6 research outputs found

    Wolverine: Fast, Scalable, and Communication-Efficient Zero-Knowledge Proofs for Boolean and Arithmetic Circuits

    Get PDF
    Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently attracted much attention. Existing solutions suffer from either significant prover overhead (i.e., high memory usage) or relatively high communication complexity (at least κ bits per gate, for computational security parameter κ\kappa). In this paper, we propose a new protocol for constant-round interactive ZK proofs that simultaneously allows for an efficient prover with asymptotically optimal memory usage and significantly lower communication compared to protocols with similar memory efficiency. Specifically: • The prover in our ZK protocol has linear running time and, perhaps more importantly, memory usage linear in the memory needed to evaluate the circuit non-cryptographically. This allows our proof system to scale easily to very large circuits. • For statistical security parameter \rho = 40, our ZK protocol communicates roughly 9 bits/gate for boolean circuits and 2–4 field elements/gate for arithmetic circuits over large fields. Using 5 threads, 400 MB of memory, and a 200 Mbps network to evaluate a circuit with hundreds of billions of gates, our implementation (\rho = 40, \kappa = 128) runs at a rate of 0.45 \mu s/gate in the boolean case, and 1.6 \mu s/gate for an arithmetic circuit over a 61-bit field. We also present an improved subfield Vector Oblivious Linear Evaluation (sVOLE) protocol with malicious security that is of independent interest

    AntMan: Interactive Zero-Knowledge Proofs with Sublinear Communication

    Get PDF
    Recent works on interactive zero-knowledge (ZK) protocols provide a new paradigm with high efficiency and scalability. However, these protocols suffer from high communication overhead, often linear to the circuit size. In this paper, we proposed two new ZK protocols with communication sublinear to the circuit size, while maintaining a similar level of computational efficiency. -- We designed a ZK protocol that can prove BB executions of any circuit CC in communication O(B+C)O(B + |C|) field elements (with free addition gates), while the best prior work requires a communication of O(BC)O(B|C|) field elements. Our protocol is enabled by a new tool called as information-theoretic polynomial authentication code, which may be of independent interest. -- We developed an optimized implementation of this protocol which shows high practicality. For example, with B=2048B=2048, C=220|C|=2^{20}, and under 50 Mbps bandwidth and 16 threads, QuickSilver, a state-of-the-art ZK protocol based on vector oblivious linear evaluation (VOLE), can only prove 0.780.78 million MULT gates per second (mgps) and send one field element per gate; our protocol can prove 1414 mgps (18×18\times improvement) and send 0.00640.0064 field elements per gate (156×156\times improvement) under the same hardware configuration. -- Extending the above idea, we constructed a ZK protocol that can prove a single execution of any circuit CC in communication O(C3/4)O(|C|^{3/4}). This is the first ZK protocol with sublinear communication for an arbitrary circuit in the VOLE-based ZK family

    SUPERPACK: Dishonest Majority MPC with Constant Online Communication

    Get PDF
    In this work we present a novel actively secure dishonest majority MPC protocol, \textsc{SuperPack}, whose efficiency improves as the number of \emph{honest} parties increases. Concretely, let 0<ϵ<1/20<\epsilon<1/2 and consider an adversary that corrupts t<n(1ϵ)t<n(1-\epsilon) out of nn parties. \textsc{SuperPack} requires 6/ϵ6/\epsilon field elements of online communication per multiplication gate across all parties, assuming circuit-dependent preprocessing, and 10/ϵ10/\epsilon assuming circuit-independent preprocessing. In contrast, most of the previous works such as SPDZ (Damg\aa rd \emph{et al}, ESORICS 2013) and its derivatives perform the same regardless of whether there is only one honest party or a constant (non-majority) fraction of honest parties. A notable exception is due to Goyal \emph{et al} (CRYPTO 2022), which achieves 58/ϵ+96/ϵ258/\epsilon + 96/\epsilon^2 field elements assuming circuit-independent preprocessing. Our work improves this result substantially by a factor of at least 2525 in the circuit-independent preprocessing model. Practically, we also compare our work with the best concretely efficient online protocol Turbospeedz (Ben-Efraim \emph{et al}, ACNS 2019), which achieves 2(1ϵ)n2(1-\epsilon)n field elements per multiplication gate among all parties. Our online protocol improves over Turbospeedz as nn grows, and as ϵ\epsilon approaches 1/21/2. For example, if there are 90%90\% corruptions (ϵ=0.1\epsilon=0.1), with n=50n=50 our online protocol is 1.5×1.5\times better than Turbospeedz and with n=100n=100 this factor is 3×3\times, but for 70%70\% corruptions (ϵ=0.3\epsilon=0.3) with n=50n=50 our online protocol is 3.5×3.5\times better, and for n=100n=100 this factor is 7×7\times. Our circuit-dependent preprocessing can be instantiated from OLE/VOLE. The amount of OLE/VOLE correlations required in our work is a factor of ϵn/2\approx \epsilon n/2 smaller than these required by Le Mans (Rachuri and Scholl, CRYPTO 2022) leveraged to instantiate the preprocessing of Turbospeedz. Our dishonest majority protocol relies on packed secret-sharing and leverages ideas from the honest majority \textsc{TurboPack} (Escudero \emph{et al}, CCS 2022) protocol to achieve concrete efficiency for any circuit topology, not only SIMD. We implement both \textsc{SuperPack} and Turbospeedz and verify with experimental results that our approach indeed leads to more competitive runtimes in distributed environments with a moderately large number of parties

    Precio: Private Aggregate Measurement via Oblivious Shuffling

    Get PDF
    We introduce Precio, a new secure aggregation method for computing layered histograms and sums over secret shared data in a client-server setting. Precio is motivated by ad conversion measurement scenarios, where online advertisers and ad networks want to measure the performance of ad campaigns without requiring privacy-invasive techniques, such as third-party cookies. Precio has linear (communication) complexity in the number of data points and guarantees differentially private outputs. We formally analyze its security and privacy and present a thorough performance evaluation. The protocol supports much larger domains than Prio. It supports much more flexible aggregates than the DPF-based solution and in some settings has up to four orders of magnitude better performance

    Privacy-Preserving Regular Expression Matching using Nondeterministic Finite Automata

    Get PDF
    Motivated by the privacy requirements in network intrusion detection and DNS policy checking, we have developed a suite of protocols and algorithms for regular expression matching with enhanced privacy: - A new regular expression matching algorithm that is oblivious to the input strings, of which the complexity is only O(mn)O(mn) where mm and nn are the length of strings and the regular expression respectively. It is achieved by exploiting the structure of the Thompson nondeterministic automata. - A zero-knowledge proof of regular expression pattern matching in which a prover generates a proof to demonstrate that a public regular expression matches her input string without revealing the string itself. -Two secure-regex protocols that ensure the privacy of both the string and regular expression. The first protocol is based on the oblivious stack and reduces the complexity of the state-of-the-art from O(mn2)O(mn^2) to O(mnlogn)O(mn\log n). The second protocol relies on the oblivious transfer and performs better empirically when the size of regular expressions is smaller than 2122^{12}. We also evaluated our protocols in the context of encrypted DNS policy checking and intrusion detection and achieved 4.5X improvements over the state-of-the-art. These results also indicate the practicality of our approach in real-world applications

    An Efficient ZK Compiler from SIMD Circuits to General Circuits

    Get PDF
    We propose a generic compiler that can convert any zero-knowledge proof for SIMD circuits to general circuits efficiently, and an extension that can preserve the space complexity of the proof systems. Our compiler can immediately produce new results improving upon state of the art. -By plugging in our compiler to Antman, an interactive sublinear-communication protocol, we improve the overall communication complexity for generalcircuits from O(C3/4)\mathcal{O}(C^{3/4}) to O(C1/2)\mathcal{O}(C^{1/2}). Our implementation shows that for a circuit of size 2272^{27}, it achieves up to 83.6×83.6\times improvement on communication compared to the state-of-the-art implementation. Its end-to-end running time is at least 70%70\% faster in a 1010Mbps network. -Using recent results on compressed Σ\Sigma-protocol theory, we obtain a discrete-log-based constant-round zero-knowledge argument with O(C1/2)\mathcal{O}(C^{1/2}) communication and common random string length, improving over the state of the art that has linear-size common random string and requires heavier computation. -We improve the communication of a designated nn-verifier zero-knowledge proof from O(nC/B+n2B2)\mathcal{O}(nC/B+n^2B^2) to O(nC/B+n2)\mathcal{O}(nC/B+n^2). To demonstrate the scalability of our compilers, we were able to extract a commit-and-prove SIMD ZK from Ligero and cast it in our framework. We also give one instantiation derived from LegoSNARK, demonstrating that the idea of CP-SNARK also fits in our methodology
    corecore