Constant-Overhead Zero-Knowledge for RAM Programs

被引:17
作者
Franzese, Nicholas [1 ]
Katz, Jonathan [2 ]
Lu, Steve [3 ]
Ostrovsky, Rafail [4 ]
Wang, Xiao [1 ]
Weng, Chenkai [1 ]
机构
[1] Northwestern Univ, Evanston, IL 60208 USA
[2] Univ Maryland, College Pk, MD 20742 USA
[3] Stealth Software Technol Inc, Los Angeles, CA USA
[4] UCLA, Los Angeles, CA USA
来源
CCS '21: PROCEEDINGS OF THE 2021 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY | 2021年
基金
美国国家科学基金会;
关键词
Zero-knowledge proofs;
D O I
10.1145/3460120.3484800
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We show a constant-overhead interactive zero-knowledge (ZK) proof system for RAM programs, that is, a ZK proof in which the communication complexity as well as the running times of the prover and verifier scale linearly in the size of the memory N and the running time T of the underlying RAM program. Besides yielding an asymptotic improvement of prior work, our implementation gives concrete performance improvements for RAM-based ZK proofs. In particular, our implementation supports ZK proofs of private read/write accesses to 64 MB of memory (2(24) 32-bit words) using only 34 bytes of communication per access, a more than 80x improvement compared to the recent BubbleRAM protocol. We also design a lightweight RISC CPU that can efficiently emulate the MIPS-I instruction set, and for which our ZK proof communicates only approximate to 320 bytes per cycle, more than 10x less than the BubbleRAM CPU. In a 100 Mbps network, we can perform zero-knowledge executions of our CPU (with 64 MB of main memory and 4 MB of program memory) at a clock rate of 6.6 KHz.
引用
收藏
页码:178 / 191
页数:14
相关论文
共 29 条
[1]   Ligero: Lightweight Sublinear Arguments Without a Trusted Setup [J].
Ames, Scott ;
Hazay, Carmit ;
Ishai, Yuval ;
Venkitasubramaniam, Muthuramakrishnan .
CCS'17: PROCEEDINGS OF THE 2017 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2017, :2087-2104
[2]  
Baum Carsten, 2021, LNCS, P92
[3]  
Ben-Sasson E, 2014, PROCEEDINGS OF THE 23RD USENIX SECURITY SYMPOSIUM, P781
[4]  
Ben-Sasson E, 2013, LECT NOTES COMPUT SC, V8043, P90, DOI 10.1007/978-3-642-40084-1_6
[5]   Time- and Space-Efficient Arguments from Groups of Unknown Order [J].
Block, Alexander R. ;
Holmgren, Justin ;
Rosen, Alon ;
Rothblum, Ron D. ;
Soni, Pratik .
ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT IV, 2021, 12828 :123-152
[6]   Public-Coin Zero-Knowledge Arguments with (almost) Minimal Time and Space Overheads [J].
Block, Alexander R. ;
Holmgren, Justin ;
Rosen, Alon ;
Rothblum, Ron D. ;
Soni, Pratik .
THEORY OF CRYPTOGRAPHY, TCC 2020, PT II, 2020, 12551 :168-197
[7]  
Bootle J, 2018, LECT NOTES COMPUT SC, V11272, P494, DOI 10.1007/978-3-030-03326-2_17
[8]   Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting [J].
Bootle, Jonathan ;
Cerulli, Andrea ;
Chaidos, Pyrros ;
Groth, Jens ;
Petit, Christophe .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT II, 2016, 9666 :327-357
[9]   Bulletproofs: Short Proofs for Confidential Transactions and More [J].
Bunz, Benedikt ;
Bootle, Jonathan ;
Boneh, Dan ;
Poelstra, Andrew ;
Wuille, Pieter ;
Maxwell, Greg .
2018 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP), 2018, :315-334
[10]  
ChenkaiWeng Kang Yang, IEEE S SEC PRIV 2021