首页> 外文期刊>Algorithmica >Scalable Zero Knowledge Via Cycles of Elliptic Curves
【24h】

Scalable Zero Knowledge Via Cycles of Elliptic Curves

机译:通过椭圆曲线循环可扩展的零知识

获取原文
       

摘要

Non-interactive zero-knowledge proofs of knowledge for general NP statements are a powerful cryptographic primitive, both in theory and in practical applications. Recently, much research has focused on achieving an additional property, succinctness, requiring the proof to be very short and easy to verify. Such proof systems are known as zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs), and are desired when communication is expensive, or the verifier is computationally weak. Existing zk-SNARK implementations have severe scalability limitations, in terms of space complexity as a function of the size of the computation being proved (e.g., running time of the NP statement's decision program). First, the size of the proving key is quasilinear in the upper bound on the computation size. Second, producing a proof requires "writing down" all intermediate values of the entire computation, and then conducting global operations such as FFTs. The bootstrapping technique of Bitansky et al. (STOC ' 13), following Valiant (TCC ' 08), offers an approach to scalability, by recursively composing proofs: proving statements about acceptance of the proof system's own verifier (and correctness of the program's latest step). Alas, recursive composition of known zk-SNARKs has never been realized in practice, due to enormous computational cost. Using new elliptic-curve cryptographic techniques, and methods for exploiting the proof systems' field structure and nondeterminism, we achieve the first zk-SNARK implementation that practically achieves recursive proof composition. Our zk-SNARK implementation runs random-access machine programs and produces proofs of their correct execution, on today's hardware, for any program running time. It takes constant time to generate the keys that support all computation sizes. Subsequently, the proving process only incurs a constant multiplicative overhead compared to the original computation's time, and an essentially-constant additive overhead in memory. Thus, our zk-SNARK implementation is the first to have a well-defined, albeit low, clock rate of "verified instructions per second".
机译:常规NP语句的非交互式零知识知识证明在理论上和实际应用中都是强大的加密原语。近来,许多研究都集中在实现附加特性,简洁性上,要求证明非常简短且易于验证。这样的证明系统被称为零知识的简洁非交互式知识论点(zk-SNARKs),当通信成本很高或验证者的计算能力很弱时,需要使用这种证明系统。现有的zk-SNARK实现具有严格的可伸缩性限制,就空间复杂度而言,它取决于所证明的计算大小(例如NP语句的决策程序的运行时间)。首先,证明密钥的大小在计算大小的上限上是准线性的。其次,产生证明要求“写下”整个计算的所有中间值,然后进行诸如FFT的全局运算。 Bitansky等人的自举技术。紧随Valiant(TCC '08)之后(STOC'13),通过递归地编写证明来提供一种可伸缩性的方法:证明关于接受证明系统自己的验证程序的声明(以及程序最新步骤的正确性)。遗憾的是,由于巨大的计算成本,实际中尚未实现已知zk-SNARK的递归组合。使用新的椭圆曲线密码技术以及利用证明系统的字段结构和不确定性的方法,我们实现了第一个zk-SNARK实现,该实现实际上实现了递归证明组合。我们的zk-SNARK实现运行随机访问的机器程序,并在当今的硬件上针对任何程序运行时间生成它们正确执行的证明。生成支持所有计算大小的密钥需要花费固定的时间。随后,与原始计算时间相比,证明过程仅产生恒定的乘法开销,并且在内存中产生基本恒定的累加开销。因此,我们的zk-SNARK实现是第一个具有良好定义的“每秒验证的指令”时钟速率的时钟速率。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号