Scalable Zero Knowledge Via Cycles of Elliptic Curves

Scalable Zero Knowledge Via Cycles of Elliptic Curves

0.00 Avg rating0 Votes
Article ID: iaor20174567
Volume: 79
Issue: 4
Start Page Number: 1102
End Page Number: 1160
Publication Date: Dec 2017
Journal: Algorithmica
Authors:
Keywords: computers: information, security
Abstract:

Non‐interactive zero‐knowledge proofs of knowledge for general NP statements are a powerful cryptographic primitive, both in theory and in practical applications. Recently, much research has focused on achieving an additional property, succinctness, requiring the proof to be very short and easy to verify. Such proof systems are known as zero‐knowledge succinct non‐interactive arguments of knowledge (zk‐SNARKs), and are desired when communication is expensive, or the verifier is computationally weak. Existing zk‐SNARK implementations have severe scalability limitations, in terms of space complexity as a function of the size of the computation being proved (e.g., running time of the NP statement’s decision program). First, the size of the proving key is quasilinear in the upper bound on the computation size. Second, producing a proof requires ‘writing down’ all intermediate values of the entire computation, and then conducting global operations such as FFTs. The bootstrapping technique of Bitansky et al. (STOC ‘13), following Valiant (TCC ‘08), offers an approach to scalability, by recursively composing proofs: proving statements about acceptance of the proof system’s own verifier (and correctness of the program’s latest step). Alas, recursive composition of known zk‐SNARKs has never been realized in practice, due to enormous computational cost. Using new elliptic‐curve cryptographic techniques, and methods for exploiting the proof systems’ field structure and nondeterminism, we achieve the first zk‐SNARK implementation that practically achieves recursive proof composition. Our zk‐SNARK implementation runs random‐access machine programs and produces proofs of their correct execution, on today’s hardware, for any program running time. It takes constant time to generate the keys that support all computation sizes. Subsequently, the proving process only incurs a constant multiplicative overhead compared to the original computation’s time, and an essentially‐constant additive overhead in memory. Thus, our zk‐SNARK implementation is the first to have a well‐defined, albeit low, clock rate of ‘verified instructions per second’.

Reviews

Required fields are marked *. Your email address will not be published.