An Approach to the Construction of a Recursive Argument of Polynomial Evaluation in the Discrete Log Setting
Abstract
:1. Introduction
- We clarify a proof system that proves the correct computation of a monomorphism in the discrete log setting. Specifically, we show it suffices to have a proof system to check the equality of a discrete logarithm over multiple bases, say . Given two subsets and of a group , allows the prover to convince the verifier that and have equal exponents, i.e., for , without disclosing raw exponents. A number of studies on have been carried out independently of the construction of polynomial commitment schemes. This work bridges two rather independent proof systems and provides a blueprint to combine these proof systems for the construction of an efficient, transparent polynomial commitment scheme in the discrete log setting.
- We propose a recursive argument to show the correct polynomial evaluation by employing . Our approach is to transpose a recursive argument from a class group in [6] to that from the discrete log setting. We present a security analysis to demonstrate the completeness and soundness of the proposed protocol. In addition, We present a zero-knowledge version of the obtained polynomial commitment scheme. A zero-knowledge version ensures that no information of the prover’s secret polynomial is leaked while the prover convinces the verifier that holds for a point .
2. Related Work
3. Preliminaries
3.1. The Discrete Logarithm Assumptions
3.2. Zero-Knowledge Arguments of Knowledge
3.3. Commitment Schemes
- takes the security parameter λ on input, and outputs the public parameter, which specifies a message space, a randomness space, and a commitment space;
- takes a secret message m and an optional random r chosen uniformly at random on input and returns a commitment c and (optionally) a secret opening hint r;
- verifies the commitment c to the message m provided with the opening hint r. It outputsif the commitment is valid andotherwise.
- is an interactive public coin protocol betweenand. Bothandhave as input a commitment c, points, and a degree d. In addition, knows the opening of c to a secret polynomialwithand a secret opening hint r. convincesthatby applying the protocol.
3.4. Privacy-Preserving Blockchain with SNARKs
4. Our Approach
4.1. Bünz et al.’s Abstraction
- linear homomorphismfor polynomials f and g, and scalars a and b (a linear homomorphism);
- monomial homomorphismfor some bounded positive integer d.
4.2. Base Commitment Scheme to Polynomial
- : On input of the security parameter , it first samples of a prime order p of length . It then chooses and returns where .
- : For a secret polynomial with, it computes and outputs .
- : On input c and , the verifier computes and checks if in .
4.3. Evaluation Protocol
Algorithm 1 | |
| |
1: if then | |
2: sends to | // is a constant |
3: checks that in | |
4: checks that in | |
5: returns 1 if all checks pass, 0 otherwise | |
6: else | |
7: and compute | |
8: sets and | //If d is even, then |
9: computes , , and in | |
10: computes and in | |
11: sends to | |
12: and run | //Checking that |
13: checks that in and returns 0 if the equation does not hold | |
14: checks that in and returns 0 if the equation does not hold | |
15: chooses and sends it to | |
16: and compute in and in | |
17: computes in | // |
18: and run |
5. Discussion: Performance & Security Analysis
5.1. Performance
5.2. Security
6. Extension to Zero-Knowledge Polynomial Evaluation
- : On input of the security parameter , it first samples of a prime order p of length . It then chooses and returns .
- : For a secret polynomial it selects and outputs with secret opening information .
- : On input c and , a verifier computes and checks if in .
Algorithm 2) | |
| |
1: samples a random polynomial of degree d | |
2: computes in for and in | // |
3: sends to | |
4: samples and sends it to | |
5: computes in and in | |
6: sends to | |
7: and compute in and in | // and |
8: and run |
7. Conclusions
Funding
Acknowledgments
Conflicts of Interest
References
- Ben-Sasson, E.; Chiesa, A.; Garman, C.; Green, M.; Miers, I.; Tromer, E.; Virza, M. Zerocash: Decentralized Anonymous Payments from Bitcoin. In Proceedings of the 2014 IEEE Symposium on Security and Privacy, San Jose, CA, USA, 18–21 May 2014; pp. 459–474. [Google Scholar]
- Eberhardt, J.; Tai, S. ZoKrates–Scalable Privacy-Preserving Off-Chain Computations. In Proceedings of the 2018 IEEE International Conference on Blockchain, Halifax, NS, Canada, 30 July–3 August 2018; pp. 1084–1091. [Google Scholar]
- Chiesa, A.; Hu, Y.; Maller, M.; Mishra, P.; Vesely, N.; Ward, N.P. Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS. In Advances in Cryptology—EUROCRYPT 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 738–768. [Google Scholar]
- Maller, M.; Bowe, S.; Kohlweiss, M.; Meiklejohn, S. Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updatable Structured Reference Strings. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (CCS 2019), London, UK, 11–15 November 2019; pp. 2111–2128. [Google Scholar]
- Gabizon, A.; Williamson, Z.J.; Ciobotaru, O. PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge. IACR Cryptol. ePrint Arch. 2019, 953. [Google Scholar]
- Bünz, B.; Fisch, B.; Szepieniec, A. Transparent SNARKs from DARK Compilers. In Advances in Cryptology—EUROCRYPT 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 677–706. [Google Scholar]
- Wahby, R.S.; Tzialla, I.; Shelat, A.; Thaler, J.; Walfish, M. Doubly-Efficient zkSNARKs Without Trusted Setup. In Proceedings of the 2018 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 20–24 May 2018; pp. 926–943. [Google Scholar]
- Kattis, A.; Panarin, K.; Vlasov, A. RedShift: Transparent SNARKs from List Polynomial Commitment IOPs. IACR Cryptol. ePrint Arch. 2019, 1400. [Google Scholar]
- Fiat, A.; Shamir, A. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In Advances in Cryptology—CRYPTO 1986; Springer: Berlin/Heidelberg, Germany, 1986; pp. 186–194. [Google Scholar]
- Kate, A.; Zaverucha, G.M.; Goldberg, I. Constant-Size Commitments to Polynomials and Their Applications. In Advances in Cryptology—ASIACRYPT 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 177–194. [Google Scholar]
- Hamdy, S.; Möller, B. Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders. In Advances in Cryptology—ASIACRYPT 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 234–247. [Google Scholar]
- Buchmann, J.; Hamdy, S. A survey on IQ cryptography. In Public Key Cryptography and Computational Number Theory; De Gruyter: Berlin, Germany; New York, NY, USA, 2011; pp. 1–16. [Google Scholar]
- Dobson, S.; Galbraith, S.D. Trustless Groups of Unknown Order with Hyperelliptic Curves. IACR Cryptol. ePrint Arch. 2020, 2020, 196. [Google Scholar]
- Bootle, J.; Cerulli, A.; Chaidos, P.; Groth, J.; Petit, C. Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting. In Advances in Cryptology—EUROCRYPT 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 327–357. [Google Scholar]
- Pedersen, T.P. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In Advances in Cryptology—CRYPTO 1991; Springer: Berlin/Heidelberg, Germany, 1991; pp. 129–140. [Google Scholar]
- Papamanthou, C.; Shi, E.; Tamassia, R. Signatures of Correct Computation. In Theory of Cryptography, Proceedings of the 10th Theory of Cryptography Conference (TCC), Tokyo, Japan, 3–6 March 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 222–242. [Google Scholar]
- Zhang, Y.; Genkin, D.; Katz, J.; Papadopoulos, D.; Papamanthou, C. vSQL: Verifying Arbitrary SQL Queries over Dynamic Outsourced Databases. In Proceedings of the 2017 IEEE Symposium on Security and Privacy, San Jose, CA, USA, 22–24 May 2017; pp. 863–880. [Google Scholar]
- Zhang, Y.; Genkin, D.; Katz, J.; Papadopoulos, D.; Papamanthou, C. A Zero-Knowledge Version of vSQL. IACR Cryptol. ePrint Arch. 2017, 1146. [Google Scholar]
- Bünz, B.; Bootle, J.; Boneh, D.; Poelstra, A.; Wuille, P.; Maxwell, G. Bulletproofs: Short Proofs for Confidential Transactions and More. In Proceedings of the 2018 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 21–23 May 2018; pp. 315–334. [Google Scholar]
- Ben-Sasson, E.; Goldberg, L.; Kopparty, S.; Saraf, S. DEEP-FRI: Sampling Outside the Box Improves Soundness. In Proceedings of the 11th Innovations in Theoretical Computer Science Conference (ITCS), Washington, SA, USA, 12–14 January 2020; pp. 5:1–5:32. [Google Scholar]
- Zhang, J.; Xie, T.; Zhang, Y.; Song, D. Transparent Polynomial Delegation and Its Applications to Zero Knowledge Proof. In Proceedings of the 2020 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 18–20 May 2020; pp. 859–876. [Google Scholar]
- Lee, J. Dory: Efficient, Transparent arguments for Generalised Inner Products and Polynomial Commitments. IACR Cryptol. ePrint Arch. 2020, 1274. [Google Scholar]
- Boneh, D.; Drake, J.; Fisch, B.; Gabizon, A. Halo Infinite: Recursive zk-SNARKs from any Additive Polynomial Commitment Scheme. IACR Cryptol. ePrint Arch. 2020, 1536. [Google Scholar]
- Wesolowski, B. Efficient Verifiable Delay Functions. In Advances in Cryptology—EUROCRYPT 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 379–407. [Google Scholar]
- Boneh, D.; Bünz, B.; Fisch, B. Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains. Advances in Cryptology—CRYPTO 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 561–586. [Google Scholar]
- Rivest, R.L.; Shamir, A.; Wagner, D.A. Time-Lock Puzzles and Timed-Release Crypto; Technical Report; Massachusetts Institute of Technology: Cambridge, MA, USA, 1996. [Google Scholar]
- Buchmann, J.; Williams, H.C. A Key-Exchange System Based on Imaginary Quadratic Fields. J. Cryptol. 1988, 1, 107–118. [Google Scholar] [CrossRef]
- Belabas, K.; Kleinjung, T.; Sanso, A.; Wesolowski, B. A note on the low order assumption in class group of an imaginary quadratic number fields. IACR Cryptol. ePrint Arch. 2020, 1310. [Google Scholar]
- Lee, J. The security of Groups of Unknown Order based on Jacobians of Hyperelliptic Curves. IACR Cryptol. ePrint Arch. 2020, 289. [Google Scholar]
- Lindell, Y. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. J. Cryptol. 2003, 16, 143–184. [Google Scholar] [CrossRef] [Green Version]
- Groth, J.; Ishai, Y. Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle. In Advances in Cryptology—EUROCRYPT 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 379–396. [Google Scholar]
- Groth, J. Linear Algebra with Sub-linear Zero-Knowledge Arguments. In Advances in Cryptology—CRYPTO 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 192–208. [Google Scholar]
- Chaum, D.; Evertse, J.; van de Graaf, J. An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations. In Advances in Cryptology—EUROCRYPT 1987; Springer: Berlin/Heidelberg, Germany, 1987; pp. 127–141. [Google Scholar]
- Chaum, D.; Pedersen, T.P. Transferred Cash Grows in Size. In Advances in Cryptology—EUROCRYPT 1992; Springer: Berlin/Heidelberg, Germany, 1992; pp. 390–407. [Google Scholar]
- Lovecruft, I.A.; de Valence, H. curve25519-dalek: A pure-rust implementation of group operations on ristretto and curve25519. Available online: https://github.com/zkcrypto/curve25519-dalek-ng (accessed on 28 December 2021).
- Jacobson, M.J., Jr.; van der Poorten, A.J. Computational Aspects of NUCOMP. In Proceedings of the 5th International Symposium Algorithmic Number Theory, Sydney, Australia, 7–12 July 2002; pp. 120–133. [Google Scholar]
- Hart, W. ANTIC—Algebraic Number Theory in C. Available online: https://github.com/wbhart/antic (accessed on 28 December 2021).
- Aranha, D.F.; Gouvêa, C.P.L.; Markmann, T.; Wahby, R.S.; Liao, K. RELIC Is an Efficient LIbrary for Cryptography. Available online: https://github.com/relic-toolkit/relic (accessed on 28 December 2021).
- Bowe, S. BLS12-381: New zk-SNARK Elliptic Curve Construction. Available online: https://electriccoin.co/blog/new-snark-curve/ (accessed on 23 December 2021).
- Pippenger, N. On the Evaluation of Powers and Monomials. SIAM J. Comput. 1980, 9, 230–250. [Google Scholar] [CrossRef] [Green Version]
- Chiesa, A.; Forbes, M.A.; Spooner, N. A Zero Knowledge Sumcheck and its Applications. arXiv 2017, arXiv:1704.02086. [Google Scholar]
Notation | Definition |
---|---|
, | the prover and verifier of a proof system |
finite field (usually with a prime p) | |
a group of a prime order p | |
the size of an element of | |
the computation cost for group operation in | |
, | a polynomial and its degree, respectively |
, | the left and right half parts of a polynomial , respectively |
the vector representation of a polynomial | |
for some positive integer ℓ | |
for and where | |
the commitment to a polynomial | |
the hiding commitment to a polynomial | |
a proof system for equality of discrete logarithms over multiple bases | |
the communication complexity of | |
the computation costs of and for , respectively |
Group, Operation | Size (bytes) | Time (μs) | |
---|---|---|---|
Elliptic curve (EC) group | 32 | 45 | |
Class group | 832 | 38,000 | |
48 | 220 | ||
EC group with pairing | 96 | 490 | |
192 | 820 | ||
EC pairing operation | P | - | 1600 |
Scheme | Bünz et al. [6] | Lee [22] | Our Approach |
---|---|---|---|
Communication | |||
Prover Computation | |||
Verifier Computation | |||
Size of |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kim, S. An Approach to the Construction of a Recursive Argument of Polynomial Evaluation in the Discrete Log Setting. Electronics 2022, 11, 131. https://doi.org/10.3390/electronics11010131
Kim S. An Approach to the Construction of a Recursive Argument of Polynomial Evaluation in the Discrete Log Setting. Electronics. 2022; 11(1):131. https://doi.org/10.3390/electronics11010131
Chicago/Turabian StyleKim, Sungwook. 2022. "An Approach to the Construction of a Recursive Argument of Polynomial Evaluation in the Discrete Log Setting" Electronics 11, no. 1: 131. https://doi.org/10.3390/electronics11010131
APA StyleKim, S. (2022). An Approach to the Construction of a Recursive Argument of Polynomial Evaluation in the Discrete Log Setting. Electronics, 11(1), 131. https://doi.org/10.3390/electronics11010131