Bulletproofs plus plus : Next Generation Confidential Transactions via Reciprocal Set Membership Arguments

被引:3
作者
Eagen, Liam [1 ]
Kanjalkar, Sanket [1 ]
Ruffing, Tim [1 ]
Nick, Jonas [1 ]
机构
[1] Blockstream Res, Victoria, BC, Canada
来源
ADVANCES IN CRYPTOLOGY, PT V, EUROCRYPT 2024 | 2024年 / 14655卷
关键词
D O I
10.1007/978-3-031-58740-5_9
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Zero-knowledge proofs are a cryptographic cornerstone of privacy-preserving technologies such as "Confidential Transactions" (CT), which aims at hiding monetary amounts in cryptocurrency transactions. Due to its asymptotically logarithmic proof size and transparent setup, most state-of-the-art CT protocols use the Bullet-proofs (BP) [8] zero-knowledge proof system for set membership proofs such as range proofs. However, even taking into account recent efficiency improvements, BP comes with a serious overhead in terms of concrete proof size as well as verifier running time and thus puts a large burden on practical deployments of CT and its extensions. In this work, we introduce Bulletproofs++ (BP++), a drop-in replacement for BP that improves its concrete efficiency and compactness significantly. As for BP, the security of BP++ relies only on the hardness of the discrete logarithm problem in the random oracle model, and BP++ retains all features of Bulletproofs including transparent setup and support for proof aggregation, multi-party proving and batch verification. Asymptotically, BP++ range proofs require only O(n/log n) group scalar multiplications compared to O(n) for BP and BP+. At the heart of our construction are novel techniques for permutation and set membership, enabling highly efficient proofs of statements encoded as arithmetic circuits. Concretely, a single BP++ range proof to establish that a committed value is in a 64-bit range (as commonly required by CT) is just 416 bytes over a 256-bit elliptic curve, 38% smaller than an equivalent BP and 27% smaller than BP+. When instantiated on the secp256k1 curve as used in Bitcoin, our benchmarks show that proving is about 5 times faster than BP and verification is about 3 times faster than BP+. When aggregating 32 range proofs, proving and verification are about 9.5 times and 5.5 times faster, respectively.
引用
收藏
页码:249 / 279
页数:31
相关论文
共 54 条
  • [1] [Anonymous], 2020, The Halo 2 Developers: Halo2
  • [2] Attema Thomas, 2020, Advances in Cryptology - CRYPTO 2020. 40th Annual International Cryptology Conference, CRYPTO 2020. Proceedings. Lecture Notes in Computer Science (LNCS 12172), P513, DOI 10.1007/978-3-030-56877-1_18
  • [3] Fiat-Shamir Transformation of Multi-round Interactive Proofs
    Attema, Thomas
    Fehr, Serge
    Klooss, Michael
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2022, PT I, 2022, 13747 : 113 - 142
  • [4] Bayer S, 2012, LECT NOTES COMPUT SC, V7237, P263, DOI 10.1007/978-3-642-29011-4_17
  • [5] Bellare M., 1993, CCS, P62
  • [6] Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting
    Bootle, Jonathan
    Cerulli, Andrea
    Chaidos, Pyrros
    Groth, Jens
    Petit, Christophe
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT II, 2016, 9666 : 327 - 357
  • [7] Bowe S., 2019, IACR Cryptol. ePrint Arch.
  • [8] Bowe S., 2023, Zcash protocol specification
  • [9] Recursive Proof Composition from Accumulation Schemes
    Bunz, Benedikt
    Chiesa, Alessandro
    Mishra, Pratyush
    Spooner, Nicholas
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2020, PT II, 2020, 12551 : 1 - 18
  • [10] Transparent SNARKs from DARK Compilers
    Bunz, Benedikt
    Fisch, Ben
    Szepieniec, Alan
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT I, 2020, 12105 : 677 - 706