【24h】

Transparent SNARKs from DARK Compilers

机译:DARK编译器提供的透明SNARK

获取原文

摘要

We construct a new polynomial commitment scheme for uni-variate and multivariate polynomials over finite fields, with logarithmic size evaluation proofs and verification time, measured in the number of coefficients of the polynomial. The underlying technique is a Diophantine Argument of Knowledge (DARK), leveraging integer representations of polynomials and groups of unknown order. Security is shown from the strong RSA and the adaptive root assumptions. Moreover, the scheme does not require a trusted setup if instantiated with class groups. We apply this new cryptographic compiler to a restricted class of algebraic linear IOPs, which we call Polynomial IOPs, to obtain doubly-efficient public-coin interactive arguments of knowledge for any NP relation with succinct communication. With linear preprocessing, the online verifier's work is logarithmic in the circuit complexity of the relation. There are many existing examples of Polynomial IOPs (PIOPs) dating back to the first PCP (BFLS, STOC'91). We present a generic compilation of any PIOP using our DARK polynomial commitment scheme. In particular, compiling the PIOP from PLONK (GWC, ePrint'19), an improvement on Sonic (MBKM, CCS'19), yields a public-coin interactive argument with quasi-linear preprocessing, quasi-linear (online) prover time, logarithmic communication, and logarithmic (online) verification time in the circuit size. Applying Fiat-Shamir results in a SNARK, which we call Supersonic. Supersonic is also concretely efficient with 10 KB proofs and under 100 ms verification time for circuits with 1 million gates (estimated for 120-bit security). Most importantly, this SNARK is transparent: it does not require a trusted setup. We obtain zk-SNARKs by applying a hiding variant of our polynomial commitment scheme with zero-knowledge evaluations. Supersonic is the first complete zk-SNARK system that has both a practical prover time as well as asymptotically logarithmic proof size and verification time. The full version of the paper is available online.
机译:我们针对有限域上的一元和多元多项式构造了一个新的多项式承诺方案,并用对数大小的评估证明和验证时间来衡量多项式的系数。底层技术是一种Diophantine知识论(DARK),它利用多项式的整数表示形式和未知顺序的组。强大的RSA和自适应根假设表明了安全性。此外,如果使用类组实例化该方案,则不需要受信任的设置。我们将此新的密码编译器应用于代数线性IOP的受限类(我们称为多项式IOP),以获取具有简洁通信的任何NP关系的知识的双倍效率的公共硬币交互参数。通过线性预处理,在线验证器的工作在关系的电路复杂度上是对数的。有许多可追溯到第一个PCP(BFLS,STOC'91)的多项式IOP(PIOP)的现有示例。我们使用DARK多项式承诺方案展示了任何PIOP的通用汇编。特别是,根据PLONK(GWC,ePrint'19)的PIOP进行了编译,这是对Sonic(MBKM,CCS'19)的改进,产生了具有准线性预处理,准线性(在线)证明者时间的公开币互动论点,对数通信,以及电路尺寸中的对数(在线)验证时间。应用Fiat-Shamir会产生SNARK,我们称为Supersonic。对于具有100万门的电路(估计具有120位安全性),Supersonic的10 KB证明和100 ms的验证时间也非常有效。最重要的是,此SNARK是透明的:它不需要受信任的设置。我们通过将我们的多项式承诺方案的隐藏变式与零知识评估相结合来获得zk-SNARK。 Supersonic是第一个完整的zk-SNARK系统,它既具有实用的证明者时间,也具有渐近对数证明的大小和验证时间。论文的完整版本可在线获得。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号