【24h】

Quasi-Optimal SNARGs via Linear Multi-Prover Interactive Proofs

机译:通过线性多谚语互动证明的准优选咆哮

获取原文

摘要

Succinct non-interactive arguments (SNARGs) enable verifying NP computations with significantly less complexity than that required for classical NP verification. In this work, we focus on simultaneously minimizing the proof size and the prover complexity of SNARGs. Concretely, for a security parameter λ, we measure the asymptotic cost of achieving soundness error 2~(-λ) against provers of size 2~λ. We say a SNARG is quasi-optimally succinct if its proof length is O(λ), and that it is quasi-optimal, if moreover, its prover complexity is only polylogarithmically greater than the running time of the classical NP prover. We show that this definition is the best we could hope for assuming that NP does not have succinct proofs. Our definition strictly strengthens the previous notion of quasi-optimality introduced in the work of Boneh et al. (Eurocrypt 2017). This work gives the first quasi-optimal SNARG for Boolean circuit satisfiability from a concrete cryptographic assumption. Our construction takes a two-step approach. The first is an information-theoretic construction of a quasi-optimal linear multi-prover interactive proof (linear MIP) for circuit satisfiability. Then, we describe a generic cryptographic compiler that transforms our quasi-optimal linear MIP into a quasi-optimal SNARG by relying on the notion of linear-only vector encryption over rings introduced by Boneh et al. Combining these two primitives yields the first quasi-optimal SNARG based on linear-only vector encryption. Moreover, our linear MIP construction leverages a new robust circuit decomposition primitive that allows us to decompose a circuit satisfiability instance into several smaller circuit satisfiability instances. This primitive may be of independent interest. Finally, we consider (designated-verifier) SNARGs that provide optimal succinctness for a non-negligible soundness error. Concretely, we put forward the notion of "1-bit SNARGs" that achieve soundness error 1/2 with only one bit of proof. We first show how to build 1-bit SNARGs from indistinguishability obfuscation, and then show that 1-bit SNARGs also suffice for realizing a form of witness encryption. The latter result highlights a two-way connection between the soundness of very succinct argument systems and powerful forms of encryption.
机译:简洁的非交互式参数(SNARGS)启用验证NP计算,其复杂性明显不如经典NP验证所需的计算。在这项工作中,我们专注于同时最大限度地减少咆哮的证明尺寸和证据复杂性。具体而言,对于安全参数λ,我们测量实现声音误差2〜(-λ)的渐近成本对尺寸2〜λ的普通误差。如果其证明长度为O(λ),我们说SNARG是准优质的简洁,并且它是准优选的,如果此外,其证据复杂性仅是转换基础上大于经典NP报告的运行时间。我们表明,假设NP没有简洁的证据,我们希望能够最佳。我们的定义严格加强了Boneh等人的工作中引入的前所最优的概念。 (Eurocrypt 2017)。这项工作为来自混凝土加密假设的布尔电路满足性提供了第一种准优化的Snarg。我们的建筑采取两步的方法。首先是用于电路可满足性的准优选线性多铅玻璃交互式证明(线性MIP)的信息 - 理论结构。然后,我们描述了一个通用加密编译器,通过依赖于Boneh等人引入的戒指的线性矢量加密的概念来将我们的准优次线性MIP转换为准优次Snarg。组合这两个基元基于仅线性矢量加密产生第一个准优次的Snarg。此外,我们的线性MIP结构利用了一种新的鲁棒电路分解原语,其允许我们将电路可满足性实例分解为几个较小的电路满足性实例。这一原语可以是独立的兴趣。最后,我们考虑(指定验证者)Snarg,为不可忽略的声音错误提供最佳的简洁性。具体而言,我们提出了“1位Snargs”的概念,即只有一点证明,达到了1/2的稳定误差。我们首先展示如何从无法区分的混淆构建1位Snargs,然后表明1位Snargs也足以实现一种证人加密形式。后一个结果突出了非常简洁的参数系统的声音与强大的加密形式之间的双向连接。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号