Demystifying Supersonic

Background of Demystification Series
In the past years, there have been many academic publications on zero-knowledge proofs of argument schemes (zkPoKs, aka “ZKPs”). One of our goals at Metastate (aka Cryptium Labs) is to stay up-to-date with the latest developments in academia on the subject, in order to be able to be able to assess their properties and evaluate potential applications or features that leverage them. The Demystification Series is composed by blogposts that share in-depth analysis of novel zkPoK protocols, such as Supersonic, Fractal, and many more.

Demystifying Supersonic Part I
The Supersonic SNARK protocol is part of a recent trend of gradually improving SNARK protocols based on the principles of Interactive Oracle Proofs and Polynomial Commitment Schemes. Supersonic introduces DARK, a new Polynomial Commitment Scheme where trusted setup is optional, that can be combined with existing or future Interactive Oracle Proofs such as Sonic, PLONK, or Marlin. Part I of this blog post will review how Supersonic fits into the landscape of modern SNARKs and give context and background for the technical details in Part II.

  • Full Article on Cryptium Labs Research (subscribe to be notified when new ones are published!)
  • Executive summary was also published on Medium

Demystifying Supersonic Part II
TBA

Related Threads & Articles

6 Likes

Demystifying Supersonic Part 2 is out!

Summary
Previously, Part I of this blog post series introduced Supersonic, a new SNARK created by combining a new Polynomial Commitment Scheme with existing Interactive Oracle Proofs. Part II introduces the DARK Integer Commitment Scheme and describes at a high level how DARK can be used as a Homomorphic Polynomial Commitment Scheme, and how DARK may be instantiated in various groups of unknown order.

Full Article:

1 Like