【24h】

Shorter Quadratic QA-NIZK Proofs

机译:较短的二次QA-NIZK证明

获取原文

摘要

Despite recent advances in the area of pairing-friendly Non-Interactive Zero-Knowledge proofs, there have not been many efficiency improvements in constructing arguments of satisfiability of quadratic (and larger degree) equations since the publication of the Groth-Sahai proof system (JoC'12). In this work, we address the problem of aggregating such proofs using techniques derived from the interactive setting and recent constructions of SNARKs. For certain types of quadratic equations, this problem was investigated before by Gonzalez et al. (ASI-ACRYPT'15). Compared to their result, we reduce the proof size by approximately 50% and the common reference string from quadratic to linear, at the price of using less standard computational assumptions. A theoretical motivation for our work is to investigate how efficient NIZK proofs based on falsifiable assumptions can be. On the practical side, quadratic equations appear naturally in several cryptographic schemes like shuffle and range arguments.
机译:尽管在配对友好的非交互式零知识证明领域中取得了最新进展,但是自从Groth-Sahai证明系统(JoC)发布以来,在构造二次方程(以及更大阶数)方程的可满足性参数方面,效率并未得到很大提高。 '12)。在这项工作中,我们将解决使用交互式设置和SNARK的最新构造派生的技术来汇总此类证明的问题。对于某些类型的二次方程式,以前由Gonzalez等人研究过此问题。 (ASI-ACRYPT'15)。与他们的结果相比,我们以较少的标准计算假设为代价,将证明量减少了约50%,并将公共参考字符串从二次减少为线性。我们工作的理论动机是研究基于可证伪假设的NIZK证明有多有效。从实践的角度来看,二次方程在混洗和范围自变量等几种密码方案中自然出现。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号