首页> 外文会议>Annual international cryptology conference >Subvector Commitments with Application to Succinct Arguments
【24h】

Subvector Commitments with Application to Succinct Arguments

机译:子向量承诺及其在简洁参数中的应用

获取原文

摘要

We put forward the notion of subvector commitments (SVC): An SVC allows one to open a committed vector at a set of positions, where the opening size is independent of length of the committed vector and the number of positions to be opened. We propose two constructions under variants of the root assumption and the CDH assumption, respectively. We further generalize SVC to a notion called linear map commitments (LMC), which allows one to open a committed vector to its images under linear maps with a single short message, and propose a construction over pairing groups. Equipped with these newly developed tools, we revisit the "CS proofs" paradigm [Micali, FOCS 19941 which turns any arguments with public-coin verifiers into non-interactive arguments using the Fiat-Shamir transform in the random oracle model. We propose a compiler that turns any (linear, resp.) PCP into a non-interactive argument, using exclusively SVCs (LMCs, resp.). For an approximate 80 bits of soundness, we highlight the following new implications: 1. There exists a succinct non-interactive argument of knowledge (SNARK) with public-coin setup with proofs of size 5360 bits, under the adaptive root assumption over class groups of imaginary quadratic orders against adversaries with runtime 2128. At the time of writing, this is the shortest SNARK with public-coin setup. 2. There exists a non-interactive argument with private-coin setup, where proofs consist of 2 group elements and 3 field elements, in the generic bilinear group model.
机译:我们提出了子向量承诺(SVC)的概念:SVC允许一个人在一组位置上打开承诺的向量,其中开放大小与承诺向量的长度和要打开的位置数无关。我们分别在根假设和CDH假设的变体下提出了两种构造。我们进一步将SVC概括为一个称为线性映射承诺(LMC)的概念,该概念允许使用一条短消息在线性映射下为它的图像打开一个已提交的向量,并提出配对组的构造。配备了这些新开发的工具,我们将重新研究“ CS证明”范式[Micali,FOCS 19941,该模型使用随机Oracle模型中的Fiat-Shamir变换将带有公开硬币验证程序的所有参数转换为非交互式参数。我们提出了一种编译器,该编译器将使用专有的SVC(LMC,分别)将任何(线性的)PCP转换为非交互式参数。对于大约80位的健全性,我们重点介绍以下新含义:1.在类组的自适应根假设下,存在一个简短的非交互式知识论点(SNARK),具有公开硬币设置且大小为5360位的证据带有运行时2128的对抗对手的虚构二次订单。在撰写本文时,这是具有公开硬币设置的最短SNARK。 2.在通用双线性组模型中,存在一个带有私有硬币设置的非交互式参数,其中证明由2个组元素和3个字段元素组成。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号