lin inear multi prover in interactive proofs
play

Lin inear Multi-Prover In Interactive Proofs Dan Boneh, Yuval - PowerPoint PPT Presentation

Quasi-Optimal SNARGs via ia Lin inear Multi-Prover In Interactive Proofs Dan Boneh, Yuval Ishai, Amit Sahai, and David J. Wu Non-Interactive Arguments for NP = , = 1 for some (, )


  1. Quasi-Optimal SNARGs via ia Lin inear Multi-Prover In Interactive Proofs Dan Boneh, Yuval Ishai, Amit Sahai, and David J. Wu

  2. Non-Interactive Arguments for NP โ„’ ๐ท = ๐‘ฆ โˆถ ๐ท ๐‘ฆ, ๐‘ฅ = 1 for some ๐‘ฅ ๐œŒ ๐‘„(๐‘ฆ, ๐‘ฅ) ๐‘Š(๐‘ฆ) accept / reject Completeness: ๐ท ๐‘ฆ, ๐‘ฅ = 1 โŸน Pr ๐‘„ ๐‘ฆ, ๐‘ฅ , ๐‘Š ๐‘ฆ = 1 = 1 Soundness: for all provers ๐‘„ โ‹† of size 2 ๐œ‡ ( ๐œ‡ is a security parameter): ๐‘ฆ โˆ‰ โ„’ ๐ท โŸน Pr ๐‘„ โ‹† ๐‘ฆ , ๐‘Š ๐‘ฆ = 1 โ‰ค 2 โˆ’๐œ‡

  3. Succinct Non-Interactive Arguments (SNARGs) โ„’ ๐ท = ๐‘ฆ โˆถ ๐ท ๐‘ฆ, ๐‘ฅ = 1 for some ๐‘ฅ ๐œŒ ๐‘„(๐‘ฆ, ๐‘ฅ) ๐‘Š(๐‘ฆ) accept / reject Argument system is succinct if: โ€ข Prover communication is poly ๐œ‡ + log ๐ท โ€ข ๐‘Š can be implemented by a circuit of size poly ๐œ‡ + ๐‘ฆ + log ๐ท Verifier complexity significantly smaller than classic NP verifier

  4. Succinct Non-Interactive Arguments (SNARGs) Instantiation: โ€œCS proofsโ€ in the random oracle model [Mic94] ๐œŒ ๐‘„(๐‘ฆ, ๐‘ฅ) ๐‘Š(๐‘ฆ) Argument consists of a single message accept / reject

  5. Succinct Non-Interactive Arguments (SNARGs) Setup 1 ๐œ‡ Can consider publicly- common reference verification verifiable and secretly- string (CRS) state verifiable SNARGs ๐œ ๐œ Preprocessing SNARGs: allow โ€œexpensiveโ€ setup ๐œŒ ๐‘„(๐œ, ๐‘ฆ, ๐‘ฅ) ๐‘Š(๐œ, ๐‘ฆ) Argument consists of a single message accept / reject

  6. Complexity Metrics for SNARGs Soundness: for all provers ๐‘„ โ‹† of size 2 ๐œ‡ : ๐‘ฆ โˆ‰ โ„’ ๐ท โŸน Pr ๐‘„ โ‹† ๐‘ฆ , ๐‘Š ๐‘ฆ = 1 โ‰ค 2 โˆ’๐œ‡ How short can the proofs be? Even in the designated- ๐œŒ = ฮฉ ๐œ‡ verifier setting [See paper for details] How much work is needed to generate the proof? ๐‘„ = ฮฉ ๐ท

  7. Quasi-Optimal SNARGs Soundness: for all provers ๐‘„ โ‹† of size 2 ๐œ‡ : ๐‘ฆ โˆ‰ โ„’ ๐ท โŸน Pr ๐‘„ โ‹† ๐‘ฆ , ๐‘Š ๐‘ฆ = 1 โ‰ค 2 โˆ’๐œ‡ A SNARG (for Boolean circuit satisfiability) is quasi-optimal if it satisfies the following properties: โ€ข Quasi-optimal succinctness: = เทจ ๐œŒ = ๐œ‡ โ‹… polylog ๐œ‡, ๐ท ๐‘ƒ(๐œ‡) โ€ข Quasi-optimal prover complexity: ๐‘„ = เทจ ๐‘ƒ ๐ท + poly(๐œ‡, log ๐ท )

  8. Quasi-Optimal SNARGs Prover Proof Construction Complexity Size Assumption เทจ เทจ ๐‘ƒ(๐œ‡ 2 ) ๐‘ƒ( ๐ท ) Random Oracle CS Proofs [Mic94] เทจ เทจ ๐‘ƒ(๐œ‡ ๐ท ) ๐‘ƒ(๐œ‡) Groth [Gro16] Generic Group ๐‘ƒ(๐œ‡ ๐ท 2 + ๐ท ๐œ‡ 2 ) เทจ เทจ Groth [Gro10] ๐‘ƒ(๐œ‡) Knowledge of Exponent เทจ เทจ GGPR [GGPR12] ๐‘ƒ(๐œ‡ ๐ท ) ๐‘ƒ(๐œ‡) เทจ เทจ BCIOP (Pairing) [BCIOP13] ๐‘ƒ(๐œ‡ ๐ท ) ๐‘ƒ(๐œ‡) Linear-Only Encryption Linear-Only เทจ เทจ BISW (LWE/RLWE) [BISW17] ๐‘ƒ(๐œ‡ ๐ท ) ๐‘ƒ(๐œ‡) Vector Encryption

  9. For simplicity, we ignore low order Quasi-Optimal SNARGs terms poly ๐œ‡, log ๐ท Prover Proof Construction Complexity Size Assumption เทจ เทจ ๐‘ƒ(๐œ‡ 2 ) ๐‘ƒ( ๐ท ) Random Oracle CS Proofs [Mic94] เทจ เทจ ๐‘ƒ(๐œ‡ ๐ท ) ๐‘ƒ(๐œ‡) Groth [Gro16] Generic Group ๐‘ƒ(๐œ‡ ๐ท 2 + ๐ท ๐œ‡ 2 ) เทจ เทจ Groth [Gro10] ๐‘ƒ(๐œ‡) Knowledge of Exponent เทจ เทจ GGPR [GGPR12] ๐‘ƒ(๐œ‡ ๐ท ) ๐‘ƒ(๐œ‡) เทจ เทจ BCIOP (Pairing) [BCIOP13] ๐‘ƒ(๐œ‡ ๐ท ) ๐‘ƒ(๐œ‡) Linear-Only Encryption Linear-Only เทจ เทจ BISW (LWE/RLWE) [BISW17] ๐‘ƒ(๐œ‡ ๐ท ) ๐‘ƒ(๐œ‡) Vector Encryption

  10. For simplicity, we ignore low order Quasi-Optimal SNARGs terms poly ๐œ‡, log ๐ท Prover Proof Construction Complexity Size Assumption เทจ เทจ ๐‘ƒ(๐œ‡ 2 ) ๐‘ƒ( ๐ท ) Random Oracle CS Proofs [Mic94] เทจ เทจ ๐‘ƒ(๐œ‡ ๐ท ) ๐‘ƒ(๐œ‡) Groth [Gro16] Generic Group ๐‘ƒ(๐œ‡ ๐ท 2 + ๐ท ๐œ‡ 2 ) เทจ เทจ Groth [Gro10] ๐‘ƒ(๐œ‡) Knowledge of Exponent เทจ เทจ GGPR [GGPR12] ๐‘ƒ(๐œ‡ ๐ท ) ๐‘ƒ(๐œ‡) เทจ เทจ BCIOP (Pairing) [BCIOP13] ๐‘ƒ(๐œ‡ ๐ท ) ๐‘ƒ(๐œ‡) Linear-Only Encryption Linear-Only เทจ เทจ BISW (LWE/RLWE) [BISW17] ๐‘ƒ(๐œ‡ ๐ท ) ๐‘ƒ(๐œ‡) Vector Encryption Linear-Only เทจ เทจ ๐‘ƒ ๐ท ๐‘ƒ(๐œ‡) This work Vector Encryption

  11. This Work New framework for building preprocessing SNARGs (following [BCIOP13, BISW17] ) Step 1 (information-theoretic): โ€ข Linear multi-prover interactive proofs (linear MIPs) โ€ข This work: first construction of a quasi-optimal linear MIP Step 2 (cryptographic): โ€ข Linear-only vector encryption to simulate linear MIP model โ€ข This work: linear MIP โŸน preprocessing SNARG Results yield the first quasi-optimal SNARG (from linear-only vector encryption over rings)

  12. Linear PCPs [IKO07] ๐‘ฆ, ๐‘ฅ PCP where the proof oracle implements a linear function ๐œŒ โˆˆ ๐”พ ๐‘› ๐œŒ โˆˆ ๐”พ ๐‘› In these instantiations, ๐‘Ÿ โˆˆ ๐”พ ๐‘› verifier is oblivious (queries independent of statement) ๐‘Ÿ, ๐œŒ โˆˆ ๐”พ Several possible instantiations: based on the Walsh-Hadamard code [ALMSS92] or quadratic span programs [GGPR13] Verifier

  13. From Linear PCPs to SNARGs [BCIOP13] Verifier encrypts its queries using a linear-only encryption scheme ๐‘… = ๐‘Ÿ 1 ๐‘Ÿ 2 ๐‘Ÿ 3 ๐‘Ÿ ๐‘™ โ‹ฏ part of the CRS

  14. From Linear PCPs to SNARGs [BCIOP13] Encryption scheme that only supports linear homomorphism Verifier encrypts its queries using a linear-only encryption scheme ๐‘… = ๐‘Ÿ 1 ๐‘Ÿ 2 ๐‘Ÿ 3 ๐‘Ÿ ๐‘™ โ‹ฏ part of the CRS

  15. From Linear PCPs to SNARGs [BCIOP13] Verifier encrypts its queries using Prover constructs linear a linear-only encryption scheme PCP ๐œŒ from (๐‘ฆ, ๐‘ฅ) ๐‘ฆ, ๐‘ฅ ๐‘… = ๐‘Ÿ 1 ๐‘Ÿ 2 ๐‘Ÿ 3 ๐‘Ÿ ๐‘™ โ‹ฏ ๐œŒ โˆˆ ๐”พ ๐‘› Prover homomorphically computes responses to linear PCP queries part of the CRS โŸจ๐œŒ, ๐‘Ÿ 1 โŸฉ โŸจ๐œŒ, ๐‘Ÿ 2 โŸฉ โ‹ฏ โŸจ๐œŒ, ๐‘Ÿ ๐‘™ โŸฉ SNARG proof

  16. From Linear PCPs to SNARGs [BCIOP13] Verifier encrypts its queries using Prover constructs linear Evaluating inner product requires a linear-only encryption scheme PCP ๐œŒ from (๐‘ฆ, ๐‘ฅ) ฮฉ ๐ท homomorphic operations; prover complexity: ๐‘ฆ, ๐‘ฅ ฮฉ ๐œ‡ โ‹… ฮฉ ๐ท = ฮฉ ๐œ‡ ๐ท ๐‘… = ๐‘Ÿ 1 ๐‘Ÿ 2 ๐‘Ÿ 3 ๐‘Ÿ ๐‘™ We pay ฮฉ(๐œ‡) for each โ‹ฏ ๐œŒ โˆˆ ๐”พ ๐‘› homomorphic operation. Can we reduce this? Prover homomorphically computes Proof consists of a constant responses to linear PCP queries number of ciphertexts: total length part of the CRS โŸจ๐œŒ, ๐‘Ÿ 1 โŸฉ โŸจ๐œŒ, ๐‘Ÿ 2 โŸฉ โ‹ฏ โŸจ๐œŒ, ๐‘Ÿ ๐‘™ โŸฉ ๐‘ƒ(๐œ‡) bits SNARG proof

  17. Linear-Only Encryption over Rings โ„“ ฮค Consider encryption scheme over a polynomial ring ๐‘† ๐‘ž = โ„ค ๐‘ž ๐‘ฆ ฮฆ โ„“ ๐‘ฆ โ‰… ๐”พ ๐‘ž โ€ฒ ๐‘ฆ 1 ๐‘ฆ 1 ๐‘ฆ 1 + ๐‘ฆ 1 โ€ฒ โ€ฒ โ€ฒ ๐‘ฆ 2 ๐‘ฆ 2 ๐‘ฆ 2 + ๐‘ฆ 2 Homomorphic operations correspond to component-wise โ€ฒ โ€ฒ ๐‘ฆ 3 ๐‘ฆ 3 ๐‘ฆ 3 + ๐‘ฆ 3 additions and scalar multiplications โ‹ฎ โ‹ฎ โ‹ฎ โ€ฒ โ€ฒ ๐‘ฆ โ„“ ๐‘ฆ โ„“ ๐‘ฆ โ„“ + ๐‘ฆ โ„“ Using RLWE-based encryption schemes, can Plaintext space can be viewed encrypt โ„“ = เทจ ๐‘ƒ(๐œ‡) field elements ( ๐‘ž = poly ๐œ‡ ) as a vector of field elements with ciphertexts of size เทจ ๐‘ƒ(๐œ‡)

  18. Linear-Only Encryption over Rings โ„“ ฮค Consider encryption scheme over a polynomial ring ๐‘† ๐‘ž = โ„ค ๐‘ž ๐‘ฆ ฮฆ โ„“ ๐‘ฆ โ‰… ๐”พ ๐‘ž โ€ฒ ๐‘ฆ 1 ๐‘ฆ 1 ๐‘ฆ 1 + ๐‘ฆ 1 โ€ฒ โ€ฒ โ€ฒ ๐‘ฆ 2 ๐‘ฆ 2 ๐‘ฆ 2 + ๐‘ฆ 2 Homomorphic operations correspond to component-wise โ€ฒ โ€ฒ ๐‘ฆ 3 ๐‘ฆ 3 ๐‘ฆ 3 + ๐‘ฆ 3 Amortized cost of homomorphic additions and scalar multiplications โ‹ฎ โ‹ฎ โ‹ฎ operation on a single field element is polylog(๐œ‡) โ€ฒ โ€ฒ ๐‘ฆ โ„“ ๐‘ฆ โ„“ ๐‘ฆ โ„“ + ๐‘ฆ โ„“ Using RLWE-based encryption schemes, can Plaintext space can be viewed encrypt โ„“ = เทจ ๐‘ƒ(๐œ‡) field elements ( ๐‘ž = poly ๐œ‡ ) as a vector of field elements with ciphertexts of size เทจ ๐‘ƒ(๐œ‡)

  19. Linear-Only Encryption over Rings ๐‘› ๐‘Ÿ 1 โˆˆ ๐”พ ๐‘ž โŸจ๐œŒ 1 , ๐‘Ÿ 1 โŸฉ ๐‘› ๐‘Ÿ 2 โˆˆ ๐”พ ๐‘ž โŸจ๐œŒ 2 , ๐‘Ÿ 2 โŸฉ ๐‘› ๐‘Ÿ 3 โˆˆ ๐”พ ๐‘ž โŸจ๐œŒ 3 , ๐‘Ÿ 3 โŸฉ โ‹ฎ โ‹ฎ ๐‘› ๐‘Ÿ โ„“ โˆˆ ๐”พ ๐‘ž โŸจ๐œŒ โ„“ , ๐‘Ÿ โ„“ โŸฉ Given encrypted set of query vectors, prover can homomorphically apply independent linear functions to each slot

  20. Linear Multi-Prover Interactive Proofs (MIPs) ๐‘ฆ, ๐‘ฅ ๐œŒ 1 ๐œŒ 2 โ‹ฏ ๐œŒ โ„“ Verifier has oracle access to multiple linear proof oracles [Proofs may be correlated] Can convert linear MIP to preprocessing SNARG using linear- only (vector) encryption over rings

  21. Linear Multi-Prover Interactive Proofs (MIPs) ๐‘ฆ, ๐‘ฅ ๐œŒ 1 ๐œŒ 2 โ‹ฏ ๐œŒ โ„“ Suppose โ€ข Number of provers โ„“ = เทจ ๐‘ƒ ๐œ‡ ๐‘› where ๐‘› = โ€ข Proofs ๐œŒ 1 , โ€ฆ , ๐œŒ โ„“ โˆˆ ๐”พ ๐‘ž ฮค ๐ท โ„“ โ€ข Number of queries to each ๐œŒ ๐‘— is polylog(๐œ‡) Then, linear MIP is quasi-optimal

  22. Linear Multi-Prover Interactive Proofs (MIPs) ๐‘ฆ, ๐‘ฅ Prover complexity: ๐‘ƒ โ„“๐‘› = เทจ เทจ ๐‘ƒ ๐ท ๐œŒ 1 ๐œŒ 2 โ‹ฏ ๐œŒ โ„“ Linear MIP size: = เทจ ๐‘ƒ โ„“ โ‹… polylog ๐œ‡ ๐‘ƒ(๐œ‡) Suppose โ€ข Number of provers โ„“ = เทจ ๐‘ƒ ๐œ‡ ๐‘› where ๐‘› = โ€ข Proofs ๐œŒ 1 , โ€ฆ , ๐œŒ โ„“ โˆˆ ๐”พ ๐‘ž ฮค ๐ท โ„“ โ€ข Number of queries to each ๐œŒ ๐‘— is polylog(๐œ‡) Then, linear MIP is quasi-optimal

  23. Quasi-Optimal Linear MIPs This work: Construction of a quasi-optimal linear MIP for Boolean circuit satisfiability Robust Consistency Quasi-Optimal Decomposition Check Linear MIP

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend