scalable transparent arguments of knowledge
play

Scalable Transparent ARguments-of-Knowledge Michael Riabzev - PowerPoint PPT Presentation

Our result Features A peak under the hood Summary Scalable Transparent ARguments-of-Knowledge Michael Riabzev Department of Computer Science, Technion DIMACS Workshop on Outsourcing Computation Securely Joint work with Eli Ben-Sasson, Iddo


  1. Our result Features A peak under the hood Summary Scalable Transparent ARguments-of-Knowledge Michael Riabzev Department of Computer Science, Technion DIMACS Workshop on Outsourcing Computation Securely Joint work with Eli Ben-Sasson, Iddo Bentov, and Yinon Horesh 1/21

  2. Our result Features A peak under the hood Summary Talk outline • Our result • Novel theory review (Low degree testing) • Concrete implementation performance review 2/21

  3. Our result Features A peak under the hood Summary Our result Features A peak under the hood Improvements Novel low-degree test Measurements Summary 3/21

  4. Our result Features A peak under the hood Summary Our result Today I will tell you about STARK: • “Scalable Transparent ARgument of Knowledge” W • New construction (theory+implementation 1 ) ( P , X , T ) featuring: • Perfect witness-indistinguishability Prover Verifier • Publicly verifiable • No trusted-setup P ( X , W ) ⊢ < T accept • Universal • Succinct verification • And additionally: • Post-quantum secure • Scalable prover (quasi-linear) 1Proof-of-concept in C++ 4/21

  5. Our result Features A peak under the hood Summary Our result Features A peak under the hood Improvements Novel low-degree test Measurements Summary 5/21

  6. Our result Features A peak under the hood Summary Computational model Interactive Oracle Proofs (IOP)[BCS16, RRR16] 2 : • A generalization of IP[GMR89] and PCP[BFL91, AS98] • Verifier interacts with the Prover • Prover’s messages too big for the verifier to read entirely • Also known as oracles 2 also known as PCIP in [RRR16] 6/21

  7. Our result Features A peak under the hood Summary Computational model Interactive Oracle Proofs (IOP)[BCS16, RRR16] 2 : • A generalization of IP[GMR89] and PCP[BFL91, AS98] • Verifier interacts with the Prover • Prover’s messages too big for the verifier to read entirely • Also known as oracles Realistic argument-system: • Using Merkle trees [Kil92, Kil95, Mic00, BCS16] • Noninteractive system : Fiat-Shamir heuristic 2 also known as PCIP in [RRR16] 6/21

  8. Our result Features A peak under the hood Summary Cryptographic assumption • Inner protocol (IOP): • Provably sound 3 • Provably perfect zero-knowledge • Compilation to (noninteractive) argument system: • Using the random oracle model • Implementation: • Simulating a random-oracle using a hash-function 3 Implementation uses security conjectures to improve concrete efficiency. 7/21

  9. Our result Features A peak under the hood Summary Our result Features A peak under the hood Improvements Novel low-degree test Measurements Summary 8/21

  10. Our result Features A peak under the hood Summary Our result Features A peak under the hood Improvements Novel low-degree test Measurements Summary 9/21

  11. Our result Features A peak under the hood Summary STARK (this work) introduces improvements over SCI [BBCGGHPRSTV17] in several aspects: (Ben-Sasson, Bentov, Chiesa, Gabizon, Genkin, Hamilis, Pergament, R, Silberstein, Tromer, Virza) • Privacy — witness indistinguishability based on [BCGV16] 10/21

  12. Our result Features A peak under the hood Summary STARK (this work) introduces improvements over SCI [BBCGGHPRSTV17] in several aspects: (Ben-Sasson, Bentov, Chiesa, Gabizon, Genkin, Hamilis, Pergament, R, Silberstein, Tromer, Virza) • Privacy — witness indistinguishability based on [BCGV16] • Arithmetization — optimized for interactive systems • Disclaimer: RAM usage introduces ∼ 8 T log T additive overhead to witness size • in addition to O ( T ) witness size when no RAM is used • Derived from SCI 10/21

  13. Our result Features A peak under the hood Summary STARK (this work) introduces improvements over SCI [BBCGGHPRSTV17] in several aspects: (Ben-Sasson, Bentov, Chiesa, Gabizon, Genkin, Hamilis, Pergament, R, Silberstein, Tromer, Virza) • Privacy — witness indistinguishability based on [BCGV16] • Arithmetization — optimized for interactive systems • Disclaimer: RAM usage introduces ∼ 8 T log T additive overhead to witness size • in addition to O ( T ) witness size when no RAM is used • Derived from SCI • Low degree test — optimized for interactive systems 10/21

  14. Our result Features A peak under the hood Summary STARK (this work) introduces improvements over SCI [BBCGGHPRSTV17] in several aspects: (Ben-Sasson, Bentov, Chiesa, Gabizon, Genkin, Hamilis, Pergament, R, Silberstein, Tromer, Virza) • Privacy — witness indistinguishability based on [BCGV16] • Arithmetization — optimized for interactive systems • Disclaimer: RAM usage introduces ∼ 8 T log T additive overhead to witness size • in addition to O ( T ) witness size when no RAM is used • Derived from SCI • Low degree test — optimized for interactive systems • Hash-tree commitment — optimization based on queries patter • Reducing communication complexity 10/21

  15. Our result Features A peak under the hood Summary STARK (this work) introduces improvements over SCI [BBCGGHPRSTV17] in several aspects: (Ben-Sasson, Bentov, Chiesa, Gabizon, Genkin, Hamilis, Pergament, R, Silberstein, Tromer, Virza) • Privacy — witness indistinguishability based on [BCGV16] • Arithmetization — optimized for interactive systems • Disclaimer: RAM usage introduces ∼ 8 T log T additive overhead to witness size • in addition to O ( T ) witness size when no RAM is used • Derived from SCI • Low degree test — optimized for interactive systems • Hash-tree commitment — optimization based on queries patter • Reducing communication complexity • System — code optimizations 10/21

  16. Our result Features A peak under the hood Summary STARK (this work) introduces improvements over SCI [BBCGGHPRSTV17] in several aspects: (Ben-Sasson, Bentov, Chiesa, Gabizon, Genkin, Hamilis, Pergament, R, Silberstein, Tromer, Virza) • Privacy — witness indistinguishability based on [BCGV16] • Arithmetization — optimized for interactive systems • Disclaimer: RAM usage introduces ∼ 8 T log T additive overhead to witness size • in addition to O ( T ) witness size when no RAM is used • Derived from SCI • Low degree test — optimized for interactive systems • Hash-tree commitment — optimization based on queries patter • Reducing communication complexity • System — code optimizations 10/21

  17. Our result Features A peak under the hood Summary STARK (this work) introduces improvements over SCI [BBCGGHPRSTV17] in several aspects: (Ben-Sasson, Bentov, Chiesa, Gabizon, Genkin, Hamilis, Pergament, R, Silberstein, Tromer, Virza) • Privacy — witness indistinguishability based on [BCGV16] • Arithmetization — optimized for interactive systems • Disclaimer: RAM usage introduces ∼ 8 T log T additive overhead to witness size • in addition to O ( T ) witness size when no RAM is used • Derived from SCI • Low degree test — optimized for interactive systems • Hash-tree commitment — optimization based on queries patter • Reducing communication complexity • System — code optimizations In this talk we focus on the novel low-degree test 10/21

  18. Our result Features A peak under the hood Summary Our result Features A peak under the hood Improvements Novel low-degree test Measurements Summary 11/21

  19. Our result Features A peak under the hood Summary IOPP novel low-degree test Theorem ([BBHR17]) Given oracle access to an evaluation f ∶ S → F 2 n over F 2 linear subspace S ⊂ F 2 n , there is an IOPP protocol to verify f is close to degree d < ∣ S ∣ 3 , with the following properties: • Total proof size < ∣ S ∣ 2 . • Round complexity log ∣ S ∣ . 2 • Prover complexity < 4 ∣ S ∣ arithmetic operations over F 2 n . • Highly parallelizable. • Query complexity is 2log ∣ S ∣ . • Soundness: Pr [ Reject ∣ dist ( f , C ) = δ ] ≥ min ( δ, 1 4 − 3 d 4 ∣ S ∣ ) − 3 ∣ S ∣ ∣ F 2 n ∣ . • Close to δ in the unique-decoding-radius. • Shown to be tight there. 12/21

  20. Our result Features A peak under the hood Summary Low-degree testing in the Interactive-Oracle-Proof model • Redundancy addition: Prover transforms univariate polynomial p ( x ) into a bivariate polynomial Q ( x , y ) • Invariant: deg y ( Q ) = deg ( p )/ 4 • Verification: Verifier chooses random x 0 and verifies q ( y ) = Q ( x 0 , y ) is low-degree • By repeating the test recursively • Until deg ( q ) is small enough ⋰ ⋮ ⋱ ⋰ ⋮ ⋱ 13/21

  21. Our result Features A peak under the hood Summary Low-degree testing — more details The transformation T ∶ F [ x ] → F [ x , y ] is basically a biased version of [ ? ]: • p ( x ) ∈ F [ x ] is evaluated over V = Span { b 1 , b 2 ,..., b n } • Define: • V 0 ∶ = Span { b 1 , b 2 } • V 1 ∶ = Span { b 3 ,..., b n } • Z V 0 ( x ) ∶ = ∏ ( x − α ) α ∈ V 0 • T ( p ) = Q ( x , y ) where Q ( x , y ) ∶ = p ( x ) mod ( y − Z V 0 ( x )) • Features: • ∀ x ∶ Q ( x , Z v 0 ( x )) = p ( x ) ⋰ ⋮ ⋱ ⋰ ⋮ ⋱ • deg x ( Q ) < 4 • deg y ( Q ) = deg ( p )/ 4 14/21

  22. Our result Features A peak under the hood Summary Low-degree testing — advantages of interactivity • Deeper recursion is possible due to provers adaptivity • ‘Lightweight’ prover algorithm • Better soundness: • Rows are low degree by definition • Any column can be queried ⋰ ⋮ ⋱ ⋰ ⋮ ⋱ 15/21

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend