Proving as Fast as Computing: Succinct Arguments with Constant Prover Overhead

Abstract

Succinct arguments are proof systems that allow a powerful, but untrusted, prover to convince a weak verifier that an input xx belongs to a language LNPL \in NP, with communication that is much shorter than the NPNP witness. Such arguments, which grew out of the theory literature, are now drawing immense interest also in practice, where a key bottleneck that has arisen is the high computational cost of \emph{proving} correctness. In this work we address this problem by constructing succinct arguments for general computations, expressed as Boolean circuits (of bounded fan-in), with a \emph{strictly linear} size prover. The soundness error of the protocol is an arbitrarily small constant. Prior to this work, succinct arguments were known with a \emph{quasi-}linear size prover for general Boolean circuits or with linear-size only for arithmetic circuits, defined over large finite fields. In more detail, for every Boolean circuit C=C(x,w)C=C(x,w), we construct an O(logC)O(\log |C|)-round argument-system in which the prover can be implemented by a size O(C)O(|C|) Boolean circuit (given as input both the instance xx and the witness ww), with arbitrarily small constant soundness error and using poly(λ,logC)poly(\lambda,\log |C|) communication, where λ\lambda denotes the security parameter. The verifier can be implemented by a size O(x)+poly(λ,logC)O(|x|) + poly(\lambda, \log |C|) circuit following a size O(C)O(|C|) private pre-processing step, or, alternatively, by using a purely public-coin protocol (with no pre-processing) with a size O(C)O(|C|) verifier. The protocol can be made zero-knowledge using standard techniques (and with similar parameters). The soundness of our protocol is computational and relies on the existence of collision resistant hash functions that can be computed by linear-size circuits, such as those proposed by Applebaum et al. (ITCS, 2017). At the heart of our construction is a new information-theoretic \emph{interactive oracle proof} (IOP), an interactive analog of a PCP, for circuit satisfiability, with constant prover overhead. The improved efficiency of our IOP is obtained by bypassing a barrier faced by prior IOP constructions, which needed to (either explicitly or implicitly) encode the entire computation using a multiplication code

    Similar works