BSTMSM: A High-Performance FPGA-based Multi-Scalar Multiplication Hardware Accelerator

被引:4
作者
Zhao, Baoze [1 ]
Huang, Wenjin [1 ]
Li, Tianrui [1 ]
Huang, Yihua [1 ,2 ]
机构
[1] Sun Yat Sen Univ, Sch Elect & Informat Technol, Guangzhou, Peoples R China
[2] Southern Marine Sci & Engn, Guangdong Lab, Zhuhai, Peoples R China
来源
2023 INTERNATIONAL CONFERENCE ON FIELD PROGRAMMABLE TECHNOLOGY, ICFPT | 2023年
基金
中国国家自然科学基金;
关键词
zk-SNARK; MSM; FPGA; Hardware Accelerator;
D O I
10.1109/ICFPT59805.2023.00009
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
Zero-knowledge Proof (ZKP) is widely used in applications like online auctions and electronic voting to ensure privacy. Among ZKP algorithms, Zero-Knowledge Succinct NonInteractive Argument of Knowledge (zk-SNARK) stands out for its efficiency in generating concise proofs and reducing verification costs. However, the generation of zk-SNARK proofs poses challenges due to computation overhead and time requirements, hindering practical applications. Multi-Scalar Multiplication (MSM) is a computationally intensive step in zk-SNARK proof generation and has become a focus for industry acceleration efforts. In this paper, we introduce Barrel State Tracking MSM (BSTMSM), a high-performance FPGA-based MSM hardware accelerator. Unlike traditional approaches, BSTMSM focuses on tracking the state of each barrel rather than the pipeline of point addition (PADD) circuits. This approach eliminates the impact of barrel collisions and improves the utilization rate of PADD circuits by enabling the utilization of the associative law of addition. Furthermore, we have successfully implemented up to double PADD circuits in BSTMSM, leading to remarkable performance enhancements compared to other existing works. For an input size of 220, BSTMSM outperforms the ASIC-based work PipeZK by 1.53x. For an input size of 226, BSTMSM achieves performance improvements of 2.22x compared to the FPGA-based work HARDCAML and 1.24x compared to the GPU-based work GZKP.
引用
收藏
页码:35 / 43
页数:9
相关论文
共 24 条
[1]  
Aasaraai K., 2022, Cryptology ePrint Archive
[2]  
[Anonymous], 2000, IEEE Std. 1516-2000, P1, DOI DOI 10.1109/IEEESTD.2000.91944
[3]  
[Anonymous], 2018, FINANCIAL CRYPTOGRAP, P265
[4]  
BARRETT P, 1987, LECT NOTES COMPUT SC, V263, P311
[5]   Zerocash: Decentralized Anonymous Payments from Bitcoin [J].
Ben-Sasson, Eli ;
Chiesa, Alessandro ;
Garmant, Christina ;
Green, Matthew ;
Miers, Ian ;
Tromer, Eran ;
Virza, Madars .
2014 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP 2014), 2014, :459-474
[6]   Zexe: Enabling Decentralized Private Computation [J].
Bowe, Sean ;
Chiesa, Alessandro ;
Green, Matthew ;
Miers, Ian ;
Mishra, Pratyush ;
Wu, Howard .
2020 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP 2020), 2020, :947-964
[7]  
Danezis G., 2013, P 1 ACM WORKSH LANG, P27
[8]  
Gennaro R, 2010, LECT NOTES COMPUT SC, V6223, P465, DOI 10.1007/978-3-642-14623-7_25
[9]   On the Size of Pairing-Based Non-interactive Arguments [J].
Groth, Jens .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT II, 2016, 9666 :305-326
[10]  
KARABUTSA A, 1962, DOKL AKAD NAUK SSSR+, V145, P293