Doubly-efficient zkSNARKs without trusted setup
نویسندگان
چکیده
We present a zero-knowledge argument for NP withlow communication complexity, low concrete cost for both theprover and the verifier, and no trusted setup, based on standardcryptographic assumptions (DDH). Specifically, communicationis proportional to at most the square root of the witness size, plusd ·log(G), for d the depth andG the width of the verifying circuit.Moreover, witness-related communication can be reduced belowsquare root, at the cost of increased verifier runtime. Whenapplied to batched or data-parallel statements, the prover’sruntime is linear and the verifier’s is sub-linear in the verifyingcircuit size, both with good constants. Together, these propertiesrepresent a new point in the tradeoffs among setup, complexityassumptions, proof size, and computational cost.Our argument is public coin, so we apply the Fiat-Shamirheuristic to produce a zero-knowledge succinct non-interactiveargument of knowledge (zkSNARK), which we call Hyrax. Weevaluate Hyrax on three benchmarks: SHA-256 Merkle trees,image transformation, and matrix multiplication. We find thatHyrax’s proofs are 2–10× smaller than prior work with similarproperties, and that Hyrax scales to 6–27× larger circuits than ahighly-optimized prior system that requires trusted setup.
منابع مشابه
Efficient Byzantine Agreement with Faulty Minority
Byzantine Agreement (BA) among n players allows the players to agree on a value, even when up to t of the players are faulty. In the broadcast variant of BA, one dedicated player holds a message, and all players shall learn this message. In the consensus variant of BA, every player holds (presumably the same) message, and the players shall agree on this message. BA is the probably most importan...
متن کاملOvercoming Cryptographic Impossibility Results using Blockchains
Blockchain technology has the potential to disrupt how cryptography is done. In this work, we propose to view blockchains as an “enabler”, much like indistinguishability obfuscation [BGI12, GGH13b, SW14] or one-way functions, for building a variety of cryptographic systems. Our contributions in this work are as follows: 1. A Framework for Proof-of-Stake based Blockchains: We provide an abstract...
متن کاملProtocols for Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions
Until recently, most research on the topic of secure computation focused on the stand-alonemodel, where a single protocol execution takes place. In this paper, we construct protocolsfor the setting of bounded-concurrent self composition, where a (single) secure protocol is runmany times concurrently, and there is a predetermined bound on the number of concurrentexecutions. In sh...
متن کاملBulletproofs: Efficient Range Proofs for Confidential Transactions
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very short proofs and without a trusted setup; the proof size is only logarithmic in the witness size. Bulletproofs are especially well suited for efficient range proofs on committed values: they enable proving that a committed value is in a range using only 2 log2pnq ` 9 group and field elements, where n is the b...
متن کاملEnhanced Security Models for Network Protocols
Modeling security for protocols running in the complex network environment of the Internet can be a daunting task. Ideally, a security model for the Internet should provide the following guarantee: a protocol that “securely” implements a particular task specification will retain all the same security properties as the specification itself, even when an arbitrary set of protocols runs concurrent...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2017 شماره
صفحات -
تاریخ انتشار 2017