Quasi-Optimal SNARGs via ia Lin inear Multi-Prover In Interactive Proofs Dan Boneh, Yuval Ishai, Amit Sahai, and David J. Wu
Non-Interactive Arguments for NP โ ๐ท = ๐ฆ โถ ๐ท ๐ฆ, ๐ฅ = 1 for some ๐ฅ ๐ ๐(๐ฆ, ๐ฅ) ๐(๐ฆ) accept / reject Completeness: ๐ท ๐ฆ, ๐ฅ = 1 โน Pr ๐ ๐ฆ, ๐ฅ , ๐ ๐ฆ = 1 = 1 Soundness: for all provers ๐ โ of size 2 ๐ ( ๐ is a security parameter): ๐ฆ โ โ ๐ท โน Pr ๐ โ ๐ฆ , ๐ ๐ฆ = 1 โค 2 โ๐
Succinct Non-Interactive Arguments (SNARGs) โ ๐ท = ๐ฆ โถ ๐ท ๐ฆ, ๐ฅ = 1 for some ๐ฅ ๐ ๐(๐ฆ, ๐ฅ) ๐(๐ฆ) accept / reject Argument system is succinct if: โข Prover communication is poly ๐ + log ๐ท โข ๐ can be implemented by a circuit of size poly ๐ + ๐ฆ + log ๐ท Verifier complexity significantly smaller than classic NP verifier
Succinct Non-Interactive Arguments (SNARGs) Instantiation: โCS proofsโ in the random oracle model [Mic94] ๐ ๐(๐ฆ, ๐ฅ) ๐(๐ฆ) Argument consists of a single message accept / reject
Succinct Non-Interactive Arguments (SNARGs) Setup 1 ๐ Can consider publicly- common reference verification verifiable and secretly- string (CRS) state verifiable SNARGs ๐ ๐ Preprocessing SNARGs: allow โexpensiveโ setup ๐ ๐(๐, ๐ฆ, ๐ฅ) ๐(๐, ๐ฆ) Argument consists of a single message accept / reject
Complexity Metrics for SNARGs Soundness: for all provers ๐ โ of size 2 ๐ : ๐ฆ โ โ ๐ท โน Pr ๐ โ ๐ฆ , ๐ ๐ฆ = 1 โค 2 โ๐ How short can the proofs be? Even in the designated- ๐ = ฮฉ ๐ verifier setting [See paper for details] How much work is needed to generate the proof? ๐ = ฮฉ ๐ท
Quasi-Optimal SNARGs Soundness: for all provers ๐ โ of size 2 ๐ : ๐ฆ โ โ ๐ท โน Pr ๐ โ ๐ฆ , ๐ ๐ฆ = 1 โค 2 โ๐ A SNARG (for Boolean circuit satisfiability) is quasi-optimal if it satisfies the following properties: โข Quasi-optimal succinctness: = เทจ ๐ = ๐ โ polylog ๐, ๐ท ๐(๐) โข Quasi-optimal prover complexity: ๐ = เทจ ๐ ๐ท + poly(๐, log ๐ท )
Quasi-Optimal SNARGs Prover Proof Construction Complexity Size Assumption เทจ เทจ ๐(๐ 2 ) ๐( ๐ท ) Random Oracle CS Proofs [Mic94] เทจ เทจ ๐(๐ ๐ท ) ๐(๐) Groth [Gro16] Generic Group ๐(๐ ๐ท 2 + ๐ท ๐ 2 ) เทจ เทจ Groth [Gro10] ๐(๐) Knowledge of Exponent เทจ เทจ GGPR [GGPR12] ๐(๐ ๐ท ) ๐(๐) เทจ เทจ BCIOP (Pairing) [BCIOP13] ๐(๐ ๐ท ) ๐(๐) Linear-Only Encryption Linear-Only เทจ เทจ BISW (LWE/RLWE) [BISW17] ๐(๐ ๐ท ) ๐(๐) Vector Encryption
For simplicity, we ignore low order Quasi-Optimal SNARGs terms poly ๐, log ๐ท Prover Proof Construction Complexity Size Assumption เทจ เทจ ๐(๐ 2 ) ๐( ๐ท ) Random Oracle CS Proofs [Mic94] เทจ เทจ ๐(๐ ๐ท ) ๐(๐) Groth [Gro16] Generic Group ๐(๐ ๐ท 2 + ๐ท ๐ 2 ) เทจ เทจ Groth [Gro10] ๐(๐) Knowledge of Exponent เทจ เทจ GGPR [GGPR12] ๐(๐ ๐ท ) ๐(๐) เทจ เทจ BCIOP (Pairing) [BCIOP13] ๐(๐ ๐ท ) ๐(๐) Linear-Only Encryption Linear-Only เทจ เทจ BISW (LWE/RLWE) [BISW17] ๐(๐ ๐ท ) ๐(๐) Vector Encryption
For simplicity, we ignore low order Quasi-Optimal SNARGs terms poly ๐, log ๐ท Prover Proof Construction Complexity Size Assumption เทจ เทจ ๐(๐ 2 ) ๐( ๐ท ) Random Oracle CS Proofs [Mic94] เทจ เทจ ๐(๐ ๐ท ) ๐(๐) Groth [Gro16] Generic Group ๐(๐ ๐ท 2 + ๐ท ๐ 2 ) เทจ เทจ Groth [Gro10] ๐(๐) Knowledge of Exponent เทจ เทจ GGPR [GGPR12] ๐(๐ ๐ท ) ๐(๐) เทจ เทจ BCIOP (Pairing) [BCIOP13] ๐(๐ ๐ท ) ๐(๐) Linear-Only Encryption Linear-Only เทจ เทจ BISW (LWE/RLWE) [BISW17] ๐(๐ ๐ท ) ๐(๐) Vector Encryption Linear-Only เทจ เทจ ๐ ๐ท ๐(๐) This work Vector Encryption
This Work New framework for building preprocessing SNARGs (following [BCIOP13, BISW17] ) Step 1 (information-theoretic): โข Linear multi-prover interactive proofs (linear MIPs) โข This work: first construction of a quasi-optimal linear MIP Step 2 (cryptographic): โข Linear-only vector encryption to simulate linear MIP model โข This work: linear MIP โน preprocessing SNARG Results yield the first quasi-optimal SNARG (from linear-only vector encryption over rings)
Linear PCPs [IKO07] ๐ฆ, ๐ฅ PCP where the proof oracle implements a linear function ๐ โ ๐พ ๐ ๐ โ ๐พ ๐ In these instantiations, ๐ โ ๐พ ๐ verifier is oblivious (queries independent of statement) ๐, ๐ โ ๐พ Several possible instantiations: based on the Walsh-Hadamard code [ALMSS92] or quadratic span programs [GGPR13] Verifier
From Linear PCPs to SNARGs [BCIOP13] Verifier encrypts its queries using a linear-only encryption scheme ๐ = ๐ 1 ๐ 2 ๐ 3 ๐ ๐ โฏ part of the CRS
From Linear PCPs to SNARGs [BCIOP13] Encryption scheme that only supports linear homomorphism Verifier encrypts its queries using a linear-only encryption scheme ๐ = ๐ 1 ๐ 2 ๐ 3 ๐ ๐ โฏ part of the CRS
From Linear PCPs to SNARGs [BCIOP13] Verifier encrypts its queries using Prover constructs linear a linear-only encryption scheme PCP ๐ from (๐ฆ, ๐ฅ) ๐ฆ, ๐ฅ ๐ = ๐ 1 ๐ 2 ๐ 3 ๐ ๐ โฏ ๐ โ ๐พ ๐ Prover homomorphically computes responses to linear PCP queries part of the CRS โจ๐, ๐ 1 โฉ โจ๐, ๐ 2 โฉ โฏ โจ๐, ๐ ๐ โฉ SNARG proof
From Linear PCPs to SNARGs [BCIOP13] Verifier encrypts its queries using Prover constructs linear Evaluating inner product requires a linear-only encryption scheme PCP ๐ from (๐ฆ, ๐ฅ) ฮฉ ๐ท homomorphic operations; prover complexity: ๐ฆ, ๐ฅ ฮฉ ๐ โ ฮฉ ๐ท = ฮฉ ๐ ๐ท ๐ = ๐ 1 ๐ 2 ๐ 3 ๐ ๐ We pay ฮฉ(๐) for each โฏ ๐ โ ๐พ ๐ homomorphic operation. Can we reduce this? Prover homomorphically computes Proof consists of a constant responses to linear PCP queries number of ciphertexts: total length part of the CRS โจ๐, ๐ 1 โฉ โจ๐, ๐ 2 โฉ โฏ โจ๐, ๐ ๐ โฉ ๐(๐) bits SNARG proof
Linear-Only Encryption over Rings โ ฮค Consider encryption scheme over a polynomial ring ๐ ๐ = โค ๐ ๐ฆ ฮฆ โ ๐ฆ โ ๐พ ๐ โฒ ๐ฆ 1 ๐ฆ 1 ๐ฆ 1 + ๐ฆ 1 โฒ โฒ โฒ ๐ฆ 2 ๐ฆ 2 ๐ฆ 2 + ๐ฆ 2 Homomorphic operations correspond to component-wise โฒ โฒ ๐ฆ 3 ๐ฆ 3 ๐ฆ 3 + ๐ฆ 3 additions and scalar multiplications โฎ โฎ โฎ โฒ โฒ ๐ฆ โ ๐ฆ โ ๐ฆ โ + ๐ฆ โ Using RLWE-based encryption schemes, can Plaintext space can be viewed encrypt โ = เทจ ๐(๐) field elements ( ๐ = poly ๐ ) as a vector of field elements with ciphertexts of size เทจ ๐(๐)
Linear-Only Encryption over Rings โ ฮค Consider encryption scheme over a polynomial ring ๐ ๐ = โค ๐ ๐ฆ ฮฆ โ ๐ฆ โ ๐พ ๐ โฒ ๐ฆ 1 ๐ฆ 1 ๐ฆ 1 + ๐ฆ 1 โฒ โฒ โฒ ๐ฆ 2 ๐ฆ 2 ๐ฆ 2 + ๐ฆ 2 Homomorphic operations correspond to component-wise โฒ โฒ ๐ฆ 3 ๐ฆ 3 ๐ฆ 3 + ๐ฆ 3 Amortized cost of homomorphic additions and scalar multiplications โฎ โฎ โฎ operation on a single field element is polylog(๐) โฒ โฒ ๐ฆ โ ๐ฆ โ ๐ฆ โ + ๐ฆ โ Using RLWE-based encryption schemes, can Plaintext space can be viewed encrypt โ = เทจ ๐(๐) field elements ( ๐ = poly ๐ ) as a vector of field elements with ciphertexts of size เทจ ๐(๐)
Linear-Only Encryption over Rings ๐ ๐ 1 โ ๐พ ๐ โจ๐ 1 , ๐ 1 โฉ ๐ ๐ 2 โ ๐พ ๐ โจ๐ 2 , ๐ 2 โฉ ๐ ๐ 3 โ ๐พ ๐ โจ๐ 3 , ๐ 3 โฉ โฎ โฎ ๐ ๐ โ โ ๐พ ๐ โจ๐ โ , ๐ โ โฉ Given encrypted set of query vectors, prover can homomorphically apply independent linear functions to each slot
Linear Multi-Prover Interactive Proofs (MIPs) ๐ฆ, ๐ฅ ๐ 1 ๐ 2 โฏ ๐ โ Verifier has oracle access to multiple linear proof oracles [Proofs may be correlated] Can convert linear MIP to preprocessing SNARG using linear- only (vector) encryption over rings
Linear Multi-Prover Interactive Proofs (MIPs) ๐ฆ, ๐ฅ ๐ 1 ๐ 2 โฏ ๐ โ Suppose โข Number of provers โ = เทจ ๐ ๐ ๐ where ๐ = โข Proofs ๐ 1 , โฆ , ๐ โ โ ๐พ ๐ ฮค ๐ท โ โข Number of queries to each ๐ ๐ is polylog(๐) Then, linear MIP is quasi-optimal
Linear Multi-Prover Interactive Proofs (MIPs) ๐ฆ, ๐ฅ Prover complexity: ๐ โ๐ = เทจ เทจ ๐ ๐ท ๐ 1 ๐ 2 โฏ ๐ โ Linear MIP size: = เทจ ๐ โ โ polylog ๐ ๐(๐) Suppose โข Number of provers โ = เทจ ๐ ๐ ๐ where ๐ = โข Proofs ๐ 1 , โฆ , ๐ โ โ ๐พ ๐ ฮค ๐ท โ โข Number of queries to each ๐ ๐ is polylog(๐) Then, linear MIP is quasi-optimal
Quasi-Optimal Linear MIPs This work: Construction of a quasi-optimal linear MIP for Boolean circuit satisfiability Robust Consistency Quasi-Optimal Decomposition Check Linear MIP
Recommend
More recommend