首页> 外文会议>IEEE Symposium on Security and Privacy >Zero Knowledge for Everything and Everyone: Fast ZK Processor with Cached ORAM for ANSI C Programs
【24h】

Zero Knowledge for Everything and Everyone: Fast ZK Processor with Cached ORAM for ANSI C Programs

机译:对所有内容和每个人的零知识:快速ZK处理器与ANSI C程序缓存的oram

获取原文

摘要

We build a complete and efficient ZK toolchain that handles proof statements encoded as arbitrary ANSI C programs.Zero-Knowledge (ZK) proofs are foundational in cryptography. Recent ZK research has focused intensely on non-interactive proofs of small statements, useful in blockchain scenarios. We instead target large statements that are useful, e.g., in proving properties of programs.Recent work (Heath and Kolesnikov, CCS 2020 [HK20a]) designed an efficient proof-of-concept ZK machine (ZKM). Their machine executes arbitrary programs over a minimal instruction set, authenticating in ZK the program execution. In this work, we significantly extend this research thrust, both in terms of efficiency and generality. Our contributions include:• A rich and performance-oriented architecture for representing arbitrary ZK proofs as programs.• A complete compiler toolchain providing full support for ANSI C95 programs. We ran off-the-shelf buggy versions of the Linux programs sed and gzip, proving in ZK that each program has a bug. To our knowledge, this is the first ZK system capable of executing standard Linux programs.• Improved ZK oblivious RAM (ORAM). [HK20a] introduced an efficient ZK-specific ORAM BubbleRAM that consumes O(log2 n) communication per access. We extend BubbleRAM with multi-level caching, decreasing communication to O(log n) per access. This introduces the possibility of a cache miss, which we handle cheaply. Our experiments show that cache misses are rare; in isolation, i.e., ignoring other processor costs, BubbleCache improves communication over BubbleRAM by more than 8×. Using BubbleCache improves our processor’s total communication (including costs of cache misses) by ≈ 25-30%.• Numerous low-level optimizations, resulting in a CPU that is both more expressive and ≈ 5.5× faster than [HK20a]’s.• Attention to user experience. Our engineer-facing ZK instrumentation and extensions are minimal and easy to use.Put together, our system is efficient and general, and can run many standard Linux programs. The resultant machine runs at up to 11KHz on a 1Gbps LAN and supports MBs of RAM.
机译:我们构建一个完整且高效的ZK工具链,处理编码为任意ANSI C程序的证明语句.Zero-Knowledge(ZK)校样在加密中是基础的。最近的ZK研究非常重点关注小陈述的非互动证明,可用于区块链情景。反击了有用的大型陈述,例如,在证明计划的属性。工作(Heath和Kolesnikov,CCS 2020 [HK20A])设计了一个有效的概念ZK机(ZKM)。它们的机器通过最小指令集执行任意程序,在zk中验证程序执行。在这项工作中,我们在效率和一般性方面都显着扩展了这项研究推力。我们的贡献包括:•以富有的性能为导向的架构,用于代表任意ZK证明作为程序。•完整的编译器工具链条,为ANSI C95程序提供全面支持。我们耗尽了现成的车辆版本的Linux程序SED和GZIP,证明了每个程序都有一个错误。为了我们的知识,这是一个能够执行标准Linux程序的第一个ZK系统。•改进的ZK透露Ram(Oram)。 [HK20A]介绍了消耗O的有效ZK特异性的奥地姆鼓泡犬(日志 2 n)每次访问通信。我们将Bubbleram扩展到多级缓存,每次访问的o(log n)的通信减少。这介绍了一个缓存未命中的可能性,我们廉价地处理。我们的实验表明,缓存未命中很少见;在隔离,即,忽略其他处理器成本,BubbleCache通过28倍提高了对Bubbleram的通信。使用bubblecache提高了我们的处理器的总通信(包括缓存未命中的成本)≈25-30%。•众多低级优化,导致CPU既具有比[HK20A]更快的富有富有效力,≈5.5×更快。•注意用户体验。我们的工程师面向ZK仪器和扩展是最小且易于使用的。我们的系统是高效且通用的,并且可以运行许多标准的Linux程序。所得到的机器在1Gbps LAN上最多可在11kHz上运行,并支持RAM的MBS。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号