首页> 外文会议>Annual international cryptology conference >Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation
【24h】

Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation

机译:天秤座:简洁的零知识证明与最优证明者计算

获取原文

摘要

We present Libra, the first zero-knowledge proof system that has both optimal prover time and succinct proof size/verification time. In particular, if C is the size of the circuit being proved (i) the prover time is O(C) irrespective of the circuit type; (ii) the proof size and verification time are both O(d log C) for d-depth log-space uniform circuits (such as RAM programs). In addition Libra features an one-time trusted setup that depends only on the size of the input to the circuit and not on the circuit logic. Underlying Libra is a new linear-time algorithm for the prover of the interactive proof protocol by Goldwasser, Kalai and Rothblum (also known as GKR protocol), as well as an efficient approach to turn the GKR protocol to zero-knowledge using small masking polynomials. Not only does Libra have excellent asymptotics, but it is also efficient in practice. For example, our implementation shows that it takes 200 s to generate a proof for constructing a SHA2-based Merkle tree root on 256 leaves, outperforming all existing zero-knowledge proof systems. Proof size and verification time of Libra are also competitive.
机译:我们介绍了天秤座,这是第一个具有最佳证明者时间和简洁证明尺寸/验证时间的零知识证明系统。特别地,如果C是要证明的电路的大小,则(i)证明者的时间为O(C),与电路类型无关。 (ii)对于d深度对数空间统一电路(例如RAM程序),证明大小和验证时间均为O(d log C)。此外,Libra具有一次性信任的设置,该设置仅取决于电路输入的大小,而不取决于电路逻辑。基础Libra是Goldwasser,Kalai和Rothblum(也称为GKR协议)的交互式证明协议的证明者的一种新的线性时间算法,并且是使用小掩码多项式将GKR协议转换为零知识的有效方法。 。天秤座不仅具有出色的渐近性,而且在实践中也很有效。例如,我们的实现显示生成一个证明需要200 s的时间,该证明可以在256个叶子上构造基于SHA2的Merkle树根,胜过所有现有的零知识证明系统。 Libra的证明大小和验证时间也很有竞争力。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号