首页> 外文会议>Annual international cryptology conference >Non-Interactive Zero-Knowledge Proofs for Composite Statements
【24h】

Non-Interactive Zero-Knowledge Proofs for Composite Statements

机译:复合语句的非交互式零知识证明

获取原文

摘要

The two most common ways to design non-interactive zero-knowledge (NIZK) proofs are based on Sigma protocols and QAP-based SNARKs. The former is highly efficient for proving algebraic statements while the latter is superior for arithmetic representations. Motivated by applications such as privacy-preserving credentials and privacy-preserving audits in cryptocurrencies, we study the design of NIZKs for composite statements that compose algebraic and arithmetic statements in arbitrary ways. Specifically, we provide a framework for proving statements that consist of ANDs, ORs and function compositions of a mix of algebraic and arithmetic components. This allows us to explore the full spectrum of trade-offs between proof size, prover cost, and CRS size/generation cost. This leads to proofs for statements of the form: knowledge of x such that SHA(g~x) = y for some public y where the prover's work is 500 times fewer exponentiations compared to a QAP-based SNARK at the cost of increasing the proof size to 2404 group and field elements. In application to anonymous credentials, our techniques result in 8 times fewer exponentiations for the prover at the cost of increasing the proof size to 298 elements.
机译:设计非交互式零知识(NIZK)证明的两种最常见方法是基于Sigma协议和基于QAP的SNARK。前者在证明代数陈述方面非常高效,而后者在算术表示方面则更为出色。受诸如加密货币中的隐私保护凭据和隐私保护审计之类的应用程序的激励,我们研究了NIZK的设计,该NIZK用于以任意方式组成代数和算术语句的复合语句。具体来说,我们提供了一个证明语句的框架,该语句由AND,OR和代数与算术成分的混合组成。这使我们能够探索证明大小,证明者成本和CRS大小/生成成本之​​间的权衡范围。这导致了以下形式的陈述的证明:对x的知识,使得某些公共y的SHA(g〜x)= y,其中证明者的工作是基于QAP的SNARK的幂运算的500倍,而增加证明的代价大小为2404组和字段元素。在应用于匿名凭据时,我们的技术为证明者减少了8倍的取幂,但代价是将证明大小增加到298个元素。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号