14 research outputs found

    Short-lived zero-knowledge proofs and signatures

    Get PDF
    We introduce the short-lived proof, a non-interactive proof of knowledge with a novel feature: after a specified period of time, the proof is no longer convincing. This time-delayed loss of soundness happens naturally without further involvement from the prover or any third party. We propose formal definitions for short-lived proofs as well as the special case of short-lived signatures. We show several practical constructions built using verifiable delay functions (VDFs). The key idea in our approach is to allow any party to forge any proof by executing a large sequential computation. Some constructions achieve a stronger property called reusable forgeability in which one sequential computation allows forging an arbitrary number of proofs of different statements. Our work also introduces two novel types of VDFs, re-randomizable VDFs and zero-knowledge VDFs, which may be of independent interest

    Jolt: SNARKs for Virtual Machines via Lookups

    Get PDF
    Succinct Non-interactive Arguments of Knowledge (SNARKs) allow an untrusted prover to establish that it correctly ran some witness-checking procedure on a witness. A zkVM (short for zero-knowledge Virtual Machine) is a SNARK that allows the witness-checking procedure to be specified as a computer program written in the assembly language of a specific instruction set architecture (ISA). A front-end\textit{front-end} converts computer programs into a lower-level representation such as an arithmetic circuit or generalization thereof. A SNARK for circuit-satisfiability can then be applied to the resulting circuit. We describe a new front-end technique called Jolt that applies to a variety of ISAs. Jolt arguably realizes a vision called the lookup singularity\textit{lookup singularity}, which seeks to produce circuits that only perform lookups into pre-determined lookup tables. The circuits output by Jolt primarily perform lookups into a gigantic lookup table, of size more than 21282^{128}, that depends only on the ISA. The validity of the lookups are proved via a new lookup argument\textit{lookup argument} called Lasso described in a companion work (Setty, Thaler, and Wahby, e-print 2023). Although size-21282^{128} tables are vastly too large to materialize in full, the tables arising in Jolt are structured, avoiding costs that grow linearly with the table size. We describe performance and auditability benefits of Jolt compared to prior zkVMs, focusing on the popular RISC-V ISA as a concrete example. The dominant cost for the Jolt prover applied to this ISA (on 6464-bit data types) is cryptographically committing to about six 256256-bit field elements per step of the RISC-V CPU. This compares favorably to prior zkVM provers, even those focused on far simpler VMs

    Bicorn: An optimistically efficient distributed randomness beacon

    Get PDF
    We introduce Bicorn, an optimistically efficient distributed randomness protocol with strong robustness under a dishonest majority. Bicorn is a commit-reveal-recover protocol. Each participant commits to a random value, which are combined to produce a random output. If any participants fail to open their commitment, recovery is possible via a single time-lock puzzle which can be solved by any party. In the optimistic case, Bicorn is a simple and efficient two-round protocol with no time-lock puzzle. In either case, Bicorn supports open, flexible participation, requires only a public bulletin board and no group-specific setup or PKI, and is guaranteed to produce random output assuming any single participant is honest. All communication and computation costs are (at most) linear in the number of participants with low concrete overhead

    Cow Dung Is a Novel Feedstock for Fibrinolytic Enzyme Production from Newly Isolated Bacillus sp. IND7 and Its Application in In Vitro Clot Lysis

    Get PDF
    Bacterial fibrinolytic enzymes find great applications to treat and prevent cardiovascular diseases. The novel fibrinolytic enzymes from food grade organisms are useful for thrombolytic therapy. This study reports fibrinolytic enzyme production by Bacillus sp. IND7 in solid-state fermentation (SSF). In this study, cow dung was used as the cheap substrate for the production of fibrinolytic enzyme. Enzyme production was primarily improved by optimizing the nutrient and physical factors by one-variable-at-a-time approach. A statistical method (two-level full factorial design) was applied to investigate the significant variables. Of the different variables, pH, starch, and beef extract significantly influenced on the production of fibrinolytic enzyme (p < 0.05). The optimum levels of these significant factors were further investigated using response surface methodology. The optimum conditions for enhanced fibrinolytic enzyme production were 1.23% (w/w) starch and 0.3 % (w/w) beef extract with initial medium pH 9.0. Under the optimized conditions, cow dung substrate yielded 8,345 U/g substrate, and an overall 2.5-fold improvement in fibrinolytic enzyme production was achieved due to its optimization. This is the first report of fibrinolytic enzyme production using cow dung substrate from Bacillus sp. in SSF. The crude enzyme displayed potent activity on zymography and digested goat blood clot completely in in vitro condition

    Dew: Transparent Constant-sized zkSNARKs

    Get PDF
    We construct polynomial commitment schemes with constant sized evaluation proofs and logarithmic verification time in the transparent setting. To the best of our knowledge, this is the first result achieving this combination of properties. Our starting point is a transparent inner product commitment scheme with constant-sized proofs and linear verification. We build on this to construct a polynomial commitment scheme with constant size evaluation proofs and logarithmic (in the degree of the polynomial) verification time. Our constructions make use of groups of unknown order instantiated by class groups. We prove security of our construction in the Generic Group Model (GGM). Using our polynomial commitment scheme to compile an information-theoretic proof system yields Dew -- a transparent and constant-sized zkSNARK (Zero-knowledge Succinct Non-interactive ARguments of Knowledge) with logarithmic verification. Finally, we show how to recover the result of DARK (Bünz et al., Eurocrypt 2020). DARK presented a succinct transparent polynomial commitment scheme with logarithmic proof size and verification. However, it was recently discovered to have a gap in its security proof (Block et al, CRYPTO 2021). We recover its extractability based on our polynomial commitment construction, thus obtaining a transparent polynomial commitment scheme with logarithmic proof size and verification under the same assumptions as DARK, but with a prover time that is quadratic

    Zombie: Middleboxes that Don’t Snoop

    Get PDF
    Zero-knowledge middleboxes (ZKMBs) are a recent paradigm in which clients get privacy while middleboxes enforce policy: clients prove in zero knowledge that the plaintext underlying their encrypted traffic complies with network policies, such as DNS filtering. However, prior work had impractically poor performance and was limited in functionality. This work presents Zombie, the first system built using the ZKMB paradigm. Zombie introduces techniques that push ZKMBs to the verge of practicality: preprocessing (to move the bulk of proof generation to idle times between requests), asynchrony (to remove proving and verifying costs from the critical path), and batching (to amortize some of the verification work). Zombie’s choices, together with these techniques, provide a factor of 3.5×\times speedup in total computation done by client and middlebox, lowering the critical path overhead for a DNS filtering application to less than 300ms (on commodity hardware) or (in the asynchronous configuration) to 0. As an additional contribution that is likely of independent interest, Zombie introduces a portfolio of techniques to efficiently encode regular expressions in probabilistic (and zero knowledge) proofs; these techniques offer significant asymptotic and constant factor improvements in performance over a standard baseline. Zombie builds on this portfolio to support policies based on regular expressions, such as data loss prevention

    Novel Sequential Screening and Enhanced Production of Fibrinolytic Enzyme by Bacillus sp. IND12 Using Response Surface Methodology in Solid-State Fermentation

    No full text
    Fibrinolytic enzymes have wide applications in clinical and waste treatment. Bacterial isolates were screened for fibrinolytic enzyme producing ability by skimmed milk agar plate using bromocresol green dye, fibrin plate method, zymography analysis, and goat blood clot lysis. After these sequential screenings, Bacillus sp. IND12 was selected for fibrinolytic enzyme production. Bacillus sp. IND12 effectively used cow dung for its growth and enzyme production (687±6.5 U/g substrate). Further, the optimum bioprocess parameters were found out for maximum fibrinolytic enzyme production using cow dung as a low cost substrate under solid-state fermentation. Two-level full-factorial experiments revealed that moisture, pH, sucrose, peptone, and MgSO4 were the vital parameters with statistical significance (p<0.001). Three factors (moisture, sucrose, and MgSO4) were further studied through experiments of central composite rotational design and response surface methodology. Enzyme production of optimized medium showed 4143±12.31 U/g material, which was more than fourfold the initial enzyme production (978±36.4 U/g). The analysis of variance showed that the developed response surface model was highly significant (p<0.001). The fibrinolytic enzyme digested goat blood clot (100%), chicken skin (83±3.6%), egg white (100%), and bovine serum albumin (29±4.9%)
    corecore