Skip to content

Commit 477c9df

Browse files
committed
Document that we also implement the Groth16 proof system.
1 parent bd2a6ca commit 477c9df

File tree

1 file changed

+13
-0
lines changed

1 file changed

+13
-0
lines changed

README.md

Lines changed: 13 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -67,6 +67,13 @@ The libsnark library currently provides a C++ implementation of:
6767
optimizes the approach described in \[BCTV14a], itself an extension of
6868
\[BCGTV13], following the approach of \[GGPR13] and \[BCIOP13]. (An alternative
6969
implementation of this approach is the _Pinocchio_ system of \[PGHR13].)
70+
71+
The library also implements a zk-SNARK for R1CS secure in the generic group model
72+
\[Groth16]. Compared to \[BCTV14a] the \[Groth16] proof system is faster and
73+
achieves shorter proofs, at expense of making stronger security assumptions.
74+
75+
We provide [detailed empirical and asymptotic comparison](https://github.com/scipr-lab/libsnark/blob/master/libsnark/zk_proof_systems/ppzksnark/README.md)
76+
between these choices.
7077
2. A preprocessing SNARK for a language of arithmetic circuits, "BACS"
7178
(_Bilinear Arithmetic Circuit Satisfiability_). This simplifies the writing
7279
of NP statements when the additional flexibility of R1CS is not needed.
@@ -618,6 +625,12 @@ References
618625
George Danezis, Cedric Fournet, Jens Groth, Markulf Kohlweiss,
619626
ASIACCS 2014
620627

628+
\[Groth16] [
629+
On the Size of Pairing-based Non-interactive Arguments
630+
](https://eprint.iacr.org/2016/260),
631+
Jens Groth,
632+
EUROCRYPT 2016
633+
621634
\[GM17] [
622635
Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable
623636
SNARKs

0 commit comments

Comments
 (0)