Research Summary: PlonK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge

I found the AGM [FKL18] citation seems to be missed, for those who are interested in it:
Fuchsbauer, Georg, Eike Kiltz, and Julian Loss. “The algebraic group model and its applications.” Annual International Cryptology Conference. Springer, Cham, 2018.

I have the same question as @Sean1992076 mentioned, I also wonder if we can describe the major change from Sonic to Plonk is replacing the protocol of permutation argument, which was inspired by BCC+16[2] (mentioned in PlonK 1.1[1]) in Sonic and replaced by BG12[3] in PlonK? (It would be wonderful if @Ariel_Gabizon can answer it.)

I saw @Sean1992076 has published a Research Summary for RedShift[4] and have some discussion on the ZK solutions. It seems the RedShift is more ideal than PlonK in most conditions, but I’m curious about that how’s the difference on verifier works? I’m not familiar with FRI but I think the verification is also changed due to replacement from Kate commitments to FRI commitments.

  1. Gabizon, Ariel, Zachary J. Williamson, and Oana Ciobotaru. “PlonK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge.” IACR Cryptol. ePrint Arch. 2019 (2019): 953. 4
  2. J. Bootle, A. Cerulli, P. Chaidos, J. Groth, and C. Petit. Efficient zero-
    knowledge arguments for arithmetic circuits in the discrete log setting. pages
    327–357, 2016
  3. S. Bayer and J. Groth. Efficient zero-knowledge argument for correctness
    of a shuffle. In Advances in Cryptology - EUROCRYPT 2012 - 31st Annual
    International Conference on the Theory and Applications of Cryptographic
    Techniques, Cambridge, UK, April 15-19, 2012. Proceedings, pages 263–280, 2012.
  4. Research Summary: REDSHIFT: Transparent SNARKs from List Polynominal Commitment IOPs
6 Likes