【24h】

SPARKs: Succinct Parallelizable Arguments of Knowledge

机译:SPARKs:知识的简洁可并行论证

获取原文

摘要

We introduce the notion of a Succinct Parallelizable Argument of Knowledge (SPARK). This is an argument system with the following three properties for computing and proving a time T (non-deterministic) computation: 1. The prover's (parallel) running time is T + polylog T. (In other words, the prover's running time is essentially T for large computation times!) 2. The prover uses at most polylog T processors. 3. The communication complexity and verifier complexity are both polylog T. While the third property is standard in succinct arguments, the combination of all three is desirable as it gives a way to leverage moderate parallelism in favor of near-optimal running time. We emphasize that even a factor two overhead in the prover's parallel running time is not allowed. Our main results are the following, all for non-deterministic polynomial-time RAM computation. We construct (1) an (interactive) SPARK based solely on the existence of collision-resistant hash functions, and (2) a non-interactive SPARK based on any collision-resistant hash function and any SNARK with quasi-linear overhead (as satisfied by recent SNARK constructions).
机译:我们介绍了简洁的可并行化知识论证(SPARK)的概念。这是一个具有以下三个属性的参数系统,用于计算和证明时间T(非确定性)计算:1.证明者的(并行)运行时间为T + polylogT。(换句话说,证明者的运行时间实质上是T代表大量计算时间!)2.证明者最多使用polylog T处理器。 3.通信复杂度和验证者复杂度均为polylogT。虽然第三个属性是简洁参数中的标准属性,但将这三个属性结合起来是可取的,因为它提供了一种利用适度并行性的方式,从而使运行时间接近最佳。我们强调,即使在证明者的并行运行时间中,也不允许有两倍的开销。以下是我们的主要结果,全部用于非确定性多项式时间RAM计算。我们构造(1)仅基于抗冲突哈希函数的存在的(交互式)SPARK,以及(2)基于任何抗冲突哈希函数和任何具有准线性开销的SNARK的非交互式SPARK(满足由最近的SNARK建筑)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号