SlideShare a Scribd company logo
EPFL, UC Berkeley
EOS: Efficient Private
Delegation of zkSNARK provers
Alessandro Chiesa Ryan Lehmkuhl
MIT
Aleo, UPenn
Pratyush Mishra Yinuo Zhang
UC Berkeley
2
zkSNARKs
Õ(log(F))
O(1)
F function
x public input
w private witness
Prover
F function
x public input
Veri
fi
er
Õ(F)
I know w s.t. F(x, w) = 1
Zero Knowledge: V learns nothing about w except that F(x, w) = 1
Succinctness: V runs in time much less than |F|
[ ]
Mic94, Groth10, GGPR13, Groth16…
…, GWC19, CHMMVW20, …
Many applications of zk!
3
• Anonymous credentials [DFKP16]
• Prove existence of security vulnerability
[DARPA Sieve, OBW22]
• Coercion-resistant voting [MACI]
• …
Private
transactions
Private Smart
Contracts
Decentralized multiplayer
games
Problem: Proving is really slow
4
Hashing 10kB with SHA2 takes 140
seconds with Groth16, but takes
just a few milliseconds “natively”
Potential Solution: Outsource Proving!
5
x public input
w private witness
π zkSNARK proof
Potential Solution: Outsource Proving
6
x public input
w private witness
π zkSNARK proof
DIZK [WZCPS, Usenix ’18]
Problem: This leaks secrets to the workers!
Delegation protocol
Goal: Outsource Proving with Privacy
7
π zkSNARK proof
x public input
w private witness
Goal 1: E
ffi
ciency The delegator’s work should be much less than proving
Goal 2: Privacy The delegator’s witness should be hidden from the worker
Problem: Can’t achieve this without heavyweight tools like FHE
Delegation protocol
8
x public input
w private witness
Goal: Outsource Proving with Threshold Privacy
Delegation protocol
9
x public input
w private witness
Goal: Outsource Proving with Threshold Privacy
Delegation protocol
10
π zkSNARK proof
x public input
w private witness
Goal 1: E
ffi
ciency
Goal 2: Privacy
The delegator’s work should be much less than proving
The delegator’s witness should be hidden from the
workers, as long as at least 1 worker is honest
Goal: Outsource Proving with Threshold Privacy
This work: Delegation for zkSNARK Provers
11
We show to delegate zkSNARK proving for systems based on Polynomial IOPs
We show how to construct delegation schemes for:
1. the KZG and inner-product-argument polynomial commitment schemes,
2. the Marlin [CHMMVW20] PIOP,
3. Generically any zkSNARK combining these components
We implemented and evaluated our protocols.
TL; DR: delegating from a mobile phone is 26x faster
than computing locally!
Starting point: MPC
What is MPC?
13
x1
x2 x3
A way for multiple parties to compute a function over
their joint inputs in a privacy-preserving manner
F
F(x1, x2, x3)
Simple MPC Construction
14
Model of Computation
×
+
=
x1
x2
x3
Arithmetic circuits
over
fi
nite
fi
eld
Circuit Execution
1. Share inputs with additive secret sharing
m
sn = [[m]]n
si = [[m]]i
s1 = [[m]]1
Share Σ m
2. Evaluate circuit gate by gate:
: Just add local shares!
Add(x, y)
: Triple-based, HE-based, etc
(All require interaction!)
Mul(x, y)
[SPDZ]
MPC to compute SNARK Prover?
15
Delegation protocol
π zkSNARK proof
x public input
w private witness
MPC for
C
𝖲
𝖭
𝖠
𝖱
𝖪
MPC is slow! For example,
• Multiplications require interaction
• Preprocessing requires heavy cryptography
• Malicious security requires at least 2x overhead
Circuit for SNARK is large! For example,
• Need to support
fi
eld ops, group ops, RO calls
• Need to support large MSMs and FFTs
Ef
fi
cient Circuits for
zkSNARK Provers
V(vk,
𝕩
)
P(pk,
𝕩
,
𝕨
)
PIOP.
P
ROVER
PIOP.
V
ERIFIER
p1
r1
…
PC.COMMIT
QUERY
PC.OPEN
pt
rt
PC.COMMIT
cm1
cmt
DECISION
(π, [v])
PC.CHECK
17
Q
Recap: PIOPs + PC Schemes → SNARK
+ Fiat—Shamir to get non-interactivity
What operations does SNARK prover perform?
18
P(pk,
𝕩
,
𝕨
)
PIOP.
P
ROVER
p1
r1
…
PC.COMMIT
QUERY
PC.OPEN
pt
rt
PC.COMMIT
cm1
cmt
(π
𝖯
𝖢
, [v])
Q
ρ
ρ
PIOP over requires
arithmetic.
Hence, circuit should
natively support
operations.
𝔽
r
𝔽
r
𝔽
r
Popular PC schemes
require EC ops,
which involve ops
for .
𝔽
q
𝔽
q ≠
𝔽
r
Even if we instantiate
RO with MPC/
SNARK-friendly
hashes, this still
require tons of
multiplications
19
Problem 1:
Multiple kinds of
operations
Problem 2:
Lots of
operations
Solution: generalize circuit!
20
Model of Computation
ρ
+
𝔽
×
𝔾
x1
x2
x3
New gates for
addition,
-(scalar) multiplication,
RO calls
𝔾𝔾
Circuit Execution
Key insight: additive sharing is linear!
2. Evaluate circuit gate by gate:
, : as before
Add
𝔽
(x, y) Mul
𝔽
(x, y)
[Smart-Alaoui 2019]
[Ozdemir-Boneh 2022]
: locally add shares of
Add
𝔾
(X, Y) X, Y
: scalar-multiply by share of
Mul
𝔾
(x, Y) Y x
(assumes is public)
Y
: coming up!
ρ(x)
M ∈
𝔾
Sn ∈
𝔾
Si ∈
𝔾
S1 ∈
𝔾
Share Σ M
21
Problem 1:
Multiple kinds of
operations
Problem 2:
Lots of
operations!
Ef
fi
cient Circuits for PIOP Provers
22
Evaluate over
subgroup
p Divide by
vanishing poly
p
Multiply by
public scalar
p
Multiply two
polynomials
Require only addition gates Local computation
~ as ef
fi
cient as plaintext prover
⟹
PIOP.PROVER
Interpolate
polynomial
Add two
polynomials
FFT (linear)
IFFT (linear)
Pointwise mul
(depth-1)
Ef
fi
cient Circuits for PC Schemes
23
1. Parse as
2. Let the coe
ffi
cients of be
3. Output (like standard KZG!)
KZG.Commit(
𝗌
𝗋
𝗌
, [[p]]) :
𝗌
𝗋
𝗌
{G, βG, …, βd
G}
[[p]] (a0, a1, …, ad−1)
[[cm]] :=
d−1
∑
i=0
ai ⋅ βi
G
1. Compute share of witness poly
2. Output
KZG.Open(
𝗌
𝗋
𝗌
, [[p]], z) :
[[w(X)]] :=
[[p(X)]] − [[p(z)]]
X − z
[[π]] := KZG.Commit(
𝗌
𝗋
𝗌
, [[w]])
Complexity is same as standard KZG + no interaction!
Similar techniques in [KZGM21, OB22]
Delegation protocol
Progress so far
24
π zkSNARK proof
x public input
w private witness
MPC for
C
𝖲
𝖭
𝖠
𝖱
𝖪
MPC is slow! For example,
• Multiplications require interaction
• Preprocessing requires heavy cryptography
• Malicious security requires at least 2x overhead
Designed e
ffi
cient !
But so far only as e
ffi
cient as
prior work [KZGM21, OB22]
Can we do better?
C
𝖲
𝖭
𝖠
𝖱
𝖪
Tailored MPC for
zkSNARK Provers
How to Improve MPC?
26
Opportunity 1:
Asymmetric
Threat Model
Opportunity 2:
Error-resilient
nature of C
𝖲
𝖭
𝖠
𝖱
𝖪
Delegation
protocol
Delegator is always
honest!
If SNARK prover has a non-trivial
deviation from honest algorithm,
soundness guarantees of zkSNARK
will ensure the proof is invalid
Can we use this to get cheaper
security against malicious workers?
Taking advantage
of asymmetric
threat model
Protocols for multiplication gates
28
[[x]]B, [[y]]B
[[x]]A, [[y]]A
[[z]]B = [[xy]]B
[[z]]A = [[xy]]A
Example 1: Protocols with Preprocessing
Offline
𝗉
𝗋
𝖾
𝗉
𝗋
𝗈
𝖼
B
𝗉
𝗋
𝖾
𝗉
𝗋
𝗈
𝖼
A
Online
𝗉
𝗋
𝖾
𝗉
𝗋
𝗈
𝖼
B
𝗉
𝗋
𝖾
𝗉
𝗋
𝗈
𝖼
A
[[x]]A, [[y]]A [[x]]B, [[y]]B
Preprocessing
protocol
Online
protocol
Can require heavy crypto!
Protocols for multiplication gates
29
[[x]]B, [[y]]B
[[x]]A, [[y]]A
[[z]]B = [[xy]]B
[[z]]A = [[xy]]A
Example 1: Protocols with Preprocessing
Offline
𝗉
𝗋
𝖾
𝗉
𝗋
𝗈
𝖼
B
𝗉
𝗋
𝖾
𝗉
𝗋
𝗈
𝖼
A
Online
𝗉
𝗋
𝖾
𝗉
𝗋
𝗈
𝖼
B
𝗉
𝗋
𝖾
𝗉
𝗋
𝗈
𝖼
A
[[x]]A, [[y]]A [[x]]B, [[y]]B
Online
protocol
Usually just secret sharing!
Protocols for multiplication gates
30
[[x]]B, [[y]]B
[[x]]A, [[y]]A
[[z]]B = [[xy]]B
[[z]]A = [[xy]]A
Example 2: Delegator performs multiplication
Online
[[x]]B, [[y]]B
[[x]]A, [[y]]A
Protocols for multiplication gates
31
[[z]]B = [[xy]]B
[[z]]A = [[xy]]A
Example 2: Delegator performs multiplication
Online
y = [[y]]A + [[y]]B
x = [[x]]A + [[x]]B
z = xy
[[x]]B, [[y]]B
[[x]]A, [[y]]A
Protocols for multiplication gates
32
[[z]]B = [[xy]]B
[[z]]A = [[xy]]A
Example 2: Delegator performs multiplication
Online
y = [[y]]A + [[y]]B
x = [[x]]A + [[x]]B
z = xy [[z]]B
[[z]]A
[[x]]B, [[y]]B
[[x]]A, [[y]]A
Protocols for RO gates
33
Delegator performs RO call
[[x]]B
[[x]]A
Protocols for RO gates
34
Delegator performs RO call
x = [[x]]A + [[x]]B
z = ρ(x)
Protocols for RO gates
35
Delegator performs RO call
z
z
x = [[x]]A + [[x]]B
z = ρ(x)
No hashes in MPC!
Taking advantage of
the threat model
Malicious security
37
MPC generally has high overhead
for malicious security
For example, SPDZ uses algebraic
MACs, which doubles the amount of
communication and computation.
This is re
fl
ected in the protocol of
[OB22], which incurs at least a 2x
overhead compared to local proving.
Can we do better?
Intuition: GMW Compiler
38
ZKP for correct
computation of
each message
x1
x2 x3
F(x1, x2, x3)
Semi-honest
Secure
+
Privacy (but not correctness)
against malicious Adv
x1
x2 x3
F(x1, x2, x3)
Malicious
Secure:
Privacy and correctness
against malicious Adv
Expensive!
Idea: The computation is itself a ZKP!
39
Delegation
MPC
𝖵
𝖾
𝗋
𝗂
𝖿
𝗒
(
𝗏
𝗄
, x, π)
?
= 1
Privacy: Guaranteed by base semi-honest protocol.
Correctness: If adversary deviates in non-trivially,
then end proof will fail to verify
Selective Failure Attacks
40
Delegation
MPC
𝖵
𝖾
𝗋
𝗂
𝖿
𝗒
(
𝗏
𝗄
, x, π)
?
= 1
This idea as is does not work!
Malicious worker can malleate its
messages in a way so that the
fi
nal
proof fails only sometimes. This can
leak information about witness!
Our Approach: Consistency Checkers
41
Delegation
MPC
𝖵
𝖾
𝗋
𝗂
𝖿
𝗒
(
𝗏
𝗄
, x, π)
?
= 1
Introduce additional cheap checks
that enforce that workers are using
the provided witness, and not a
malleated one
𝖢
𝗁
𝖾
𝖼
𝗄
(
𝗏
𝗄
, x, π′

)
?
= 1
Our Approach: Consistency Checkers
42
Delegation
MPC
𝖵
𝖾
𝗋
𝗂
𝖿
𝗒
(
𝗏
𝗄
, x, π)
?
= 1
Consistency checker for Marlin:
additional query to witness
polynomial + linear amount of
delegator work
Introduce additional cheap checks
that enforce that workers are using
the provided witness, and not a
malleated one
𝖢
𝗁
𝖾
𝖼
𝗄
(
𝗏
𝗄
, x, π′

)
?
= 1
Our Overall: Consistency Checkers
43
Delegation
MPC
𝖵
𝖾
𝗋
𝗂
𝖿
𝗒
(
𝗏
𝗄
, x, π)
?
= 1
Consistency checker for Marlin:
additional query to witness
polynomial + linear amount of
delegator work
Introduce additional cheap checks
that enforce that workers are using
the provided witness, and not a
malleated one
𝖢
𝗁
𝖾
𝖼
𝗄
(
𝗏
𝗄
, x, π′

)
?
= 1
44
But does all of this result
in concrete performance
improvements?
Tons more optimizations!
45
Crypto:
• No heavyweight malicious security techniques
• Avoiding MPC for witness-independent part of zkSNARK
• Multiplication triple generation at delegator
• Novel security-ef
fi
ciency trade-offs
Systems:
• Better parallelization for high-core machines
• Eager memory reclamation in AHP prover
Implementation
46
We implemented our protocols in a Rust library in the
arkworks ecosystem.
Our library constructs delegation protocols for any PIOP-based
SNARKs given circuits for the PIOP prover and PC scheme.
Additionally, we implement circuits for the
1. KZG polynomial commitment scheme, and
2. Marlin [CHMMVW20] PIOP
This gives us a delegation protocol for the Marlin zkSNARK.
Evaluation
47
Speedup
Increase in
Provable R1CS
Size
Speedup over
[OB22]
Laptop w/ gigabit
internet
9x 256x 6x
Laptop w/
standard home
internet
6x 256x —
Phone w/
standard home
internet
26x 256x —
Thank You!
48
Code coming soon to an arkworks
repository near you!
Paper: www.usenix.org/conference/usenixsecurity23/presentation/chiesa
(Also coming soon to ePrint)

More Related Content

What's hot

自作ペアリング/BLS署名ライブラリの紹介
自作ペアリング/BLS署名ライブラリの紹介自作ペアリング/BLS署名ライブラリの紹介
自作ペアリング/BLS署名ライブラリの紹介
MITSUNARI Shigeo
 
楕円曲線入門 トーラスと楕円曲線のつながり
楕円曲線入門トーラスと楕円曲線のつながり楕円曲線入門トーラスと楕円曲線のつながり
楕円曲線入門 トーラスと楕円曲線のつながり
MITSUNARI Shigeo
 
Bitcoin Addresses
Bitcoin AddressesBitcoin Addresses
Bitcoin Addresses
ashmoran
 
Understanding Proof of Work (PoW) and Proof of Stake (PoS) Algorithms
Understanding Proof of Work (PoW) and Proof of Stake (PoS) AlgorithmsUnderstanding Proof of Work (PoW) and Proof of Stake (PoS) Algorithms
Understanding Proof of Work (PoW) and Proof of Stake (PoS) Algorithms
Gautam Anand
 
Consensus Algorithms - Nakov at CryptoBlockCon - Las Vegas (2018)
Consensus Algorithms - Nakov at CryptoBlockCon - Las Vegas (2018)Consensus Algorithms - Nakov at CryptoBlockCon - Las Vegas (2018)
Consensus Algorithms - Nakov at CryptoBlockCon - Las Vegas (2018)
Svetlin Nakov
 
A Zero-Knowledge Proof: Improving Privacy on a Blockchain
A Zero-Knowledge Proof:  Improving Privacy on a BlockchainA Zero-Knowledge Proof:  Improving Privacy on a Blockchain
A Zero-Knowledge Proof: Improving Privacy on a Blockchain
Altoros
 
新しい暗号技術
新しい暗号技術新しい暗号技術
新しい暗号技術
MITSUNARI Shigeo
 
Solidity
SoliditySolidity
Solidity
gavofyork
 
暗認本読書会13 advanced
暗認本読書会13 advanced暗認本読書会13 advanced
暗認本読書会13 advanced
MITSUNARI Shigeo
 
RSA鍵生成脆弱性ROCAの紹介
RSA鍵生成脆弱性ROCAの紹介RSA鍵生成脆弱性ROCAの紹介
RSA鍵生成脆弱性ROCAの紹介
MITSUNARI Shigeo
 
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare NelsonZero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
SSIMeetup
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
Vipin Tejwani
 
The Factoring Dead: Preparing for the Cryptopocalypse
The Factoring Dead: Preparing for the CryptopocalypseThe Factoring Dead: Preparing for the Cryptopocalypse
The Factoring Dead: Preparing for the Cryptopocalypse
Alex Stamos
 
zk-SNARKsの仕組みについて
zk-SNARKsの仕組みについてzk-SNARKsの仕組みについて
zk-SNARKsの仕組みについて
ts21
 
クラウドを支えるこれからの暗号技術
クラウドを支えるこれからの暗号技術クラウドを支えるこれからの暗号技術
クラウドを支えるこれからの暗号技術
MITSUNARI Shigeo
 
ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)
ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)
ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)
MITSUNARI Shigeo
 
暗認本読書会12
暗認本読書会12暗認本読書会12
暗認本読書会12
MITSUNARI Shigeo
 
秘密分散法の数理
秘密分散法の数理秘密分散法の数理
秘密分散法の数理
Akito Tabira
 
Verilator勉強会 2021/05/29
Verilator勉強会 2021/05/29Verilator勉強会 2021/05/29
Verilator勉強会 2021/05/29
ryuz88
 
Homomorphic encryption
Homomorphic encryptionHomomorphic encryption
Homomorphic encryption
Cysinfo Cyber Security Community
 

What's hot (20)

自作ペアリング/BLS署名ライブラリの紹介
自作ペアリング/BLS署名ライブラリの紹介自作ペアリング/BLS署名ライブラリの紹介
自作ペアリング/BLS署名ライブラリの紹介
 
楕円曲線入門 トーラスと楕円曲線のつながり
楕円曲線入門トーラスと楕円曲線のつながり楕円曲線入門トーラスと楕円曲線のつながり
楕円曲線入門 トーラスと楕円曲線のつながり
 
Bitcoin Addresses
Bitcoin AddressesBitcoin Addresses
Bitcoin Addresses
 
Understanding Proof of Work (PoW) and Proof of Stake (PoS) Algorithms
Understanding Proof of Work (PoW) and Proof of Stake (PoS) AlgorithmsUnderstanding Proof of Work (PoW) and Proof of Stake (PoS) Algorithms
Understanding Proof of Work (PoW) and Proof of Stake (PoS) Algorithms
 
Consensus Algorithms - Nakov at CryptoBlockCon - Las Vegas (2018)
Consensus Algorithms - Nakov at CryptoBlockCon - Las Vegas (2018)Consensus Algorithms - Nakov at CryptoBlockCon - Las Vegas (2018)
Consensus Algorithms - Nakov at CryptoBlockCon - Las Vegas (2018)
 
A Zero-Knowledge Proof: Improving Privacy on a Blockchain
A Zero-Knowledge Proof:  Improving Privacy on a BlockchainA Zero-Knowledge Proof:  Improving Privacy on a Blockchain
A Zero-Knowledge Proof: Improving Privacy on a Blockchain
 
新しい暗号技術
新しい暗号技術新しい暗号技術
新しい暗号技術
 
Solidity
SoliditySolidity
Solidity
 
暗認本読書会13 advanced
暗認本読書会13 advanced暗認本読書会13 advanced
暗認本読書会13 advanced
 
RSA鍵生成脆弱性ROCAの紹介
RSA鍵生成脆弱性ROCAの紹介RSA鍵生成脆弱性ROCAの紹介
RSA鍵生成脆弱性ROCAの紹介
 
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare NelsonZero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
The Factoring Dead: Preparing for the Cryptopocalypse
The Factoring Dead: Preparing for the CryptopocalypseThe Factoring Dead: Preparing for the Cryptopocalypse
The Factoring Dead: Preparing for the Cryptopocalypse
 
zk-SNARKsの仕組みについて
zk-SNARKsの仕組みについてzk-SNARKsの仕組みについて
zk-SNARKsの仕組みについて
 
クラウドを支えるこれからの暗号技術
クラウドを支えるこれからの暗号技術クラウドを支えるこれからの暗号技術
クラウドを支えるこれからの暗号技術
 
ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)
ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)
ペアリングベースの効率的なレベル2準同型暗号(SCIS2018)
 
暗認本読書会12
暗認本読書会12暗認本読書会12
暗認本読書会12
 
秘密分散法の数理
秘密分散法の数理秘密分散法の数理
秘密分散法の数理
 
Verilator勉強会 2021/05/29
Verilator勉強会 2021/05/29Verilator勉強会 2021/05/29
Verilator勉強会 2021/05/29
 
Homomorphic encryption
Homomorphic encryptionHomomorphic encryption
Homomorphic encryption
 

Similar to Eos - Efficient Private Delegation of zkSNARK provers

Threshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random PermutationsThreshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random PermutationsAleksandr Yampolskiy
 
Digital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signaturesDigital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signatures
Priyanka Aash
 
Data Protection Techniques and Cryptography
Data Protection Techniques and CryptographyData Protection Techniques and Cryptography
Data Protection Techniques and Cryptography
Talha SAVAS
 
HEpres2.ppt
HEpres2.pptHEpres2.ppt
HEpres2.ppt
RahulShah109289
 
pptx - Psuedo Random Generator for Halfspaces
pptx - Psuedo Random Generator for Halfspacespptx - Psuedo Random Generator for Halfspaces
pptx - Psuedo Random Generator for Halfspacesbutest
 
pptx - Psuedo Random Generator for Halfspaces
pptx - Psuedo Random Generator for Halfspacespptx - Psuedo Random Generator for Halfspaces
pptx - Psuedo Random Generator for Halfspacesbutest
 
Fast Multiparty Threshold ECDSA with Fast TrustlessSetup
Fast Multiparty Threshold ECDSA with Fast TrustlessSetupFast Multiparty Threshold ECDSA with Fast TrustlessSetup
Fast Multiparty Threshold ECDSA with Fast TrustlessSetup
National Chengchi University
 
ASCC2022_JunsooKim_220530_.pdf
ASCC2022_JunsooKim_220530_.pdfASCC2022_JunsooKim_220530_.pdf
ASCC2022_JunsooKim_220530_.pdf
Junsoo Kim
 
Privacy-preserving Information Sharing: Tools and Applications
Privacy-preserving Information Sharing: Tools and ApplicationsPrivacy-preserving Information Sharing: Tools and Applications
Privacy-preserving Information Sharing: Tools and Applications
Emiliano De Cristofaro
 
Blockchain and Smart Contract Simulation
Blockchain and Smart Contract SimulationBlockchain and Smart Contract Simulation
Blockchain and Smart Contract Simulation
Jun Furuse
 
Chapter 15 - Security
Chapter 15 - SecurityChapter 15 - Security
Chapter 15 - Security
Wayne Jones Jnr
 
Graphical Model Selection for Big Data
Graphical Model Selection for Big DataGraphical Model Selection for Big Data
Graphical Model Selection for Big Data
Alexander Jung
 
A verifiable random function with short proofs and keys
A verifiable random function with short proofs and keysA verifiable random function with short proofs and keys
A verifiable random function with short proofs and keysAleksandr Yampolskiy
 
Model-counting Approaches For Nonlinear Numerical Constraints
Model-counting Approaches For Nonlinear Numerical ConstraintsModel-counting Approaches For Nonlinear Numerical Constraints
Model-counting Approaches For Nonlinear Numerical Constraints
Quoc-Sang Phan
 
Deep Learning for Cyber Security
Deep Learning for Cyber SecurityDeep Learning for Cyber Security
Deep Learning for Cyber Security
Altoros
 
zkStudy Club: Subquadratic SNARGs in the Random Oracle Model
zkStudy Club: Subquadratic SNARGs in the Random Oracle ModelzkStudy Club: Subquadratic SNARGs in the Random Oracle Model
zkStudy Club: Subquadratic SNARGs in the Random Oracle Model
Alex Pruden
 
3320 cyclic codes.ppt
3320 cyclic codes.ppt3320 cyclic codes.ppt
3320 cyclic codes.ppt
AnkitGupta86532
 
Fuzzing.pptx
Fuzzing.pptxFuzzing.pptx
Fuzzing.pptx
Abhik Roychoudhury
 
The Concurrent Constraint Programming Research Programmes -- Redux (part2)
The Concurrent Constraint Programming Research Programmes -- Redux (part2)The Concurrent Constraint Programming Research Programmes -- Redux (part2)
The Concurrent Constraint Programming Research Programmes -- Redux (part2)
Pierre Schaus
 
Lightweight Address Hopping forDefending the IPv6 IoT
Lightweight Address Hopping forDefending the IPv6 IoTLightweight Address Hopping forDefending the IPv6 IoT
Lightweight Address Hopping forDefending the IPv6 IoT
José Francisco Chávez Carreón
 

Similar to Eos - Efficient Private Delegation of zkSNARK provers (20)

Threshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random PermutationsThreshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random Permutations
 
Digital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signaturesDigital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signatures
 
Data Protection Techniques and Cryptography
Data Protection Techniques and CryptographyData Protection Techniques and Cryptography
Data Protection Techniques and Cryptography
 
HEpres2.ppt
HEpres2.pptHEpres2.ppt
HEpres2.ppt
 
pptx - Psuedo Random Generator for Halfspaces
pptx - Psuedo Random Generator for Halfspacespptx - Psuedo Random Generator for Halfspaces
pptx - Psuedo Random Generator for Halfspaces
 
pptx - Psuedo Random Generator for Halfspaces
pptx - Psuedo Random Generator for Halfspacespptx - Psuedo Random Generator for Halfspaces
pptx - Psuedo Random Generator for Halfspaces
 
Fast Multiparty Threshold ECDSA with Fast TrustlessSetup
Fast Multiparty Threshold ECDSA with Fast TrustlessSetupFast Multiparty Threshold ECDSA with Fast TrustlessSetup
Fast Multiparty Threshold ECDSA with Fast TrustlessSetup
 
ASCC2022_JunsooKim_220530_.pdf
ASCC2022_JunsooKim_220530_.pdfASCC2022_JunsooKim_220530_.pdf
ASCC2022_JunsooKim_220530_.pdf
 
Privacy-preserving Information Sharing: Tools and Applications
Privacy-preserving Information Sharing: Tools and ApplicationsPrivacy-preserving Information Sharing: Tools and Applications
Privacy-preserving Information Sharing: Tools and Applications
 
Blockchain and Smart Contract Simulation
Blockchain and Smart Contract SimulationBlockchain and Smart Contract Simulation
Blockchain and Smart Contract Simulation
 
Chapter 15 - Security
Chapter 15 - SecurityChapter 15 - Security
Chapter 15 - Security
 
Graphical Model Selection for Big Data
Graphical Model Selection for Big DataGraphical Model Selection for Big Data
Graphical Model Selection for Big Data
 
A verifiable random function with short proofs and keys
A verifiable random function with short proofs and keysA verifiable random function with short proofs and keys
A verifiable random function with short proofs and keys
 
Model-counting Approaches For Nonlinear Numerical Constraints
Model-counting Approaches For Nonlinear Numerical ConstraintsModel-counting Approaches For Nonlinear Numerical Constraints
Model-counting Approaches For Nonlinear Numerical Constraints
 
Deep Learning for Cyber Security
Deep Learning for Cyber SecurityDeep Learning for Cyber Security
Deep Learning for Cyber Security
 
zkStudy Club: Subquadratic SNARGs in the Random Oracle Model
zkStudy Club: Subquadratic SNARGs in the Random Oracle ModelzkStudy Club: Subquadratic SNARGs in the Random Oracle Model
zkStudy Club: Subquadratic SNARGs in the Random Oracle Model
 
3320 cyclic codes.ppt
3320 cyclic codes.ppt3320 cyclic codes.ppt
3320 cyclic codes.ppt
 
Fuzzing.pptx
Fuzzing.pptxFuzzing.pptx
Fuzzing.pptx
 
The Concurrent Constraint Programming Research Programmes -- Redux (part2)
The Concurrent Constraint Programming Research Programmes -- Redux (part2)The Concurrent Constraint Programming Research Programmes -- Redux (part2)
The Concurrent Constraint Programming Research Programmes -- Redux (part2)
 
Lightweight Address Hopping forDefending the IPv6 IoT
Lightweight Address Hopping forDefending the IPv6 IoTLightweight Address Hopping forDefending the IPv6 IoT
Lightweight Address Hopping forDefending the IPv6 IoT
 

More from Alex Pruden

zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
Alex Pruden
 
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
Alex Pruden
 
zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)
zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)
zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)
Alex Pruden
 
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
Alex Pruden
 
zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)
zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)
zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)
Alex Pruden
 
zkStudyClub - cqlin: Efficient linear operations on KZG commitments
zkStudyClub - cqlin: Efficient linear operations on KZG commitments zkStudyClub - cqlin: Efficient linear operations on KZG commitments
zkStudyClub - cqlin: Efficient linear operations on KZG commitments
Alex Pruden
 
ZK Study Club: Supernova (Srinath Setty - MS Research)
ZK Study Club: Supernova (Srinath Setty - MS Research)ZK Study Club: Supernova (Srinath Setty - MS Research)
ZK Study Club: Supernova (Srinath Setty - MS Research)
Alex Pruden
 
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Alex Pruden
 
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
Alex Pruden
 
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
Alex Pruden
 
ZK Study Club: Sumcheck Arguments and Their Applications
ZK Study Club: Sumcheck Arguments and Their ApplicationsZK Study Club: Sumcheck Arguments and Their Applications
ZK Study Club: Sumcheck Arguments and Their Applications
Alex Pruden
 
Ecfft zk studyclub 9.9
Ecfft zk studyclub 9.9Ecfft zk studyclub 9.9
Ecfft zk studyclub 9.9
Alex Pruden
 
Quarks zk study-club
Quarks zk study-clubQuarks zk study-club
Quarks zk study-club
Alex Pruden
 
zkStudyClub: CirC and Compiling Programs to Circuits
zkStudyClub: CirC and Compiling Programs to CircuitszkStudyClub: CirC and Compiling Programs to Circuits
zkStudyClub: CirC and Compiling Programs to Circuits
Alex Pruden
 

More from Alex Pruden (14)

zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
 
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
 
zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)
zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)
zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)
 
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
 
zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)
zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)
zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)
 
zkStudyClub - cqlin: Efficient linear operations on KZG commitments
zkStudyClub - cqlin: Efficient linear operations on KZG commitments zkStudyClub - cqlin: Efficient linear operations on KZG commitments
zkStudyClub - cqlin: Efficient linear operations on KZG commitments
 
ZK Study Club: Supernova (Srinath Setty - MS Research)
ZK Study Club: Supernova (Srinath Setty - MS Research)ZK Study Club: Supernova (Srinath Setty - MS Research)
ZK Study Club: Supernova (Srinath Setty - MS Research)
 
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
 
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
 
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
zkStudyClub: PLONKUP & Reinforced Concrete [Luke Pearson, Joshua Fitzgerald, ...
 
ZK Study Club: Sumcheck Arguments and Their Applications
ZK Study Club: Sumcheck Arguments and Their ApplicationsZK Study Club: Sumcheck Arguments and Their Applications
ZK Study Club: Sumcheck Arguments and Their Applications
 
Ecfft zk studyclub 9.9
Ecfft zk studyclub 9.9Ecfft zk studyclub 9.9
Ecfft zk studyclub 9.9
 
Quarks zk study-club
Quarks zk study-clubQuarks zk study-club
Quarks zk study-club
 
zkStudyClub: CirC and Compiling Programs to Circuits
zkStudyClub: CirC and Compiling Programs to CircuitszkStudyClub: CirC and Compiling Programs to Circuits
zkStudyClub: CirC and Compiling Programs to Circuits
 

Recently uploaded

Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 

Recently uploaded (20)

Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 

Eos - Efficient Private Delegation of zkSNARK provers

  • 1. EPFL, UC Berkeley EOS: Efficient Private Delegation of zkSNARK provers Alessandro Chiesa Ryan Lehmkuhl MIT Aleo, UPenn Pratyush Mishra Yinuo Zhang UC Berkeley
  • 2. 2 zkSNARKs Õ(log(F)) O(1) F function x public input w private witness Prover F function x public input Veri fi er Õ(F) I know w s.t. F(x, w) = 1 Zero Knowledge: V learns nothing about w except that F(x, w) = 1 Succinctness: V runs in time much less than |F| [ ] Mic94, Groth10, GGPR13, Groth16… …, GWC19, CHMMVW20, …
  • 3. Many applications of zk! 3 • Anonymous credentials [DFKP16] • Prove existence of security vulnerability [DARPA Sieve, OBW22] • Coercion-resistant voting [MACI] • … Private transactions Private Smart Contracts Decentralized multiplayer games
  • 4. Problem: Proving is really slow 4 Hashing 10kB with SHA2 takes 140 seconds with Groth16, but takes just a few milliseconds “natively”
  • 5. Potential Solution: Outsource Proving! 5 x public input w private witness π zkSNARK proof
  • 6. Potential Solution: Outsource Proving 6 x public input w private witness π zkSNARK proof DIZK [WZCPS, Usenix ’18] Problem: This leaks secrets to the workers!
  • 7. Delegation protocol Goal: Outsource Proving with Privacy 7 π zkSNARK proof x public input w private witness Goal 1: E ffi ciency The delegator’s work should be much less than proving Goal 2: Privacy The delegator’s witness should be hidden from the worker Problem: Can’t achieve this without heavyweight tools like FHE
  • 8. Delegation protocol 8 x public input w private witness Goal: Outsource Proving with Threshold Privacy
  • 9. Delegation protocol 9 x public input w private witness Goal: Outsource Proving with Threshold Privacy
  • 10. Delegation protocol 10 π zkSNARK proof x public input w private witness Goal 1: E ffi ciency Goal 2: Privacy The delegator’s work should be much less than proving The delegator’s witness should be hidden from the workers, as long as at least 1 worker is honest Goal: Outsource Proving with Threshold Privacy
  • 11. This work: Delegation for zkSNARK Provers 11 We show to delegate zkSNARK proving for systems based on Polynomial IOPs We show how to construct delegation schemes for: 1. the KZG and inner-product-argument polynomial commitment schemes, 2. the Marlin [CHMMVW20] PIOP, 3. Generically any zkSNARK combining these components We implemented and evaluated our protocols. TL; DR: delegating from a mobile phone is 26x faster than computing locally!
  • 13. What is MPC? 13 x1 x2 x3 A way for multiple parties to compute a function over their joint inputs in a privacy-preserving manner F F(x1, x2, x3)
  • 14. Simple MPC Construction 14 Model of Computation × + = x1 x2 x3 Arithmetic circuits over fi nite fi eld Circuit Execution 1. Share inputs with additive secret sharing m sn = [[m]]n si = [[m]]i s1 = [[m]]1 Share Σ m 2. Evaluate circuit gate by gate: : Just add local shares! Add(x, y) : Triple-based, HE-based, etc (All require interaction!) Mul(x, y) [SPDZ]
  • 15. MPC to compute SNARK Prover? 15 Delegation protocol π zkSNARK proof x public input w private witness MPC for C 𝖲 𝖭 𝖠 𝖱 𝖪 MPC is slow! For example, • Multiplications require interaction • Preprocessing requires heavy cryptography • Malicious security requires at least 2x overhead Circuit for SNARK is large! For example, • Need to support fi eld ops, group ops, RO calls • Need to support large MSMs and FFTs
  • 18. What operations does SNARK prover perform? 18 P(pk, 𝕩 , 𝕨 ) PIOP. P ROVER p1 r1 … PC.COMMIT QUERY PC.OPEN pt rt PC.COMMIT cm1 cmt (π 𝖯 𝖢 , [v]) Q ρ ρ PIOP over requires arithmetic. Hence, circuit should natively support operations. 𝔽 r 𝔽 r 𝔽 r Popular PC schemes require EC ops, which involve ops for . 𝔽 q 𝔽 q ≠ 𝔽 r Even if we instantiate RO with MPC/ SNARK-friendly hashes, this still require tons of multiplications
  • 19. 19 Problem 1: Multiple kinds of operations Problem 2: Lots of operations
  • 20. Solution: generalize circuit! 20 Model of Computation ρ + 𝔽 × 𝔾 x1 x2 x3 New gates for addition, -(scalar) multiplication, RO calls 𝔾𝔾 Circuit Execution Key insight: additive sharing is linear! 2. Evaluate circuit gate by gate: , : as before Add 𝔽 (x, y) Mul 𝔽 (x, y) [Smart-Alaoui 2019] [Ozdemir-Boneh 2022] : locally add shares of Add 𝔾 (X, Y) X, Y : scalar-multiply by share of Mul 𝔾 (x, Y) Y x (assumes is public) Y : coming up! ρ(x) M ∈ 𝔾 Sn ∈ 𝔾 Si ∈ 𝔾 S1 ∈ 𝔾 Share Σ M
  • 21. 21 Problem 1: Multiple kinds of operations Problem 2: Lots of operations!
  • 22. Ef fi cient Circuits for PIOP Provers 22 Evaluate over subgroup p Divide by vanishing poly p Multiply by public scalar p Multiply two polynomials Require only addition gates Local computation ~ as ef fi cient as plaintext prover ⟹ PIOP.PROVER Interpolate polynomial Add two polynomials FFT (linear) IFFT (linear) Pointwise mul (depth-1)
  • 23. Ef fi cient Circuits for PC Schemes 23 1. Parse as 2. Let the coe ffi cients of be 3. Output (like standard KZG!) KZG.Commit( 𝗌 𝗋 𝗌 , [[p]]) : 𝗌 𝗋 𝗌 {G, βG, …, βd G} [[p]] (a0, a1, …, ad−1) [[cm]] := d−1 ∑ i=0 ai ⋅ βi G 1. Compute share of witness poly 2. Output KZG.Open( 𝗌 𝗋 𝗌 , [[p]], z) : [[w(X)]] := [[p(X)]] − [[p(z)]] X − z [[π]] := KZG.Commit( 𝗌 𝗋 𝗌 , [[w]]) Complexity is same as standard KZG + no interaction! Similar techniques in [KZGM21, OB22]
  • 24. Delegation protocol Progress so far 24 π zkSNARK proof x public input w private witness MPC for C 𝖲 𝖭 𝖠 𝖱 𝖪 MPC is slow! For example, • Multiplications require interaction • Preprocessing requires heavy cryptography • Malicious security requires at least 2x overhead Designed e ffi cient ! But so far only as e ffi cient as prior work [KZGM21, OB22] Can we do better? C 𝖲 𝖭 𝖠 𝖱 𝖪
  • 26. How to Improve MPC? 26 Opportunity 1: Asymmetric Threat Model Opportunity 2: Error-resilient nature of C 𝖲 𝖭 𝖠 𝖱 𝖪 Delegation protocol Delegator is always honest! If SNARK prover has a non-trivial deviation from honest algorithm, soundness guarantees of zkSNARK will ensure the proof is invalid Can we use this to get cheaper security against malicious workers?
  • 28. Protocols for multiplication gates 28 [[x]]B, [[y]]B [[x]]A, [[y]]A [[z]]B = [[xy]]B [[z]]A = [[xy]]A Example 1: Protocols with Preprocessing Offline 𝗉 𝗋 𝖾 𝗉 𝗋 𝗈 𝖼 B 𝗉 𝗋 𝖾 𝗉 𝗋 𝗈 𝖼 A Online 𝗉 𝗋 𝖾 𝗉 𝗋 𝗈 𝖼 B 𝗉 𝗋 𝖾 𝗉 𝗋 𝗈 𝖼 A [[x]]A, [[y]]A [[x]]B, [[y]]B Preprocessing protocol Online protocol Can require heavy crypto!
  • 29. Protocols for multiplication gates 29 [[x]]B, [[y]]B [[x]]A, [[y]]A [[z]]B = [[xy]]B [[z]]A = [[xy]]A Example 1: Protocols with Preprocessing Offline 𝗉 𝗋 𝖾 𝗉 𝗋 𝗈 𝖼 B 𝗉 𝗋 𝖾 𝗉 𝗋 𝗈 𝖼 A Online 𝗉 𝗋 𝖾 𝗉 𝗋 𝗈 𝖼 B 𝗉 𝗋 𝖾 𝗉 𝗋 𝗈 𝖼 A [[x]]A, [[y]]A [[x]]B, [[y]]B Online protocol Usually just secret sharing!
  • 30. Protocols for multiplication gates 30 [[x]]B, [[y]]B [[x]]A, [[y]]A [[z]]B = [[xy]]B [[z]]A = [[xy]]A Example 2: Delegator performs multiplication Online [[x]]B, [[y]]B [[x]]A, [[y]]A
  • 31. Protocols for multiplication gates 31 [[z]]B = [[xy]]B [[z]]A = [[xy]]A Example 2: Delegator performs multiplication Online y = [[y]]A + [[y]]B x = [[x]]A + [[x]]B z = xy [[x]]B, [[y]]B [[x]]A, [[y]]A
  • 32. Protocols for multiplication gates 32 [[z]]B = [[xy]]B [[z]]A = [[xy]]A Example 2: Delegator performs multiplication Online y = [[y]]A + [[y]]B x = [[x]]A + [[x]]B z = xy [[z]]B [[z]]A [[x]]B, [[y]]B [[x]]A, [[y]]A
  • 33. Protocols for RO gates 33 Delegator performs RO call [[x]]B [[x]]A
  • 34. Protocols for RO gates 34 Delegator performs RO call x = [[x]]A + [[x]]B z = ρ(x)
  • 35. Protocols for RO gates 35 Delegator performs RO call z z x = [[x]]A + [[x]]B z = ρ(x) No hashes in MPC!
  • 36. Taking advantage of the threat model
  • 37. Malicious security 37 MPC generally has high overhead for malicious security For example, SPDZ uses algebraic MACs, which doubles the amount of communication and computation. This is re fl ected in the protocol of [OB22], which incurs at least a 2x overhead compared to local proving. Can we do better?
  • 38. Intuition: GMW Compiler 38 ZKP for correct computation of each message x1 x2 x3 F(x1, x2, x3) Semi-honest Secure + Privacy (but not correctness) against malicious Adv x1 x2 x3 F(x1, x2, x3) Malicious Secure: Privacy and correctness against malicious Adv Expensive!
  • 39. Idea: The computation is itself a ZKP! 39 Delegation MPC 𝖵 𝖾 𝗋 𝗂 𝖿 𝗒 ( 𝗏 𝗄 , x, π) ? = 1 Privacy: Guaranteed by base semi-honest protocol. Correctness: If adversary deviates in non-trivially, then end proof will fail to verify
  • 40. Selective Failure Attacks 40 Delegation MPC 𝖵 𝖾 𝗋 𝗂 𝖿 𝗒 ( 𝗏 𝗄 , x, π) ? = 1 This idea as is does not work! Malicious worker can malleate its messages in a way so that the fi nal proof fails only sometimes. This can leak information about witness!
  • 41. Our Approach: Consistency Checkers 41 Delegation MPC 𝖵 𝖾 𝗋 𝗂 𝖿 𝗒 ( 𝗏 𝗄 , x, π) ? = 1 Introduce additional cheap checks that enforce that workers are using the provided witness, and not a malleated one 𝖢 𝗁 𝖾 𝖼 𝗄 ( 𝗏 𝗄 , x, π′  ) ? = 1
  • 42. Our Approach: Consistency Checkers 42 Delegation MPC 𝖵 𝖾 𝗋 𝗂 𝖿 𝗒 ( 𝗏 𝗄 , x, π) ? = 1 Consistency checker for Marlin: additional query to witness polynomial + linear amount of delegator work Introduce additional cheap checks that enforce that workers are using the provided witness, and not a malleated one 𝖢 𝗁 𝖾 𝖼 𝗄 ( 𝗏 𝗄 , x, π′  ) ? = 1
  • 43. Our Overall: Consistency Checkers 43 Delegation MPC 𝖵 𝖾 𝗋 𝗂 𝖿 𝗒 ( 𝗏 𝗄 , x, π) ? = 1 Consistency checker for Marlin: additional query to witness polynomial + linear amount of delegator work Introduce additional cheap checks that enforce that workers are using the provided witness, and not a malleated one 𝖢 𝗁 𝖾 𝖼 𝗄 ( 𝗏 𝗄 , x, π′  ) ? = 1
  • 44. 44 But does all of this result in concrete performance improvements?
  • 45. Tons more optimizations! 45 Crypto: • No heavyweight malicious security techniques • Avoiding MPC for witness-independent part of zkSNARK • Multiplication triple generation at delegator • Novel security-ef fi ciency trade-offs Systems: • Better parallelization for high-core machines • Eager memory reclamation in AHP prover
  • 46. Implementation 46 We implemented our protocols in a Rust library in the arkworks ecosystem. Our library constructs delegation protocols for any PIOP-based SNARKs given circuits for the PIOP prover and PC scheme. Additionally, we implement circuits for the 1. KZG polynomial commitment scheme, and 2. Marlin [CHMMVW20] PIOP This gives us a delegation protocol for the Marlin zkSNARK.
  • 47. Evaluation 47 Speedup Increase in Provable R1CS Size Speedup over [OB22] Laptop w/ gigabit internet 9x 256x 6x Laptop w/ standard home internet 6x 256x — Phone w/ standard home internet 26x 256x —
  • 48. Thank You! 48 Code coming soon to an arkworks repository near you! Paper: www.usenix.org/conference/usenixsecurity23/presentation/chiesa (Also coming soon to ePrint)