delvingbitcoin

Anonymous usage tokens from curve trees or autct

Anonymous usage tokens from curve trees or autct

Original Postby kayabaNerve

Posted on: May 22, 2024 22:33 UTC

The discussion highlights the alignment of personal benchmarking results with those quoted in a specific paper, emphasizing that the performance should improve substantially with proper arithmetic application, given the system's smaller size.

The conversation also touches on batch verification and proving times, noting that while proving times haven't been a priority or issue, they are consistent with the paper's claims. It is mentioned that the proof size is within expected parameters at 219 bytes, clarifying an initial miscommunication about "219 billion" relating to set size, not proof size.

Further technical details delve into cryptographic techniques and structures, specifically addressing SPARTAN and Bulletproofs' avoidance of using a cycle of curves, unlike Curve Trees. The dialogue explains how Curve Trees operate by employing two proofs across different curves, each depending on a child curve, and discusses the potential performance drawbacks when integrating SPARTAN due to the need for conducting the Pedersen hash on a towering curve. Despite these challenges, it is suggested that this approach would still outperform Poseidon hashes under certain conditions.

Additionally, the exchange provides clarification on the unique relationship between secp256k1 and secq256k1 curves, illustrating their capability to form a cycle based on their towered configuration, which remains effective as long as the linking tag is defined solely by the x-coordinate. There's also a mention of nuances concerning leaf and branch elements within the cryptographic framework, hinting at the importance of initialization generator commentary for a deeper understanding of these structures.