Updateable Inner Product Argument with Logarithmic Verifier and Applications

被引:29
作者
Daza, Vanesa [1 ,2 ]
Rafols, Carla [1 ,2 ]
Zacharakis, Alexandros [1 ]
机构
[1] Pompeu Fabra Univ, Barcelona, Spain
[2] Cybercat, Catalonia, Spain
来源
PUBLIC-KEY CRYPTOGRAPHY - PKC 2020, PT I | 2020年 / 12110卷
关键词
Zero Knowledge; Inner product; SNARKS; Range Proofs; Updateable; ZERO-KNOWLEDGE;
D O I
10.1007/978-3-030-45374-9_18
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We propose an improvement for the inner product argument of Bootle et al. (EUROCRYPT'16). The new argument replaces the unstructured common reference string (the commitment key) by a structured one. We give two instantiations of this argument, for two different distributions of the CRS. In the designated verifier setting, this structure can be used to reduce verification from linear to logarithmic in the circuit size. The argument can be compiled to the publicly verifiable setting in asymmetric bilinear groups. The new common reference string can easily be updateable. The argument can be directly used to improve verification of Bulletproofs range proofs (IEEE SP'18). On the other hand, to use the improved argument to prove circuit satisfiability with logarithmic verification, we adapt recent techniques from Sonic (ACM CCS'19) to work with the new common reference string. The resulting argument is secure under standard assumptions (in the Random Oracle Model), in contrast with Sonic and recent works that improve its efficiency (Plonk, Marlin, AuroraLight), which, apart from the Random Oracle Model, need either the Algebraic Group Model or Knowledge Type assumptions.
引用
收藏
页码:527 / 557
页数:31
相关论文
共 40 条
[1]   A Subversion-Resistant SNARK [J].
Abdolmaleki, Behzad ;
Baghery, Karim ;
Lipmaa, Helger ;
Zajac, Michal .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT III, 2017, 10626 :3-33
[2]   Ligero: Lightweight Sublinear Arguments Without a Trusted Setup [J].
Ames, Scott ;
Hazay, Carmit ;
Ishai, Yuval ;
Venkitasubramaniam, Muthuramakrishnan .
CCS'17: PROCEEDINGS OF THE 2017 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2017, :2087-2104
[3]  
Bayer S, 2012, LECT NOTES COMPUT SC, V7237, P263, DOI 10.1007/978-3-642-29011-4_17
[4]   NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion [J].
Bellare, Mihir ;
Fuchsbauer, Georg ;
Scafuro, Alessandra .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT II, 2016, 10032 :777-804
[5]   Scalable Zero Knowledge with No Trusted Setup [J].
Ben-Sasson, Eli ;
Bentov, Iddo ;
Horesh, Yinon ;
Riabzev, Michael .
ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT III, 2019, 11694 :701-732
[6]   Aurora: Transparent Succinct Arguments for R1CS [J].
Ben-Sasson, Eli ;
Chiesa, Alessandro ;
Riabzev, Michael ;
Spooner, Nicholas ;
Virza, Madars ;
Ward, Nicholas P. .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT I, 2019, 11476 :103-128
[7]   Interactive Oracle Proofs [J].
Ben-Sasson, Eli ;
Chiesa, Alessandro ;
Spooner, Nicholas .
THEORY OF CRYPTOGRAPHY, TCC 2016-B, PT II, 2016, 9986 :31-60
[8]   Zerocash: Decentralized Anonymous Payments from Bitcoin [J].
Ben-Sasson, Eli ;
Chiesa, Alessandro ;
Garmant, Christina ;
Green, Matthew ;
Miers, Ian ;
Tromer, Eran ;
Virza, Madars .
2014 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP 2014), 2014, :459-474
[9]  
Bitansky N, 2013, LECT NOTES COMPUT SC, V7785, P315, DOI 10.1007/978-3-642-36594-2_18
[10]   Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability [J].
Bootle, Jonathan ;
Cerulli, Andrea ;
Ghadafi, Essam ;
Groth, Jens ;
Hajiabadi, Mohammad ;
Jakobsen, Sune K. .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT III, 2017, 10626 :336-365