• Aucun résultat trouvé

By using the prove variant of our compiler described in Section 8.1, we obtain commit-and-prove variants of our zkSNARKs in Table 4. Below we discuss their efficiency.

Let us consider proving R1CS or R1CS-lite relations in which a portion of the witness vector w is committed. Assume there are l commitments, (ˆcj)j∈[l], such that each ˆci commits to a vector of dimensionv encoded in a low-degree extensionui(X)of degreev−1. Also, we recall that according to our compiler, each CP-SNARK variant works the same as the corresponding zkSNARK except that it additionally runs theCP(2)link proof system.

In the case of the PHPs for R1CS, adding the CP(2)link proof requires in addition: n+v(3l+ 2) +l exponentiations in G1 for the prover, (4l+ 2) elements of G1 and one element of F in the proof, and

l+ 3pairings to the verifier.

In the case of the PHPs for R1CS-lite, adding the CP(2)link proof (with the modification to deal with the two polynomials) requires in addition: 4n+v(3l+ 1) +lexponentiations inG1for the prover,(4l+ 4) elements ofG1 and two elements of Fin the proof, and l+ 3pairings to the verifier.

Acknowledgements

Research leading to these results has been partially supported by the Spanish Government under projects SCUM (ref. RTI2018-102043-B-I00), CRYPTOEPIC (ref. EUR2019-103816), and SECURITAS (ref.

RED2018-102321-T), by the Madrid Regional Government under project BLOQUES (ref. S2018/TCS-4339), and by a research gift from Protocol Labs. The second author was partially supported by the before mentioned projects when he was a postdoctoral fellow at IMDEA Software Institute where he performed part of the research leading to this paper. Additionally, the project that gave rise to these results received the support of a fellowship from “la Caixa” Foundation (ID 100010434). The fellowship code is LCF/BQ/ES18/11670018.

References

[AHIV17] Scott Ames, Carmit Hazay, Yuval Ishai, and Muthuramakrishnan Venkitasubramaniam.

Ligero: Lightweight sublinear arguments without a trusted setup. In Bhavani M. Thu-raisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 2017, pages 2087–2104. ACM Press, October / November 2017.

[BB04] Dan Boneh and Xavier Boyen. Short signatures without random oracles. In Christian Cachin and Jan Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 56–73. Springer, Heidelberg, May 2004.

[BBB+18] Benedikt Bünz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg Maxwell. Bulletproofs: Short proofs for confidential transactions and more. In2018 IEEE Symposium on Security and Privacy, pages 315–334. IEEE Computer Society Press, May 2018.

[BBC+17] Eli Ben-Sasson, Iddo Bentov, Alessandro Chiesa, Ariel Gabizon, Daniel Genkin, Matan Hamilis, Evgenya Pergament, Michael Riabzev, Mark Silberstein, Eran Tromer, and Madars Virza. Computational integrity with a public random string from quasi-linear PCPs. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, EUROCRYPT 2017, Part III, volume 10212 ofLNCS, pages 551–579. Springer, Heidelberg, April / May 2017.

[BBHR19] Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. Scalable zero knowl-edge with no trusted setup. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part III, volume 11694 of LNCS, pages 701–732. Springer, Heidelberg, August 2019.

[BCC+16] Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Jens Groth, and Christophe Petit. Effi-cient zero-knowledge arguments for arithmetic circuits in the discrete log setting. In Marc Fischlin and Jean-Sébastien Coron, editors,EUROCRYPT 2016, Part II, volume 9666 of LNCS, pages 327–357. Springer, Heidelberg, May 2016.

[BCCT12] Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In Shafi Goldwasser, editor,ITCS 2012, pages 326–349. ACM, January 2012.

[BCFK19] Daniel Benarroch, Matteo Campanelli, Dario Fiore, and Dimitris Kolonelos. Zero-knowledge proofs for set membership: Efficient, succinct, modular. Cryptology ePrint Archive, Report 2019/1255, 2019. https://eprint.iacr.org/2019/1255.

[BCG+15] Eli Ben-Sasson, Alessandro Chiesa, Matthew Green, Eran Tromer, and Madars Virza. Se-cure sampling of public parameters for succinct zero knowledge proofs. In 2015 IEEE Symposium on Security and Privacy, pages 287–304. IEEE Computer Society Press, May 2015.

[BCG+19] Eli Ben-Sasson, Alessandro Chiesa, Lior Goldberg, Tom Gur, Michael Riabzev, and Nicholas Spooner. Linear-size constant-query IOPs for delegating computation. In Dennis Hofheinz and Alon Rosen, editors, TCC 2019, Part II, volume 11892 of LNCS, pages 494–521.

Springer, Heidelberg, December 2019.

[BCI+13] Nir Bitansky, Alessandro Chiesa, Yuval Ishai, Rafail Ostrovsky, and Omer Paneth. Succinct non-interactive arguments via linear interactive proofs. In Amit Sahai, editor,TCC 2013, volume 7785 ofLNCS, pages 315–333. Springer, Heidelberg, March 2013.

[BCR+19] Eli Ben-Sasson, Alessandro Chiesa, Michael Riabzev, Nicholas Spooner, Madars Virza, and Nicholas P. Ward. Aurora: Transparent succinct arguments for R1CS. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part I, volume 11476 of LNCS, pages 103–128. Springer, Heidelberg, May 2019.

[BCS16] Eli Ben-Sasson, Alessandro Chiesa, and Nicholas Spooner. Interactive oracle proofs. In Martin Hirt and Adam D. Smith, editors, TCC 2016-B, Part II, volume 9986 of LNCS, pages 31–60. Springer, Heidelberg, October / November 2016.

[BFS20] Benedikt Bünz, Ben Fisch, and Alan Szepieniec. Transparent SNARKs from DARK com-pilers. In Anne Canteaut and Yuval Ishai, editors, EUROCRYPT 2020, Part I, volume 12105 ofLNCS, pages 677–706. Springer, Heidelberg, May 2020.

[BGG+90] Michael Ben-Or, Oded Goldreich, Shafi Goldwasser, Johan Hastad, Joe Kilian, Silvio Mi-cali, and Phillip Rogaway. Everything provable is provable in zero-knowledge. In Shafi Goldwasser, editor,CRYPTO’88, volume 403 ofLNCS, pages 37–56. Springer, Heidelberg, August 1990.

[BGG19] Sean Bowe, Ariel Gabizon, and Matthew D. Green. A multi-party protocol for constructing the public parameters of the pinocchio zk-SNARK. In Aviv Zohar, Ittay Eyal, Vanessa Teague, Jeremy Clark, Andrea Bracciali, Federico Pintore, and Massimiliano Sala, editors, FC 2018 Workshops, volume 10958 of LNCS, pages 64–77. Springer, Heidelberg, March 2019.

[BGM17] Sean Bowe, Ariel Gabizon, and Ian Miers. Scalable multi-party computation for zk-SNARK parameters in the random beacon model. Cryptology ePrint Archive, Report 2017/1050, 2017. http://eprint.iacr.org/2017/1050.

[CD98] Ronald Cramer and Ivan Damgard. Zero-knowledge proofs for finite field arithmetic; or:

Can zero-knowledge be for free? In Hugo Krawczyk, editor,CRYPTO’98, volume 1462 of LNCS, pages 424–441. Springer, Heidelberg, August 1998.

[CFQ19] Matteo Campanelli, Dario Fiore, and Anaïs Querol. LegoSNARK: Modular design and composition of succinct zero-knowledge proofs. In Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz, editors, ACM CCS 2019, pages 2075–2092. ACM Press, November 2019.

[CHM+20] Alessandro Chiesa, Yuncong Hu, Mary Maller, Pratyush Mishra, Noah Vesely, and Nicholas P. Ward. Marlin: Preprocessing zkSNARKs with universal and updatable SRS.

In Anne Canteaut and Yuval Ishai, editors, EUROCRYPT 2020, Part I, volume 12105 of LNCS, pages 738–768. Springer, Heidelberg, May 2020.

[COS20] Alessandro Chiesa, Dev Ojha, and Nicholas Spooner. Fractal: Post-quantum and transpar-ent recursive proofs from holography. In Anne Canteaut and Yuval Ishai, editors, EURO-CRYPT 2020, Part I, volume 12105 of LNCS, pages 769–793. Springer, Heidelberg, May 2020.

[DP09] Devdatt P. Dubhashi and Alessandro Panconesi.Concentration of Measure for the Analysis of Randomized Algorithms. Cambridge University Press, 2009.

[DRZ20] Vanesa Daza, Carla Ràfols, and Alexandros Zacharakis. Updateable inner product argument with logarithmic verifier and applications. In Aggelos Kiayias, Markulf Kohlweiss, Petros Wallden, and Vassilis Zikas, editors, PKC 2020, Part I, volume 12110 of LNCS, pages 527–557. Springer, Heidelberg, May 2020.

[EG14] Alex Escala and Jens Groth. Fine-tuning Groth-Sahai proofs. In Hugo Krawczyk, editor, PKC 2014, volume 8383 of LNCS, pages 630–649. Springer, Heidelberg, March 2014.

[EHK+13] Alex Escala, Gottfried Herold, Eike Kiltz, Carla Ràfols, and Jorge Villar. An algebraic framework for Diffie-Hellman assumptions. In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part II, volume 8043 ofLNCS, pages 129–147. Springer, Heidelberg, August 2013.

[FKL18] Georg Fuchsbauer, Eike Kiltz, and Julian Loss. The algebraic group model and its appli-cations. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part II, volume 10992 ofLNCS, pages 33–62. Springer, Heidelberg, August 2018.

[Gab19] Ariel Gabizon. AuroraLight: Improved prover efficiency and SRS size in a sonic-like system.

Cryptology ePrint Archive, Report 2019/601, 2019.https://eprint.iacr.org/2019/601.

[GGPR13] Rosario Gennaro, Craig Gentry, Bryan Parno, and Mariana Raykova. Quadratic span programs and succinct NIZKs without PCPs. In Thomas Johansson and Phong Q. Nguyen, editors,EUROCRYPT 2013, volume 7881 of LNCS, pages 626–645. Springer, Heidelberg, May 2013.

[GKM+18] Jens Groth, Markulf Kohlweiss, Mary Maller, Sarah Meiklejohn, and Ian Miers. Updat-able and universal common reference strings with applications to zk-SNARKs. In Hovav Shacham and Alexandra Boldyreva, editors, CRYPTO 2018, Part III, volume 10993 of LNCS, pages 698–728. Springer, Heidelberg, August 2018.

[GKR08] Shafi Goldwasser, Yael Tauman Kalai, and Guy N. Rothblum. Delegating computation:

interactive proofs for muggles. In Richard E. Ladner and Cynthia Dwork, editors, 40th ACM STOC, pages 113–122. ACM Press, May 2008.

[GMR89] Shafi Goldwasser, Silvio Micali, and Charles Rackoff. The knowledge complexity of inter-active proof systems. SIAM Journal on Computing, 18(1):186–208, 1989.

[GO94] Oded Goldreich and Yair Oren. Definitions and properties of zero-knowledge proof systems.

Journal of Cryptology, 7(1):1–32, December 1994.

[Gro10] Jens Groth. Short pairing-based non-interactive zero-knowledge arguments. In Masayuki Abe, editor, ASIACRYPT 2010, volume 6477 of LNCS, pages 321–340. Springer, Heidel-berg, December 2010.

[GW11] Craig Gentry and Daniel Wichs. Separating succinct non-interactive arguments from all falsifiable assumptions. In Lance Fortnow and Salil P. Vadhan, editors,43rd ACM STOC, pages 99–108. ACM Press, June 2011.

[GWC19] Ariel Gabizon, Zachary J. Williamson, and Oana Ciobotaru. PLONK: Permutations over lagrange-bases for oecumenical noninteractive arguments of knowledge. Cryptology ePrint Archive, Report 2019/953, 2019. https://eprint.iacr.org/2019/953.

[IS90] K. G. Ivanov and E. B. Saff. Behavior of the Lagrange Interpolants in the Roots of Unity, pages 81–87. Springer Berlin Heidelberg, Berlin, Heidelberg, 1990.

[Ish19] Yuval Ishai. Efficient zero-knowledge proofs: A modular approach. https:

//simons.berkeley.edu/talks/tbd-79. Also see https://zkproof.org/2020/08/12/

information-theoretic-proof-systems/, 2019.

[Kil92] Joe Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract).

In24th ACM STOC, pages 723–732. ACM Press, May 1992.

[KPPS20] Ahmed E. Kosba, Dimitrios Papadopoulos, Charalampos Papamanthou, and Dawn Song.

MIRAGE: Succinct arguments for randomized algorithms with applications to universal zk-SNARKs. In Srdjan Capkun and Franziska Roesner, editors, USENIX Security 2020, pages 2129–2146. USENIX Association, August 2020.

[KZG10] Aniket Kate, Gregory M. Zaverucha, and Ian Goldberg. Constant-size commitments to polynomials and their applications. In Masayuki Abe, editor, ASIACRYPT 2010, volume 6477 ofLNCS, pages 177–194. Springer, Heidelberg, December 2010.

[Lip12] Helger Lipmaa. Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments. In Ronald Cramer, editor,TCC 2012, volume 7194 ofLNCS, pages 169–189. Springer, Heidelberg, March 2012.

[MBKM19] Mary Maller, Sean Bowe, Markulf Kohlweiss, and Sarah Meiklejohn. Sonic: Zero-knowledge SNARKs from linear-size universal and updatable structured reference strings. In Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz, editors,ACM CCS 2019, pages 2111–2128. ACM Press, November 2019.

[Mic00] Silvio Micali. Computationally sound proofs. SIAM Journal on Computing, 30(4):1253–

1298, 2000.

[RRR16] Omer Reingold, Guy N. Rothblum, and Ron D. Rothblum. Constant-round interactive proofs for delegating computation. In Daniel Wichs and Yishay Mansour, editors, 48th ACM STOC, pages 49–62. ACM Press, June 2016.

[Set20] Srinath Setty. Spartan: Efficient and general-purpose zkSNARKs without trusted setup.

In Daniele Micciancio and Thomas Ristenpart, editors, CRYPTO 2020, Part III, volume 12172 ofLNCS, pages 704–737. Springer, Heidelberg, August 2020.

[TB04] Lloyd Trefethen and Jean-Paul Berrut. Barycentric lagrange interpolation. SIAM Review, 46(3):501–517, 2004.

[WTs+18] Riad S. Wahby, Ioanna Tzialla, abhi shelat, Justin Thaler, and Michael Walfish. Doubly-efficient zkSNARKs without trusted setup. In 2018 IEEE Symposium on Security and Privacy, pages 926–943. IEEE Computer Society Press, May 2018.

[WZC+18] Howard Wu, Wenting Zheng, Alessandro Chiesa, Raluca Ada Popa, and Ion Stoica. DIZK:

A distributed zero knowledge proof system. In William Enck and Adrienne Porter Felt, editors,USENIX Security 2018, pages 675–692. USENIX Association, August 2018.

[XZZ+19] Tiancheng Xie, Jiaheng Zhang, Yupeng Zhang, Charalampos Papamanthou, and Dawn Song. Libra: Succinct zero-knowledge proofs with optimal prover computation. In Alexan-dra Boldyreva and Daniele Micciancio, editors,CRYPTO 2019, Part III, volume 11694 of LNCS, pages 733–764. Springer, Heidelberg, August 2019.

[ZGK+17a] Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou. vSQL: Verifying arbitrary SQL queries over dynamic outsourced databases.

In2017 IEEE Symposium on Security and Privacy, pages 863–880. IEEE Computer Society Press, May 2017.

[ZGK+17b] Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou. A Zero-Knowledge Version of vSQL. Cryptology ePrint Archive, Report 2017/1146, 2017. https://eprint.iacr.org/2017/1146.

[ZGK+18] Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou. vRAM: Faster verifiable RAM with program-independent preprocessing. In 2018 IEEE Symposium on Security and Privacy, pages 908–925. IEEE Computer Society Press, May 2018.

[ZXZS20] Jiaheng Zhang, Tiancheng Xie, Yupeng Zhang, and Dawn Song. Transparent polynomial delegation and its applications to zero knowledge proof. In 2020 IEEE Symposium on Security and Privacy, pages 859–876. IEEE Computer Society Press, May 2020.

A Constraint Systems

Below we define a less compact version of R1CS-lite (Definition 4.5) in which satisfiability is expressed via three vectors and three checks. This form is sometimes more convenient work with.

Definition A.1(LongR1CS-lite). LetFbe a finite field andn, m∈Nbe positive integers. The universal relation RLongR1CS-lite is the set of triples

(R,x,w) := (F, n, m,{L,R}, `),x,(a0,b0,c0)

where L,R ∈ Fn×n, max{||L||,||R||} ≤ m, x ∈ F`−1, a0,b0,c0 ∈ Fn−`, and for a := (1,x,a0), b:= (1,b0), c:= (1,x,c0) it holds

a◦b−c= 0 ∧ a+L·c= 0 ∧ b+R·c= 0

Lemma A.1. Let R (resp. R) be a LongR1CS-lite (resp. R1CS-lite) relation with matricesˆ {L,R}.

Then for anyx∈F`−1, it holds x∈ L(R) if and only ifx∈ L(ˆR).

Proof. Case I: x ∈ L(R) ⇒ x ∈ L(ˆR). Let (a0,b0,c0) be a witness for x ∈ L(R). Then cˆ0 :=

a0 ◦b0 is a witness for x ∈ L(ˆR). To see this, note that by LongR1CS-lite definition, we have that L·(a◦b)◦R·(a◦b) =a◦b, fora:= (1,x,a0) andb:= (1,b0). Finally, noticing that(1,x,cˆ0) =a◦b concludes this part of the proof.

Case II: x∈ L(R) ⇐ x∈ L(ˆR). Let cˆ0 be a witness for x∈ L(ˆR), namely for cˆ:= (1,x,cˆ0) it holds ˆ

c=L·cˆ◦R·c.ˆ

Leta˜ :=−L·c,ˆ ˜b:=−R·c, andˆ c0:=cˆ0, and leta0,b0 be the lastn−`rows ofa˜ andb˜respectively.

By the satisfiability of R1CS-lite we have that

 1 x c0

=cˆ=L·ˆc◦R·ˆc= ˜a◦˜b= a00

a0

◦ b00

b0

which implies that c0 = a0 ◦ b0, and thus for a := (1,x,a0), b := (1,b0), and c := (1,x,c0), the Hadamard constraint of R1CS-lite must hold.

Finally, note that from the definition of the first ` rows of R it holds ˜b = (1,b0), and thus a˜ = (1,x,a0). Therefore, for a,bas above the linear constraints of R1CS-lite are also satisfied.

This concludes the proof that (a0,b0,c0) is a satisfying witness forx∈ L(R).

A.1 Proof of Lemma 4.5

Proof. We do the proof by showing equivalence with the LongR1CS-lite relation of definition A.1; by lemma A.1 one can then obtain the proof.

First, we claim that equation (1) is equivalent to

∀η∈H:a(η) +X

η0H

Lη,η0·a(η0)·b(η0) = 0 (17)

∀η ∈H:b(η) + X

η0H

Rη,η0·a(η0)·b(η0) = 0 (18)

To see this, we observe that we can group the checks inside equations (17) (resp. (18)) by doing a linear combination with linearly independent polynomials {LHη(X)}η∈H; then, these two equations can be merged into a single one by introducing a new random variable Z.

X

In one direction, given a satisfying witness (a0,b0,c0) for R1CS-lite, we can build polynomials a0(X), b0(X)that satisfy equations (17)–(18) by defining: a:= (1,x,a0),a(X) =P

In the other direction, let a0(X), b0(X) be polynomials such that their extensions with the public input satisfy equations (17)–(18). Then, we build a witness (a0,b0,c0) for R1CS-lite by defining: b0 :=

Proof. Similarly to the proof above, we claim that equation (11) is equivalent to

∀η ∈H:a(η) + X To see this, we observe that we can group the checks inside equations (19)–(21) by doing a linear combination with linearly independent polynomials {LHη(X)}η∈H; then, these three equations can be merged into a single one by introducing new random variables ZL, ZR, ZO.

X

In one direction, given a satisfying witnesswfor R1CS, we can build polynomialsa(X), b(X), w(X) that satisfy equations (19)–(21): first, let a = −L·z and b = −R·z with z = (1,x,w), second,

In the other direction, let a(X), b(X), w(X) be such that they satisfy equations (19)–(21), for z(X) := P