:
In general: Acc’s chk:
Compressing Verification Checks for High-deg Gates
Idea: Can we make powers of different vars/msgs sent by the prover?
homogenous deg = d+1
mR+1
= [Bi
]i=1..L
i = 1..L: Bi
:= check Bi+1
=Bi
*
Caveat: Acc prover commits to O(L) terms
- Gate-deg = d+L : ( The new verifier check:
P V
m1
r1
……
mR
The new verifier check:
P V
m1
r1
……
mR
Compressing Verification Checks for High-deg Gates
Fixed SS proto:
P V
m1
r1
……
mR
Caveat: Acc prover needs to commit to O(L) terms
The NARK check:
mR+1
= [Bi
|B’i
]i=1..sqrt(L) check {Bi
, B’i
}
i = 1..sqrt(L):
Bi
:=
B’i
=
Acc Chks: deg-2 checks
for correctness of
Sol: add 1 sep comm for the err vec w/ len
Acc Verifier:
R+2 G-exps
to fold Ci
and E
extra G-exps to
commit mR+1
Acc Prover:
no overhead
w/ lookup!
deg = d+2
Summary of the General Recipe
Can use [NguBonSet23]
for efficient IVC compilation
[BCLMS20]
How to construct for expressive constraint systems?
Efficient Special-sound Protocols for
Expressive Relations
Permutation Check/High-deg Gates/Circuit Selection
● We obtain 1-move special-sound protocols for
○ Permutation relation/High-degree gate-check relation
○ Non-uniform circuit selection relation
○ Customizable constraint system (CCS) [STW23]
● The schemes are trivial as the constraints are algebraic
○ P sends witness, V checks the algebraic equations
Step 1: Build a multi-round special-sound protocol Π for relation R usually easy
A justification that
What if the constraints are not algebraic?
Lookup
lookup
vals
table
vals
[ Hab22]
Great Feature:
Prover messages are sparse!
Efficient IVC prover w/ cheap
prv-msg comms computation?
Challenges:
Acc msg/err-vec are not sparse
Solution:
Update msg/err-vec comms
homomorphically Extend to vector-lookups
Putting the Pieces Together
Special-sound protocols for ProtoStar/ProtoStarCCS
:
Compositions of the building block SS protocols
Key Takeaway
● General recipe for efficient folding/accumulation schemes
● Simple Special-sound protocols for expressive relations
● ProtoStar IVC: 3 G-exps in the recursive circuit for supporting
○ arbitrary high-deg gates
○ arbitrarily large lookup tables
○ arbitrarily many opcodes in the VM
Significantly fewer hashes &
non-native F-ops in the circuit
Highly practical with
[NguBonSet23] IVC compiler
Thanks!
https://eprint.iacr.org/2023/620.pdf
Non-uniform Circuit Selection

More Related Content

What's hot

zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...Alex Pruden
 
Lifted-ElGamal暗号を用いた任意関数演算の二者間秘密計算プロトコルのmaliciousモデルにおける効率化
Lifted-ElGamal暗号を用いた任意関数演算の二者間秘密計算プロトコルのmaliciousモデルにおける効率化Lifted-ElGamal暗号を用いた任意関数演算の二者間秘密計算プロトコルのmaliciousモデルにおける効率化
Lifted-ElGamal暗号を用いた任意関数演算の二者間秘密計算プロトコルのmaliciousモデルにおける効率化MITSUNARI Shigeo
 
ブロックチェーン系プロジェクトで着目される暗号技術
ブロックチェーン系プロジェクトで着目される暗号技術ブロックチェーン系プロジェクトで着目される暗号技術
ブロックチェーン系プロジェクトで着目される暗号技術MITSUNARI Shigeo
 
BLS署名の実装とその応用
BLS署名の実装とその応用BLS署名の実装とその応用
BLS署名の実装とその応用MITSUNARI Shigeo
 
ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)
ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)
ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)MITSUNARI Shigeo
 
Multi-scalar multiplication: state of the art and new ideas
Multi-scalar multiplication: state of the art and new ideasMulti-scalar multiplication: state of the art and new ideas
Multi-scalar multiplication: state of the art and new ideasGus Gutoski
 
暗号化したまま計算できる暗号技術とOSS開発による広がり
暗号化したまま計算できる暗号技術とOSS開発による広がり暗号化したまま計算できる暗号技術とOSS開発による広がり
暗号化したまま計算できる暗号技術とOSS開発による広がりMITSUNARI Shigeo
 
zkStudyClub - cqlin: Efficient linear operations on KZG commitments
zkStudyClub - cqlin: Efficient linear operations on KZG commitments zkStudyClub - cqlin: Efficient linear operations on KZG commitments
zkStudyClub - cqlin: Efficient linear operations on KZG commitments Alex Pruden
 
充足可能性問題のいろいろ
充足可能性問題のいろいろ充足可能性問題のいろいろ
充足可能性問題のいろいろHiroshi Yamashita
 
公開鍵暗号5: 離散対数問題
公開鍵暗号5: 離散対数問題公開鍵暗号5: 離散対数問題
公開鍵暗号5: 離散対数問題Joe Suzuki
 
Eos - Efficient Private Delegation of zkSNARK provers
Eos  - Efficient Private Delegation of zkSNARK proversEos  - Efficient Private Delegation of zkSNARK provers
Eos - Efficient Private Delegation of zkSNARK proversAlex Pruden
 
レベル2準同型暗号の平文バイナリ制約を与えるコンパクトな非対話ゼロ知識証明
レベル2準同型暗号の平文バイナリ制約を与えるコンパクトな非対話ゼロ知識証明レベル2準同型暗号の平文バイナリ制約を与えるコンパクトな非対話ゼロ知識証明
レベル2準同型暗号の平文バイナリ制約を与えるコンパクトな非対話ゼロ知識証明MITSUNARI Shigeo
 
개념 이해가 쉬운 Variational Autoencoder (VAE)
개념 이해가 쉬운 Variational Autoencoder (VAE)개념 이해가 쉬운 Variational Autoencoder (VAE)
개념 이해가 쉬운 Variational Autoencoder (VAE)jaypi Ko
 
verification_planning_systemverilog_uvm_2020
verification_planning_systemverilog_uvm_2020verification_planning_systemverilog_uvm_2020
verification_planning_systemverilog_uvm_2020Sameh El-Ashry
 
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]Alex Pruden
 
Continuous variables quantum cryptography
Continuous variables quantum cryptographyContinuous variables quantum cryptography
Continuous variables quantum cryptographywtyru1989
 

What's hot (20)

zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
 
Lifted-ElGamal暗号を用いた任意関数演算の二者間秘密計算プロトコルのmaliciousモデルにおける効率化
Lifted-ElGamal暗号を用いた任意関数演算の二者間秘密計算プロトコルのmaliciousモデルにおける効率化Lifted-ElGamal暗号を用いた任意関数演算の二者間秘密計算プロトコルのmaliciousモデルにおける効率化
Lifted-ElGamal暗号を用いた任意関数演算の二者間秘密計算プロトコルのmaliciousモデルにおける効率化
 
ブロックチェーン系プロジェクトで着目される暗号技術
ブロックチェーン系プロジェクトで着目される暗号技術ブロックチェーン系プロジェクトで着目される暗号技術
ブロックチェーン系プロジェクトで着目される暗号技術
 
BLS署名の実装とその応用
BLS署名の実装とその応用BLS署名の実装とその応用
BLS署名の実装とその応用
 
ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)
ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)
ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)
 
Multi-scalar multiplication: state of the art and new ideas
Multi-scalar multiplication: state of the art and new ideasMulti-scalar multiplication: state of the art and new ideas
Multi-scalar multiplication: state of the art and new ideas
 
暗号化したまま計算できる暗号技術とOSS開発による広がり
暗号化したまま計算できる暗号技術とOSS開発による広がり暗号化したまま計算できる暗号技術とOSS開発による広がり
暗号化したまま計算できる暗号技術とOSS開発による広がり
 
zkStudyClub - cqlin: Efficient linear operations on KZG commitments
zkStudyClub - cqlin: Efficient linear operations on KZG commitments zkStudyClub - cqlin: Efficient linear operations on KZG commitments
zkStudyClub - cqlin: Efficient linear operations on KZG commitments
 
充足可能性問題のいろいろ
充足可能性問題のいろいろ充足可能性問題のいろいろ
充足可能性問題のいろいろ
 
公開鍵暗号5: 離散対数問題
公開鍵暗号5: 離散対数問題公開鍵暗号5: 離散対数問題
公開鍵暗号5: 離散対数問題
 
Eos - Efficient Private Delegation of zkSNARK provers
Eos  - Efficient Private Delegation of zkSNARK proversEos  - Efficient Private Delegation of zkSNARK provers
Eos - Efficient Private Delegation of zkSNARK provers
 
Binary indexed tree
Binary indexed treeBinary indexed tree
Binary indexed tree
 
レベル2準同型暗号の平文バイナリ制約を与えるコンパクトな非対話ゼロ知識証明
レベル2準同型暗号の平文バイナリ制約を与えるコンパクトな非対話ゼロ知識証明レベル2準同型暗号の平文バイナリ制約を与えるコンパクトな非対話ゼロ知識証明
レベル2準同型暗号の平文バイナリ制約を与えるコンパクトな非対話ゼロ知識証明
 
FHE in Action
FHE in ActionFHE in Action
FHE in Action
 
Fractional cascading
Fractional cascadingFractional cascading
Fractional cascading
 
개념 이해가 쉬운 Variational Autoencoder (VAE)
개념 이해가 쉬운 Variational Autoencoder (VAE)개념 이해가 쉬운 Variational Autoencoder (VAE)
개념 이해가 쉬운 Variational Autoencoder (VAE)
 
verification_planning_systemverilog_uvm_2020
verification_planning_systemverilog_uvm_2020verification_planning_systemverilog_uvm_2020
verification_planning_systemverilog_uvm_2020
 
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
 
暗認本読書会11
暗認本読書会11暗認本読書会11
暗認本読書会11
 
Continuous variables quantum cryptography
Continuous variables quantum cryptographyContinuous variables quantum cryptography
Continuous variables quantum cryptography
 

Similar to Efficient IVC Schemes for Expressive Computation

An Efficient Construction of Online Testable Circuits using Reversible Logic ...
An Efficient Construction of Online Testable Circuits using Reversible Logic ...An Efficient Construction of Online Testable Circuits using Reversible Logic ...
An Efficient Construction of Online Testable Circuits using Reversible Logic ...ijsrd.com
 
LF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecases
LF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecasesLF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecases
LF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecasesLF_OpenvSwitch
 
Computer Organozation
Computer OrganozationComputer Organozation
Computer OrganozationAabha Tiwari
 
Taking Security Groups to Ludicrous Speed with OVS (OpenStack Summit 2015)
Taking Security Groups to Ludicrous Speed with OVS (OpenStack Summit 2015)Taking Security Groups to Ludicrous Speed with OVS (OpenStack Summit 2015)
Taking Security Groups to Ludicrous Speed with OVS (OpenStack Summit 2015)Thomas Graf
 
Parametrized Model Checking of Fault Tolerant Distributed Algorithms by Abstr...
Parametrized Model Checking of Fault Tolerant Distributed Algorithms by Abstr...Parametrized Model Checking of Fault Tolerant Distributed Algorithms by Abstr...
Parametrized Model Checking of Fault Tolerant Distributed Algorithms by Abstr...Iosif Itkin
 
Application of Non-linear Electronics in Digital Communication
Application of Non-linear Electronics in Digital CommunicationApplication of Non-linear Electronics in Digital Communication
Application of Non-linear Electronics in Digital CommunicationMohammad reza Zahabi
 
Sequntial logic design
Sequntial logic designSequntial logic design
Sequntial logic designPavan Mukku
 
Design and minimization of reversible programmable logic arrays and its reali...
Design and minimization of reversible programmable logic arrays and its reali...Design and minimization of reversible programmable logic arrays and its reali...
Design and minimization of reversible programmable logic arrays and its reali...Sajib Mitra
 
2016 03-03 marchand
2016 03-03 marchand2016 03-03 marchand
2016 03-03 marchandSCEE Team
 
Opensample: A Low-latency, Sampling-based Measurement Platform for Software D...
Opensample: A Low-latency, Sampling-based Measurement Platform for Software D...Opensample: A Low-latency, Sampling-based Measurement Platform for Software D...
Opensample: A Low-latency, Sampling-based Measurement Platform for Software D...Junho Suh
 
design-compiler.pdf
design-compiler.pdfdesign-compiler.pdf
design-compiler.pdfFrangoCamila
 
Vlsi lab manual_new
Vlsi lab manual_newVlsi lab manual_new
Vlsi lab manual_newNaveen Gouda
 
「SPICEの活用方法」セミナー資料(28JAN2011) PPT
「SPICEの活用方法」セミナー資料(28JAN2011) PPT「SPICEの活用方法」セミナー資料(28JAN2011) PPT
「SPICEの活用方法」セミナー資料(28JAN2011) PPTTsuyoshi Horigome
 
A Verified Decision Procedure for Pseudo-Boolean Formulas
A Verified Decision Procedure for Pseudo-Boolean FormulasA Verified Decision Procedure for Pseudo-Boolean Formulas
A Verified Decision Procedure for Pseudo-Boolean FormulasTobias Philipp
 
zkStudy Club: Subquadratic SNARGs in the Random Oracle Model
zkStudy Club: Subquadratic SNARGs in the Random Oracle ModelzkStudy Club: Subquadratic SNARGs in the Random Oracle Model
zkStudy Club: Subquadratic SNARGs in the Random Oracle ModelAlex Pruden
 

Similar to Efficient IVC Schemes for Expressive Computation (20)

1524 elliptic curve cryptography
1524 elliptic curve cryptography1524 elliptic curve cryptography
1524 elliptic curve cryptography
 
An Efficient Construction of Online Testable Circuits using Reversible Logic ...
An Efficient Construction of Online Testable Circuits using Reversible Logic ...An Efficient Construction of Online Testable Circuits using Reversible Logic ...
An Efficient Construction of Online Testable Circuits using Reversible Logic ...
 
LF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecases
LF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecasesLF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecases
LF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecases
 
04~chapter 02 dft.ppt
04~chapter 02 dft.ppt04~chapter 02 dft.ppt
04~chapter 02 dft.ppt
 
CalibrationModule
CalibrationModuleCalibrationModule
CalibrationModule
 
Computer Organozation
Computer OrganozationComputer Organozation
Computer Organozation
 
Taking Security Groups to Ludicrous Speed with OVS (OpenStack Summit 2015)
Taking Security Groups to Ludicrous Speed with OVS (OpenStack Summit 2015)Taking Security Groups to Ludicrous Speed with OVS (OpenStack Summit 2015)
Taking Security Groups to Ludicrous Speed with OVS (OpenStack Summit 2015)
 
04 sequentialbasics 1
04 sequentialbasics 104 sequentialbasics 1
04 sequentialbasics 1
 
Parametrized Model Checking of Fault Tolerant Distributed Algorithms by Abstr...
Parametrized Model Checking of Fault Tolerant Distributed Algorithms by Abstr...Parametrized Model Checking of Fault Tolerant Distributed Algorithms by Abstr...
Parametrized Model Checking of Fault Tolerant Distributed Algorithms by Abstr...
 
Application of Non-linear Electronics in Digital Communication
Application of Non-linear Electronics in Digital CommunicationApplication of Non-linear Electronics in Digital Communication
Application of Non-linear Electronics in Digital Communication
 
Sequntial logic design
Sequntial logic designSequntial logic design
Sequntial logic design
 
Chapter 10- Synchronisation.ppt
Chapter 10- Synchronisation.pptChapter 10- Synchronisation.ppt
Chapter 10- Synchronisation.ppt
 
Design and minimization of reversible programmable logic arrays and its reali...
Design and minimization of reversible programmable logic arrays and its reali...Design and minimization of reversible programmable logic arrays and its reali...
Design and minimization of reversible programmable logic arrays and its reali...
 
2016 03-03 marchand
2016 03-03 marchand2016 03-03 marchand
2016 03-03 marchand
 
Opensample: A Low-latency, Sampling-based Measurement Platform for Software D...
Opensample: A Low-latency, Sampling-based Measurement Platform for Software D...Opensample: A Low-latency, Sampling-based Measurement Platform for Software D...
Opensample: A Low-latency, Sampling-based Measurement Platform for Software D...
 
design-compiler.pdf
design-compiler.pdfdesign-compiler.pdf
design-compiler.pdf
 
Vlsi lab manual_new
Vlsi lab manual_newVlsi lab manual_new
Vlsi lab manual_new
 
「SPICEの活用方法」セミナー資料(28JAN2011) PPT
「SPICEの活用方法」セミナー資料(28JAN2011) PPT「SPICEの活用方法」セミナー資料(28JAN2011) PPT
「SPICEの活用方法」セミナー資料(28JAN2011) PPT
 
A Verified Decision Procedure for Pseudo-Boolean Formulas
A Verified Decision Procedure for Pseudo-Boolean FormulasA Verified Decision Procedure for Pseudo-Boolean Formulas
A Verified Decision Procedure for Pseudo-Boolean Formulas
 
zkStudy Club: Subquadratic SNARGs in the Random Oracle Model
zkStudy Club: Subquadratic SNARGs in the Random Oracle ModelzkStudy Club: Subquadratic SNARGs in the Random Oracle Model
zkStudy Club: Subquadratic SNARGs in the Random Oracle Model
 

More from Alex Pruden

zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)Alex Pruden
 
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)Alex Pruden
 
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...Alex Pruden
 
Ecfft zk studyclub 9.9
Ecfft zk studyclub 9.9Ecfft zk studyclub 9.9
Ecfft zk studyclub 9.9Alex Pruden
 
Quarks zk study-club
Quarks zk study-clubQuarks zk study-club
Quarks zk study-clubAlex Pruden
 
zkStudyClub: CirC and Compiling Programs to Circuits
zkStudyClub: CirC and Compiling Programs to CircuitszkStudyClub: CirC and Compiling Programs to Circuits
zkStudyClub: CirC and Compiling Programs to CircuitsAlex Pruden
 

More from Alex Pruden (6)

zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
 
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
 
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
 
Ecfft zk studyclub 9.9
Ecfft zk studyclub 9.9Ecfft zk studyclub 9.9
Ecfft zk studyclub 9.9
 
Quarks zk study-club
Quarks zk study-clubQuarks zk study-club
Quarks zk study-club
 
zkStudyClub: CirC and Compiling Programs to Circuits
zkStudyClub: CirC and Compiling Programs to CircuitszkStudyClub: CirC and Compiling Programs to Circuits
zkStudyClub: CirC and Compiling Programs to Circuits
 

Recently uploaded

Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 

Recently uploaded (20)

Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 

Efficient IVC Schemes for Expressive Computation

  • 1. ProtoStar: Generic Efficient IVC Schemes Benedikt Bünz Binyi Chen Espresso Systems
  • 2. Incrementally Verifiable Computation (IVC) F F F Goal: Prove correctness of (non-deterministic) iterative computation …… …… Examples ● Verifiable delay functions: ● Succinct blockchain (e.g. Mina): zi = ledger state; wi = txs in block i ● zkVM, zkEVM: instruction set
  • 3. Incrementally Verifiable Computation (IVC) IVC [Valiant08]: Prover PF and Verifier VF such that PF PF PF … … VF Knowledge soundness: Can extract the witness (i.e. intermediate w and z) from the final output and the final IVC proof Completeness: Given accepted proof for input , can generate valid proof for Generalization: Proof-Carrying Data (PCD) Prove chain of computations -> prove tree/DAG of computations
  • 4. IVC from SNARKs [Val08, BCCT13, BCTV14, COS20] IVC.PF SNARK.P F SNARK.V Circuit IVC.VF SNARK.V Caveats: ● expensive recursive verifier circuit ● expensive pairing-friendly cycles/trusted setup Can we construct IVCs w/o SNARKs?
  • 5. Split Accumulation/Folding [BCLMS20, KST21] NP Relation R: (x , w) ∈ R Small Claim Large Witness Acc/Folding: reduce the task of proving two NP instances into proving a single instance Acc.V Acc.P x1 x2 w1 w2 x w Acc.D More efficient than SNARK.V! Completeness: If x1 ,x2 satisfiable, then x satisfiable Knowledge Soundness: If prover knows valid w, then it also knows valid w1 ,w2
  • 6. IVC.PF IVC from Split Accumulation/Folding [BCLMS20, KST21] Acc.V xi ACCi-1 .x ACCi .x Acc.P wi ACCi-1 .w ACCi .w F Circuit Acc.D IVC.VF xi : claim that C(zi-1 )=zi ACCi .x: claim that Ci (z0 )=zi Acc.D may not be succinct: Can use SNARK to delegate the computation of Acc.D smaller circuit than SNARK.V!
  • 7. Limitations of State-of-the-Arts Existing Acc/Folding schemes ● Use R1CS constraint systems ○ Less expressive per gate (e.g., no high-degree/lookup gate support) ○ Nova follow-ups (e.g. Sangria, Origami, etc) support Plonk/lookup gates, but not efficient enough ● Do not support efficient circuit branching (except [KS22]) ○ Can’t select step F (e.g. EVM opcode) at runtime without a circuit that is linear in all possible Fs (e.g. the EVM opcode set) Essential for zkEVM applications! ● Ad-hoc constructions with different proofs ○ No unified and general framework
  • 8. Our Contributions ● General recipe for IVC/PCD schemes ○ Can fold any special-sound multi-round protocols efficiently (Nova is a special case) ● Efficient folding/IVC with highly expressive gates ○ high-degree gates + lookup + non-uniform computation ■ Easily extendable to support Customizable Constraint System (CCS) [STW23] ○ Dominant IVC proving cost: (no dependence on gate degree and table size) ■ 1 MSM of size |w| ■ Recursive circuit: 3 G-exps Significantly fewer hashes/F-ops in the circuit
  • 9. General Recipe for Folding/Accumulation
  • 10. General Recipe for Folding/Acc Goal: Fold instances for NP Relation R usually easy Step 2: Transform Π to a non-interactive argument NARK(Π) Step 3: Build a folding/acc scheme for the verifier check of NARK(Π) Step 1: Build a multi-round special-sound protocol Π for relation R Innovation: generic & efficient transform
  • 11. General Recipe for Folding/Acc Step 1: Build a multi-round special-sound protocol Π for relation R Step 2: Transform Π to a non-interactive argument NARK(Π) Step 3: Build a folding/acc scheme for the verifier check of NARK(Π) usually easy Innovation: generic & efficient transform Step 1.a: Transform Π to CV[Π] with a compressed verifier for relation R
  • 12. General Recipe for Folding/Acc Step 1: Build a multi-round special-sound protocol Π for relation R Step 2: Transform CV[Π] to a non-interactive argument NARK(CV[Π]) Step 3: Build a folding/acc scheme for the verifier check of NARK(CV[Π]) usually easy Innovation: generic & efficient transform Step 1.a: Transform Π to CV[Π] with a compressed verifier for relation R # of G-ops independent of the degree of the verifier check!
  • 13. Special-Sound Protocols: Example Check: P knows a, b, c s.t. ai * bi = ci for all i ∈ [n] P V a, b, c check ai * bi = ci for all i ∈ [n] R: # of prover moves = 1 D: max degree of each check = 2 L: # of verifier checks = n k-special-sound: can extract valid witness from k accepting transcripts (k1 , …, ku )-special-soundness for multi-round protocols 1-special-sound! Why easy to design? No need for succinct communication/verifier No need to be non-interactive
  • 14. Transform to Non-Interactive Argument of Knowledge P V m1 r1 …… mR Protocol Π: L deg-D chks P V C1 =cm(m1 ) r1 …… CR =cm(mR ) Protocol cm[Π]: - chk cm-open; - L deg-D chks comm-open m1 ,...,mR P V x = [Ci =cm(mi )]i=1..R Protocol NARK[Π]: - gen [r1 , …, rR-1 ]; - chk cm-open; - L deg-D chks w = [m1 …mR ] small usually large Fiat-Shamir [AFK22]: Special-soundness of Π ⇒ Knowledge-soundness of NARK[Π]
  • 15. Folding/Acc for NARK[Π]’s verifier checks err-vec cm chals commitments prover msgs 𝛑.x = 𝛑.w = ignore public input for simplicity NARK vfy chk: Acc’s chk: ACC.x = ACC.w = R: # of prover moves d: max degree of each check L: # of verifier checks Goal: Fold ACC and 𝛑 into a new ACC Can generalize to fold two ACCs terms in fd all have deg d for simplicity For inhomogeneous fd : add a slack variable u = 1 err-vec
  • 16. Folding/Acc for NARK[Π]’s verifier checks ACC.x = ACC.w = 𝛑.x = 𝛑.w = NARK vfy chk: Acc’s chk: const coeff: Acc’s checks Xd coeff: NARK vfy checks d: max degree of each check L: # of verifier checks Example: NARK vfy chk Acc chk
  • 17. Folding/Acc for NARK[Π]’s verifier checks ACC.x = ACC.w = 𝛑.x = 𝛑.w = NARK vfy chk: Acc’s chk: d: max degree of each check L: # of verifier checks P(Acc,𝛑) V(Acc.x,𝛑.x) O(d) G-exps to fold Ci and E O(dL) G-exps to commit Ej Expensive for large d : ( New Acc’s chk w/ folded msgs/errs! (d+1)-special-sound const coeff: Acc’s checks Xd coeff: NARK vfy checks
  • 18. Compressing Verification Checks for High-deg Gates O(dL) G-ops to commit Ej L: # of verifier checks Idea: Can we get a new SS protocol with single chk (i.e. L = 1)? The folding can use identity commitment without any G-ops! Example: In general: Acc’s chk:
  • 19. Compressing Verification Checks for High-deg Gates Idea: Can we make powers of different vars/msgs sent by the prover? homogenous deg = d+1 mR+1 = [Bi ]i=1..L i = 1..L: Bi := check Bi+1 =Bi * Caveat: Acc prover commits to O(L) terms - Gate-deg = d+L : ( The new verifier check: P V m1 r1 …… mR The new verifier check: P V m1 r1 …… mR
  • 20. Compressing Verification Checks for High-deg Gates Fixed SS proto: P V m1 r1 …… mR Caveat: Acc prover needs to commit to O(L) terms The NARK check: mR+1 = [Bi |B’i ]i=1..sqrt(L) check {Bi , B’i } i = 1..sqrt(L): Bi := B’i = Acc Chks: deg-2 checks for correctness of Sol: add 1 sep comm for the err vec w/ len Acc Verifier: R+2 G-exps to fold Ci and E extra G-exps to commit mR+1 Acc Prover: no overhead w/ lookup! deg = d+2
  • 21. Summary of the General Recipe Can use [NguBonSet23] for efficient IVC compilation [BCLMS20] How to construct for expressive constraint systems?
  • 22. Efficient Special-sound Protocols for Expressive Relations
  • 23. Permutation Check/High-deg Gates/Circuit Selection ● We obtain 1-move special-sound protocols for ○ Permutation relation/High-degree gate-check relation ○ Non-uniform circuit selection relation ○ Customizable constraint system (CCS) [STW23] ● The schemes are trivial as the constraints are algebraic ○ P sends witness, V checks the algebraic equations Step 1: Build a multi-round special-sound protocol Π for relation R usually easy A justification that What if the constraints are not algebraic?
  • 24. Lookup lookup vals table vals [ Hab22] Great Feature: Prover messages are sparse! Efficient IVC prover w/ cheap prv-msg comms computation? Challenges: Acc msg/err-vec are not sparse Solution: Update msg/err-vec comms homomorphically Extend to vector-lookups
  • 25. Putting the Pieces Together Special-sound protocols for ProtoStar/ProtoStarCCS : Compositions of the building block SS protocols
  • 26. Key Takeaway ● General recipe for efficient folding/accumulation schemes ● Simple Special-sound protocols for expressive relations ● ProtoStar IVC: 3 G-exps in the recursive circuit for supporting ○ arbitrary high-deg gates ○ arbitrarily large lookup tables ○ arbitrarily many opcodes in the VM Significantly fewer hashes & non-native F-ops in the circuit Highly practical with [NguBonSet23] IVC compiler