4 research outputs found

    Proofs for Inner Pairing Products and Applications

    Get PDF
    We present a generalized inner product argument and demonstrate its applications to pairing-based languages. We apply our generalized argument to proving that an inner pairing product is correctly evaluated with respect to committed vectors of nn source group elements. With a structured reference string (SRS), we achieve a logarithmic-time verifier whose work is dominated by 6log⁡n6 \log n target group exponentiations. Proofs are of size 6log⁡n6 \log n target group elements, computed using 6n6n pairings and 4n4n exponentiations in each source group. We apply our inner product arguments to build the first polynomial commitment scheme with succinct (logarithmic) verification, O(d)O(\sqrt{d}) prover complexity for degree dd polynomials (not including the cost to evaluate the polynomial), and a CRS of size O(d)O(\sqrt{d}). Concretely, this means that for d=228d=2^{28}, producing an evaluation proof in our protocol is 76×76\times faster than doing so in the KZG commitment scheme, and the CRS in our protocol is 1,000×1,000\times smaller: 1313MB vs 1313GB for KZG. This gap only grows as the degree increases. Our polynomial commitment scheme is applicable to both univariate and bivariate polynomials. As a second application, we introduce an argument for aggregating nn Groth16\mathsf{Groth16} zkSNARKs into an O(log⁡n)O(\log n) sized proof. Our protocol is significantly more efficient than aggregating these SNARKs via recursive composition (BCGMMW20): we can aggregate about 130,000130,000 proofs in 2525min, while in the same time recursive composition aggregates just 9090 proofs. Finally, we show how to apply our aggregation protocol to construct a low-memory SNARK for machine computations. For a computation that requires time TT and space SS, our SNARK produces proofs in space O~(S+T)\tilde{\mathcal{O}}(S+T), which is significantly more space efficient than a monolithic SNARK, which requires space O~(S⋅T)\tilde{\mathcal{O}}(S \cdot T)

    Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS

    Get PDF
    We present a methodology to construct preprocessing zkSNARKs where the structured reference string (SRS) is universal and updatable. This exploits a novel use of *holography* [Babai et al., STOC 1991], where fast verification is achieved provided the statement being checked is given in encoded form. We use our methodology to obtain a preprocessing zkSNARK where the SRS has linear size and arguments have constant size. Our construction improves on Sonic [Maller et al., CCS 2019], the prior state of the art in this setting, in all efficiency parameters: proving is an order of magnitude faster and verification is thrice as fast, even with smaller SRS size and argument size. Our construction is most efficient when instantiated in the algebraic group model (also used by Sonic), but we also demonstrate how to realize it under concrete knowledge assumptions. We implement and evaluate our construction. The core of our preprocessing zkSNARK is an efficient *algebraic holographic proof* (AHP) for rank-1 constraint satisfiability (R1CS) that achieves linear proof length and constant query complexity

    Plumo: An Ultralight Blockchain Client

    Get PDF
    Syncing the latest state of a blockchain can be a resource-intensive task, driving (especially mobile) end users towards centralized services offering instant access. To expand full decentralized access to anyone with a mobile phone, we introduce a consensus-agnostic compiler for constructing {\em ultralight clients}, providing secure and highly efficient blockchain syncing via a sequence of SNARK-based state transition proofs, and prove its security formally. Instantiating this, we present Plumo, an ultralight client for the Celo blockchain capable of syncing the latest network state summary in just a few seconds even on a low-end mobile phone. In Plumo, each transition proof covers four months of blockchain history and can be produced for just $25 USD of compute. Plumo achieves this level of efficiency thanks to two new SNARK-friendly constructions, which may also be of independent interest: a new BLS-based offline aggregate multisignature scheme in which signers do not have to know the members of their multisignature group in advance, and a new composite algebraic-symmetric cryptographic hash function

    Organolead Compounds

    No full text
    corecore