Research
Anoma papers
The Anoma Whitepaper
The Anoma whitepaper provides a detailed introduction of how the Anoma protocol works, what features the protocol provides to users and developers, and how these features are enabled.
The Anoma Vision Paper
The Anoma vision paper investigates the nature of coordination and presents Anoma’s vision to become a coordination mechanism with versatility that traditional fiat currencies fail to provide.
Research papers
Bandersnatch: a fast elliptic curve built over the BLS12-381 scalar field
Masson, Sanso and Zhang introduce Bandersnatch, a new elliptic curve built over the BLS12-381 scalar field. The Bandersnatch curve has a small discriminant, a lower multiplication cost in comparison to the Jubjub curve introduced by ZCash. This paper presents a method to generate curves like Bandersnatch with specific properties, the curve in different models, and compares the scalar multiplication algorithm over the Bandersnatch and Jubjub curves from a practical perspective.
PlonKup: Reconciling PlonK with plookup
Co-authored by Joshua Fitzgerald, this paper presents a fully succinct zk-SNARK called Plonkup as a consolidation of Plonk and Plookup proving schemes. With a simplified, more elegant permutation argument, Plonkup leverages Plonk’s small proofs, fast verification and universal setup with Plookup’s lookup tables. As a result, the underlying protocol benefits from substantial performance enhancements and efficiency gains for proof circuits.
Bridging Sapling: Private Cross-Chain Transfers
Fatemeh Shirazi, Alistair Stewart and Aleixo Sanchez present ZCLAIM in this paper: a framework for trustless cross-chain asset migration based on the Zcash privacy-protecting protocol. ZCLAIM integrates with an implementation of the Sapling version of Zcash, aiming to overcome privacy and design problems that interoperability schemes face.
Ferveo: Threshold Decryption for Mempool Privacy in BFT networks
A distributed network has Mempool Privacy if transactions remain en- crypted until their inclusion is finalized, and inclusion guarantees decryption and execution. Mempool Privacy is highly desirable to prevent transaction censorship and a broad class of MEV attacks. Validators use new Distributed Key Generation and Threshold Public Key Encryption schemes to decrypt transactions encrypted to a threshold public key, closely aligning security assumptions with Tendermint and providing concrete scalability up to thousands of transactions per block.