Get 20M+ Full-Text Papers For Less Than $1.50/day. Start a 14-Day Trial for You or Your Team.

Learn More →

Polaris: Transparent Succinct Zero-Knowledge Arguments for R1CS with Efficient Verifier

Polaris: Transparent Succinct Zero-Knowledge Arguments for R1CS with Efficient Verifier AbstractWe present a new zero-knowledge succinct argument of knowledge (zkSNARK) scheme for Rank-1 Constraint Satisfaction (RICS), a widely deployed NP-complete language that generalizes arithmetic circuit satisfiability. By instantiating with different commitment schemes, we obtain several zkSNARKs where the verifier’s costs and the proof size range from O(log2 N) to O(N)O\left( {\sqrt N } \right)depending on the underlying polynomial commitment schemes when applied to an N-gate arithmetic circuit. All these schemes do not require a trusted setup. It is plausibly post-quantum secure when instantiated with a secure collision-resistant hash function. We report on experiments for evaluating the performance of our proposed system. For instance, for verifying a SHA-256 preimage (less than 23k AND gates) in zero-knowledge with 128 bits security, the proof size is less than 150kB and the verification time is less than 11ms, both competitive to existing systems. http://www.deepdyve.com/assets/images/DeepDyve-Logo-lg.png Proceedings on Privacy Enhancing Technologies de Gruyter

Polaris: Transparent Succinct Zero-Knowledge Arguments for R1CS with Efficient Verifier

Loading next page...
 
/lp/de-gruyter/polaris-transparent-succinct-zero-knowledge-arguments-for-r1cs-with-E0Q8d88HOD

References (51)

Publisher
de Gruyter
Copyright
© 2022 Shihui Fu et al., published by Sciendo
ISSN
2299-0984
eISSN
2299-0984
DOI
10.2478/popets-2022-0027
Publisher site
See Article on Publisher Site

Abstract

AbstractWe present a new zero-knowledge succinct argument of knowledge (zkSNARK) scheme for Rank-1 Constraint Satisfaction (RICS), a widely deployed NP-complete language that generalizes arithmetic circuit satisfiability. By instantiating with different commitment schemes, we obtain several zkSNARKs where the verifier’s costs and the proof size range from O(log2 N) to O(N)O\left( {\sqrt N } \right)depending on the underlying polynomial commitment schemes when applied to an N-gate arithmetic circuit. All these schemes do not require a trusted setup. It is plausibly post-quantum secure when instantiated with a secure collision-resistant hash function. We report on experiments for evaluating the performance of our proposed system. For instance, for verifying a SHA-256 preimage (less than 23k AND gates) in zero-knowledge with 128 bits security, the proof size is less than 150kB and the verification time is less than 11ms, both competitive to existing systems.

Journal

Proceedings on Privacy Enhancing Technologiesde Gruyter

Published: Jan 1, 2022

Keywords: zkSNARK; verifiable computation; zero-knowledge proof; polynomial commitment

There are no references for this article.