4 research outputs found

    On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations

    Get PDF
    We present a protocol that allows to prove in zero-knowledge that committed values xi,yi,zix_i, y_i, z_i, i=1,…,li=1,\dots,l satisfy xiyi=zix_iy_i=z_i, where the values are taken from a finite field KK, or are integers. The amortized communication complexity per instance proven is O(ΞΊ+l)O(\kappa + l) for an error probability of 2βˆ’l2^{-l}, where ΞΊ\kappa is the size of a commitment. When the committed values are from a field of small constant size, this improves complexity of previous solutions by a factor of ll. When the values are integers, we improve on security: whereas previous solutions with similar efficiency require the strong RSA assumption, we only need the assumption required by the commitment scheme itself, namely factoring. We generalize this to a protocol that verifies ll instances of an algebraic circuit DD over KK with vv inputs, in the following sense: given committed values xi,jx_{i,j} and ziz_i, with i=1,…,li=1,\dots,l and j=1,…,vj=1,\dots,v, the prover shows that D(xi,1,…,xi,v)=ziD(x_{i,1},\dots,x_{i,v})= z_i for i=1,…,li=1,\dots,l. For circuits with small multiplicative depth, this approach is better than using our first protocol: in fact, the amortized cost may be asymptotically smaller than the number of multiplications in DD
    corecore