SlideShare a Scribd company logo
1 of 48
Download to read offline
Subquadratic SNARGs
in the Random Oracle Model
Alessandro Chiesa
UC Berkeley
Eylon Yogev
Bar-Ilan University
An “NP proof system”:
Completeness: if 𝑥 ∈ 𝐿 then there exist w ∶ V 𝑥, 𝑤 = 1
Soundness: if 𝑥 ∉ 𝐿 then for all w ∶ V 𝑥, 𝑤 = 0
Proof Systems
Verifier
Prover
𝑤
?
𝑥 ∈ 𝐿
2
Parameters:
1. Communication complexity
2. # rounds
3. # bits read by the verifier
4. Class of cheating provers
5. Setup
(Interactive) Proof Systems
Verifier
Prover
?
𝑥 ∈ 𝐿
3
Many rounds: interactive proofs
IP = PSPACE
IP
Verifier
Prover
?
𝑥 ∈ 𝐿
4
One round, local verifier: PCPs
PCP Theorem: PCP[log n, O(1)] = NP
PCP
Verifier
Prover
?
𝑥 ∈ 𝐿
5
Many rounds, local verifier: IOPs
IOP Theorem: IOP[comm = O(n)] = NP
IOP
6
Best of all worlds:
One round, succinct communication, computational soundness
SNARG
Verifier
Prover
?
𝑥 ∈ 𝐿
7
A non-interactive protocol for a language 𝐿
The communication complexity is succinct
Soundness is computational
SNARGs in the ROM
Verifier
Prover
𝜁: 0,1 ∗
→ 0,1 "
𝜋
?
𝑥 ∈ 𝐿
8
SNARGs in the ROM
Verifier
Prover
𝜁: 0,1 ∗
→ 0,1 "
𝜋
?
𝑥 ∈ 𝐿
𝑡, 𝜖 -security: for any 𝑡-query unbounded adversary /
𝑃
Pr
!
𝑉!
𝑥, 𝜋 = 1 ∶
𝜁 ← 𝑈(𝜆)
𝜋 ← /
𝑃!
≤ 𝜖
9
The Random Oracle Model (ROM)
• An elegant information-theoretic model
• Supports several well-known constructions of succinct arguments
• Heuristically instantiated via lightweight crypto
• Plausibly post-quantum secure
• Deployed today in various systems
𝜁: 0,1 ∗
→ 0,1 "
𝜁
10
Known SNARG constructions [Micali’94 , BCS’16]
Information
Theoretic Proof
(PCP or IOP)
Cryptographic
Commitment
(with local opening)
(non-interactive)
Succinct Argument
+ =
11
𝝅
PCPs
Probabilistically Checkable Proofs
12
Micali’s SNARG
PCP =
root =
1. Write PCP
2. Compute Merkle tree
3. Derive PCP randomness
4. Send root and auth paths
for all queries
Verifier
Prover
1. Verify PCP answers
2. Verify auth paths
What is the
size of 𝝅?
13
(root, PCP answers, auth paths)
𝝅 =
tl;dr
• Micali’s construction has a quadratic argument size
• We give a subquadratic argument size
This is the first improvement to Micali’s construction in 25 years
14
Micali’s argument size
• Suppose the PCP has length 𝑙, alphabet Σ, query complexity 𝑞
• Then, the size is:
Information-
theoretic proof
Cryptographic
commitment
𝑞 ⋅ log Σ + 𝑞 ⋅ 𝜆 ⋅ log 𝑙 = /
𝑂 log
𝑡
𝜖
2
15
• Claim: to get (𝑡, 𝜖)-security:
• Oracle output must be: 𝜆 = 𝑂 log
!
"
• PCP query complexity: 𝑞 = 𝑂 log
!
"
• Corollary: argument size is quadratic
Collision attack
Micali’s argument size
16
inversion attack
Micali’s argument size
17
oracle output size
To get (𝑡, 𝜖)-security, oracle output must be 𝜆 = 𝑂 log
3
4
:
• Guess the root in advance, and derive a fooling PCP
• Success probability: 2!"
• Repeating the above 𝑡 times
• Success probability: 𝑂(𝑡 ⋅ 2!")
• Setting 𝑂(𝑡 ⋅ 2#$) ≤ 𝜖 implies 𝜆 = 𝑂 log
!
"
Micali’s argument size
18
To get (𝑡, 𝜖)-security, PCP query complexity 𝑞 = /
𝑂 log
3
4
• PCP Soundness must be 𝜖%&% = 𝑂
"
!
• Try winnig the PCP 𝑡 times
• CY20: assuming ETH it must be that 𝑞 = 1
𝑂 log 1/𝜖%&% = 1
𝑂 log
!
"
A strong version of the
“P vs NP” conjecture
19
Micali’s argument size
PCP query complexity
Argument size
20
/
𝑂 log
𝑡
𝜖
2
Micali
/
𝑂 log
𝑡
𝜖
Lower bound
Our Results
21
Subquadratic SNARGs in the ROM
Theorem:
There exist SNARGs in the random oracle model that achieves argument size
!
𝑂 log
𝑡
𝜖
⋅ log 𝑡
Strong
Information
Theoretic Proof
Weak
Cryptographic
Commitment
Subquadratic
SNARG
+ =
Our approach:
22
Argument size
23
/
𝑂 log
𝑡
𝜖
2
Micali
/
𝑂 log
𝑡
𝜖
Lower bound
!
𝑂 log
𝑡
𝜖
⋅ log 𝑡 This work
New!
Tight for a large family of constructions
[NHY21]
Concrete Argument Size
• Our construction has good concrete efficiency as well
• Below, we compare Micali’s construction (in red) with ours (in blue)
• Both instantiated with the repetition of a “base” PCP with soundness error 1/2, query
complexity 3, and proof length 2#$
24
What Should 𝒕 and 𝝐 be?
• Values depend on the desired security and setting
• Common approach: 𝑡 = 1/𝜖 (𝑡 = 2<2=
, 𝜖 = 2><2=
).
• Online setting: small 𝑡, large 1/𝜖 (𝑡 = 2?@
, 𝜖 = 2><@@
).
• Offline setting: large 𝑡, small 1/𝜖 (𝑡 = 2<2=
, 𝜖 = 2><@
).
25
Our Construction
26
Our construction
• Starting point: Micali’s construction
• Set the oracle output size 𝜆 = /
𝑂 log 𝑡
• Make 4 main changes:
1. Chopped tree
2. Domain separation
3. Permuting the proof
4. Robust PCPs
27
• These changes do not increase the argument size
• But, combined they do increase security
• Which lets us reduce the output size of the random oracle
• Our analysis works even with salts (useful for zero-knowledge)
Change 1: Chopped tree
28
PCP =
root =
𝜁
Cap
Change 1: Chopped tree
PCP =
…
𝑖∗
𝜁
29
Cap
Change 1: Chopped tree
PCP =
…
𝑖∗
30
Change 1: Chopped tree
𝑖∗
= 0 → Micali
𝑖∗
= log 𝑙 → The entire PCP
As 𝑖∗
is larger the security is higher but the argument size is larger
Special layer: 𝑖∗
= log 𝑞, better security, same argument size
Inverting a node in the cap has small
effect on the PCP
31
Change 2: Domain separation
• We use an oracle for each location in the tree
• Prefix all queries with location (𝑖, 𝑗)
• Prevents re-using inversions/collisions
32
Cap
Change 2: Domain separation
PCP =
…
𝑖∗
33
(1,1) (1,2) 1,3 … (1,16)
(2,1) (2,2)
(3,1)
Change 3: Permuting the proof
• We permute the PCP proof before applying the (chopped) Merkle tree
• For simplicity: assume access to a random permutation over [𝑙]
• Permutation can be derived from a random oracle (Luby–Rackoff)
• Creates the effect of a PCP with uniform random queries
34
Cap
Change 3: Permuting the proof
𝑃𝑒𝑟𝑚
(PCP) =
…
𝑖∗
𝜁
35
(1,1) (1,2) 1,3 …
Change 4: Robust PCP
• We use a strong PCP notion: permuted robust PCP
• Intuition: if the prover changes a few symbols after the fact, no harm
made
• Let 𝑏 be the number of blocks, let 𝑃𝑒𝑟𝑚 be a permutation over [𝑙]
• Define ΔB
CDEF
Π, ΠG
to be the block-wise distance when strings are
permuted according to (non-block-wise) 𝑃𝑒𝑟𝑚
36
distance 1
Robust PCP
1. Publish a random permutation 𝑃𝑒𝑟𝑚
2. /
𝑃 outputs a PCP string Π ∈ ΣH
3. Sample PCP randomness 𝜌, and give it to /
𝑃
4. /
𝑃 outputs another PCP string Π′ ∈ ΣH
5. The game outputs 1 if and only if
ΔB
CDEF
Π, ΠG
≤ 𝑑 and VI!
x; 𝜌 = 1
• We use a strong PCP notion: permuted robust PCP
• Intuition: if prover changes a few symbols after the fact, no harm made
• Permuted robust soundness 𝜖JDE(𝑏𝑙𝑜𝑐𝑘𝑠 = 𝑏, 𝑑𝑖𝑠𝑡𝑎𝑛𝑐𝑒 = 𝑑):
37
Robust PCP
• We use a strong PCP notion: permuted robust PCP
• Intuition: if prover changes a few symbols after the fact, no harm made
• A PCP has robustness ratio 𝛽(𝑏) if for any 𝑑:
38
𝜖!"# 𝑏, 𝑑 + 1
𝜖!"#(𝑏, 𝑑)
≤ 𝛽(𝑏)
Cap
Our construction in full
𝑃𝑒𝑟𝑚(RobustPCP)
…
𝑖∗
𝜁
39
(1,1) (1,2) 1,3 …
(2,1) (2,2)
(3,1)
Security of our construction
Security is shown in two steps:
1.
2. Constructing permuted robust PCPs
40
Permuted robust
PCPs
Chopped tree +
Domain separation +
Permutation
Subquadratic
SNARG
+ =
Security of our construction
Lemma:
Our construction instantiated with a PCP with soundness 𝜖CKC,
permuted robustness ratio 𝛽(𝑏),
with 𝜆 ≥ 2 log 𝑡 + log 𝛽(𝑏) , and 2L∗
= 𝑏
has soundness 𝑡 ⋅ 𝜖CKC
Proof:
1. Introduce scores for oracle queries
2. Using them to reduce any cheating prover to a strategy for permuted robust
soundness
41
Scoring oracle queries
• We use a notion of scoring functions for query traces
• Scoring collisions: the score of a 𝑘-wise collision is 𝑘 − 1
• This “counts” the number of collisions in a given trace
• Scoring inversions: we count the number of queries with response 𝑦
that hit a previous query (𝑥<, 𝑥2)
• Claim: for any 𝑡-query algorithm:
Pr 𝑐𝑜𝑙𝑙𝑖𝑠𝑖𝑜𝑛 𝑠𝑐𝑜𝑟𝑒 > 𝑘 ≤
!!
""
#
Pr 𝑖𝑛𝑣𝑒𝑟𝑠𝑖𝑜𝑛 𝑠𝑐𝑜𝑟𝑒 > 𝑘 ≤
𝑡"
2$
#
42
Proof of the lemma
Pr
veri:ier
accepts
≤ @
/01
2
Pr
veri:ier
accepts
∶ score of 𝑘 ⋅ Pr[score of 𝑘]
≤ @
/01
2
𝑡 ⋅ 2/ ⋅ 𝜖345 𝑏𝑙𝑜𝑐𝑘𝑠 = 𝑏, 𝑑𝑖𝑠𝑡𝑎𝑛𝑐𝑒 = 𝑘 ⋅ Pr[score of 𝑘]
≤ @
/01
2
𝑡 ⋅ 2/ ⋅ 𝜖%&% ⋅ 𝛽/ ⋅
2𝑡6
2$
/
≤ 𝑂 𝑡 ⋅ 𝜖%&% ⋅ @
/01
2
4𝛽 ⋅ 𝑡6
2$
/
= 𝑂 𝑡 ⋅ 𝜖%&%
Major step
I spared you
Robustness ratio
+ score lemma
Converges since
𝜆 ≥ 2 log 𝑡 + log 𝛽(𝑏)
43
Security of our construction
Security is shown in two steps:
1.
2. Constructing permuted robust PCPs
44
Permuted robust
PCPs
Chopped tree +
Domain separation +
Permutation
Subquadratic
SNARG
+ =
Repeated PCPs are Robust
Any repeated PCP satisfies the strong notion of permuted robust soundness:
Lemma:
Let (𝑃, 𝑉) be a “base” PCP with soundness 𝜖%&'( and query complexity 𝑞.
Then, for any 𝑘 and any 𝑏 ≥ 𝑘 ⋅ 𝑞 ⋅ 𝜖%&'(
)*
it holds that (𝑃#, 𝑉#) has
Assuming each location is queried with probability 𝑝 ≤
*
+%⋅#
.
In particular, it has robustness ratio 𝑂(𝑏).
𝜖#$% 𝑥, 𝑏, 𝑑 ≤
𝑒&.()
𝑑!
⋅ 𝑏)
⋅ 𝜖*+,$
-
45
Argument size of our construction
• Use any PCP with constant query and constant soundness
• Repeat 𝑂 log 𝑡/𝜖 times to get a PCP with
• Soundness error 𝑂 log 𝜖/𝑡
• Query complexity 𝑂 log 𝑡/𝜖
• 𝛽 = 𝑂 log 𝑡/𝜖
• Set 𝜆 = 2 log 𝑡 + log 𝛽(𝑏) + 3 = 𝑂(log 𝑡) + 𝑂 log log 𝑡/𝜖
• Conclude:
𝜋 = /
𝑂 𝑞 ⋅ 𝜆 = /
𝑂 log
𝑡
𝜖
⋅ (log 𝑡 + log log 𝑡/𝜖) = /
𝑂 log
𝑡
𝜖
⋅ log 𝑡
46
Conclusions and open problems
• Construction: SNARG or size /
𝑂 log
3
4
⋅ log 𝑡
• Lower bound: /
𝑂 log
3
4
Open problem:
Are there SNARGs in the random oracle model of size 𝑂 log
3
4
?
Thanks!
47
Proof of Lemma
48

More Related Content

What's hot

Secure and privacy-preserving data transmission and processing using homomorp...
Secure and privacy-preserving data transmission and processing using homomorp...Secure and privacy-preserving data transmission and processing using homomorp...
Secure and privacy-preserving data transmission and processing using homomorp...DefCamp
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic EncryptionVictor Pereira
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic EncryptionGöktuğ Serez
 
19 algorithms-and-complexity-110627100203-phpapp02
19 algorithms-and-complexity-110627100203-phpapp0219 algorithms-and-complexity-110627100203-phpapp02
19 algorithms-and-complexity-110627100203-phpapp02Muhammad Aslam
 
A verifiable random function with short proofs and keys
A verifiable random function with short proofs and keysA verifiable random function with short proofs and keys
A verifiable random function with short proofs and keysAleksandr Yampolskiy
 
Building High-Performance Language Implementations With Low Effort
Building High-Performance Language Implementations With Low EffortBuilding High-Performance Language Implementations With Low Effort
Building High-Performance Language Implementations With Low EffortStefan Marr
 
Zero-Overhead Metaprogramming: Reflection and Metaobject Protocols Fast and w...
Zero-Overhead Metaprogramming: Reflection and Metaobject Protocols Fast and w...Zero-Overhead Metaprogramming: Reflection and Metaobject Protocols Fast and w...
Zero-Overhead Metaprogramming: Reflection and Metaobject Protocols Fast and w...Stefan Marr
 
TensorFlow Study Part I
TensorFlow Study Part ITensorFlow Study Part I
TensorFlow Study Part ITe-Yen Liu
 
DeepStochLog: Neural Stochastic Logic Programming
DeepStochLog: Neural Stochastic Logic ProgrammingDeepStochLog: Neural Stochastic Logic Programming
DeepStochLog: Neural Stochastic Logic ProgrammingThomas Winters
 
Ee 3122 numerical methods and statistics sessional credit
Ee 3122 numerical methods and statistics sessional  creditEe 3122 numerical methods and statistics sessional  credit
Ee 3122 numerical methods and statistics sessional creditRaihan Bin-Mofidul
 
LeetCode Solutions In Java .pdf
LeetCode Solutions In Java .pdfLeetCode Solutions In Java .pdf
LeetCode Solutions In Java .pdfzupsezekno
 
Let’s talk about microbenchmarking
Let’s talk about microbenchmarkingLet’s talk about microbenchmarking
Let’s talk about microbenchmarkingAndrey Akinshin
 
Error control coding bch, reed-solomon etc..
Error control coding   bch, reed-solomon etc..Error control coding   bch, reed-solomon etc..
Error control coding bch, reed-solomon etc..Madhumita Tamhane
 
Parallel K means clustering using CUDA
Parallel K means clustering using CUDAParallel K means clustering using CUDA
Parallel K means clustering using CUDAprithan
 
Scaling Deep Learning with MXNet
Scaling Deep Learning with MXNetScaling Deep Learning with MXNet
Scaling Deep Learning with MXNetAI Frontiers
 
Digital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signaturesDigital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signaturesPriyanka Aash
 

What's hot (20)

Computing on Encrypted Data
Computing on Encrypted DataComputing on Encrypted Data
Computing on Encrypted Data
 
Secure and privacy-preserving data transmission and processing using homomorp...
Secure and privacy-preserving data transmission and processing using homomorp...Secure and privacy-preserving data transmission and processing using homomorp...
Secure and privacy-preserving data transmission and processing using homomorp...
 
Rsa encryption
Rsa encryptionRsa encryption
Rsa encryption
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
Homomorphic Encryption
Homomorphic EncryptionHomomorphic Encryption
Homomorphic Encryption
 
19 algorithms-and-complexity-110627100203-phpapp02
19 algorithms-and-complexity-110627100203-phpapp0219 algorithms-and-complexity-110627100203-phpapp02
19 algorithms-and-complexity-110627100203-phpapp02
 
A verifiable random function with short proofs and keys
A verifiable random function with short proofs and keysA verifiable random function with short proofs and keys
A verifiable random function with short proofs and keys
 
Building High-Performance Language Implementations With Low Effort
Building High-Performance Language Implementations With Low EffortBuilding High-Performance Language Implementations With Low Effort
Building High-Performance Language Implementations With Low Effort
 
Zero-Overhead Metaprogramming: Reflection and Metaobject Protocols Fast and w...
Zero-Overhead Metaprogramming: Reflection and Metaobject Protocols Fast and w...Zero-Overhead Metaprogramming: Reflection and Metaobject Protocols Fast and w...
Zero-Overhead Metaprogramming: Reflection and Metaobject Protocols Fast and w...
 
同態加密
同態加密同態加密
同態加密
 
TensorFlow Study Part I
TensorFlow Study Part ITensorFlow Study Part I
TensorFlow Study Part I
 
DeepStochLog: Neural Stochastic Logic Programming
DeepStochLog: Neural Stochastic Logic ProgrammingDeepStochLog: Neural Stochastic Logic Programming
DeepStochLog: Neural Stochastic Logic Programming
 
Ee 3122 numerical methods and statistics sessional credit
Ee 3122 numerical methods and statistics sessional  creditEe 3122 numerical methods and statistics sessional  credit
Ee 3122 numerical methods and statistics sessional credit
 
LeetCode Solutions In Java .pdf
LeetCode Solutions In Java .pdfLeetCode Solutions In Java .pdf
LeetCode Solutions In Java .pdf
 
Let’s talk about microbenchmarking
Let’s talk about microbenchmarkingLet’s talk about microbenchmarking
Let’s talk about microbenchmarking
 
Solr sparse faceting
Solr sparse facetingSolr sparse faceting
Solr sparse faceting
 
Error control coding bch, reed-solomon etc..
Error control coding   bch, reed-solomon etc..Error control coding   bch, reed-solomon etc..
Error control coding bch, reed-solomon etc..
 
Parallel K means clustering using CUDA
Parallel K means clustering using CUDAParallel K means clustering using CUDA
Parallel K means clustering using CUDA
 
Scaling Deep Learning with MXNet
Scaling Deep Learning with MXNetScaling Deep Learning with MXNet
Scaling Deep Learning with MXNet
 
Digital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signaturesDigital Signatures: Reassessing security of randomizable signatures
Digital Signatures: Reassessing security of randomizable signatures
 

Similar to zkStudy Club: Subquadratic SNARGs in the Random Oracle Model

Quarks zk study-club
Quarks zk study-clubQuarks zk study-club
Quarks zk study-clubAlex Pruden
 
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)Alex Pruden
 
pycon2018 "RL Adventure : DQN 부터 Rainbow DQN까지"
pycon2018 "RL Adventure : DQN 부터 Rainbow DQN까지"pycon2018 "RL Adventure : DQN 부터 Rainbow DQN까지"
pycon2018 "RL Adventure : DQN 부터 Rainbow DQN까지"YeChan(Paul) Kim
 
Seq2Seq (encoder decoder) model
Seq2Seq (encoder decoder) modelSeq2Seq (encoder decoder) model
Seq2Seq (encoder decoder) model佳蓉 倪
 
ZK Study Club: Supernova (Srinath Setty - MS Research)
ZK Study Club: Supernova (Srinath Setty - MS Research)ZK Study Club: Supernova (Srinath Setty - MS Research)
ZK Study Club: Supernova (Srinath Setty - MS Research)Alex Pruden
 
Efficient anomaly detection via matrix sketching
Efficient anomaly detection via matrix sketchingEfficient anomaly detection via matrix sketching
Efficient anomaly detection via matrix sketchingHsing-chuan Hsieh
 
Lightweight Neighborhood Cardinality Estimation in Dynamic Wireless Networks ...
Lightweight Neighborhood Cardinality Estimation in Dynamic Wireless Networks ...Lightweight Neighborhood Cardinality Estimation in Dynamic Wireless Networks ...
Lightweight Neighborhood Cardinality Estimation in Dynamic Wireless Networks ...Marco Cattani
 
zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)
zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)
zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)Alex Pruden
 
Iwsm2014 on automatically collectable metrics for software maintainability ...
Iwsm2014   on automatically collectable metrics for software maintainability ...Iwsm2014   on automatically collectable metrics for software maintainability ...
Iwsm2014 on automatically collectable metrics for software maintainability ...Nesma
 
Alternative cryptocurrencies
Alternative cryptocurrencies Alternative cryptocurrencies
Alternative cryptocurrencies vpnmentor
 
Alternative cryptocurrencies
Alternative cryptocurrenciesAlternative cryptocurrencies
Alternative cryptocurrenciesvpnmentor
 
zk-SNARKsの仕組みについて
zk-SNARKsの仕組みについてzk-SNARKsの仕組みについて
zk-SNARKsの仕組みについてts21
 
Neural network basic and introduction of Deep learning
Neural network basic and introduction of Deep learningNeural network basic and introduction of Deep learning
Neural network basic and introduction of Deep learningTapas Majumdar
 
SPARKNaCl: A verified, fast cryptographic library
SPARKNaCl: A verified, fast cryptographic librarySPARKNaCl: A verified, fast cryptographic library
SPARKNaCl: A verified, fast cryptographic libraryAdaCore
 
Threshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random PermutationsThreshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random PermutationsAleksandr Yampolskiy
 
COCOA: Communication-Efficient Coordinate Ascent
COCOA: Communication-Efficient Coordinate AscentCOCOA: Communication-Efficient Coordinate Ascent
COCOA: Communication-Efficient Coordinate Ascentjeykottalam
 
SPLC 2021 - The Interplay of Compile-time and Run-time Options for Performan...
SPLC 2021  - The Interplay of Compile-time and Run-time Options for Performan...SPLC 2021  - The Interplay of Compile-time and Run-time Options for Performan...
SPLC 2021 - The Interplay of Compile-time and Run-time Options for Performan...Luc Lesoil
 
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWE
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWELattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWE
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWEPriyanka Aash
 
Hardware Acceleration for Machine Learning
Hardware Acceleration for Machine LearningHardware Acceleration for Machine Learning
Hardware Acceleration for Machine LearningCastLabKAIST
 

Similar to zkStudy Club: Subquadratic SNARGs in the Random Oracle Model (20)

Quarks zk study-club
Quarks zk study-clubQuarks zk study-club
Quarks zk study-club
 
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
zkStudyClub - zkSaaS (Sruthi Sekar, UCB)
 
pycon2018 "RL Adventure : DQN 부터 Rainbow DQN까지"
pycon2018 "RL Adventure : DQN 부터 Rainbow DQN까지"pycon2018 "RL Adventure : DQN 부터 Rainbow DQN까지"
pycon2018 "RL Adventure : DQN 부터 Rainbow DQN까지"
 
Seq2Seq (encoder decoder) model
Seq2Seq (encoder decoder) modelSeq2Seq (encoder decoder) model
Seq2Seq (encoder decoder) model
 
ZK Study Club: Supernova (Srinath Setty - MS Research)
ZK Study Club: Supernova (Srinath Setty - MS Research)ZK Study Club: Supernova (Srinath Setty - MS Research)
ZK Study Club: Supernova (Srinath Setty - MS Research)
 
Efficient anomaly detection via matrix sketching
Efficient anomaly detection via matrix sketchingEfficient anomaly detection via matrix sketching
Efficient anomaly detection via matrix sketching
 
Lightweight Neighborhood Cardinality Estimation in Dynamic Wireless Networks ...
Lightweight Neighborhood Cardinality Estimation in Dynamic Wireless Networks ...Lightweight Neighborhood Cardinality Estimation in Dynamic Wireless Networks ...
Lightweight Neighborhood Cardinality Estimation in Dynamic Wireless Networks ...
 
zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)
zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)
zkStudyClub - ProtoStar (Binyi Chen & Benedikt Bünz, Espresso Systems)
 
Iwsm2014 on automatically collectable metrics for software maintainability ...
Iwsm2014   on automatically collectable metrics for software maintainability ...Iwsm2014   on automatically collectable metrics for software maintainability ...
Iwsm2014 on automatically collectable metrics for software maintainability ...
 
Alternative cryptocurrencies
Alternative cryptocurrencies Alternative cryptocurrencies
Alternative cryptocurrencies
 
Alternative cryptocurrencies
Alternative cryptocurrenciesAlternative cryptocurrencies
Alternative cryptocurrencies
 
zk-SNARKsの仕組みについて
zk-SNARKsの仕組みについてzk-SNARKsの仕組みについて
zk-SNARKsの仕組みについて
 
Neural network basic and introduction of Deep learning
Neural network basic and introduction of Deep learningNeural network basic and introduction of Deep learning
Neural network basic and introduction of Deep learning
 
SPARKNaCl: A verified, fast cryptographic library
SPARKNaCl: A verified, fast cryptographic librarySPARKNaCl: A verified, fast cryptographic library
SPARKNaCl: A verified, fast cryptographic library
 
Threshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random PermutationsThreshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random Permutations
 
COCOA: Communication-Efficient Coordinate Ascent
COCOA: Communication-Efficient Coordinate AscentCOCOA: Communication-Efficient Coordinate Ascent
COCOA: Communication-Efficient Coordinate Ascent
 
Encoding survey
Encoding surveyEncoding survey
Encoding survey
 
SPLC 2021 - The Interplay of Compile-time and Run-time Options for Performan...
SPLC 2021  - The Interplay of Compile-time and Run-time Options for Performan...SPLC 2021  - The Interplay of Compile-time and Run-time Options for Performan...
SPLC 2021 - The Interplay of Compile-time and Run-time Options for Performan...
 
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWE
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWELattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWE
Lattice-Based Cryptography: CRYPTANALYSIS OF COMPACT-LWE
 
Hardware Acceleration for Machine Learning
Hardware Acceleration for Machine LearningHardware Acceleration for Machine Learning
Hardware Acceleration for Machine Learning
 

More from Alex Pruden

zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)
zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)
zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)Alex Pruden
 
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...Alex Pruden
 
zkStudyClub - cqlin: Efficient linear operations on KZG commitments
zkStudyClub - cqlin: Efficient linear operations on KZG commitments zkStudyClub - cqlin: Efficient linear operations on KZG commitments
zkStudyClub - cqlin: Efficient linear operations on KZG commitments Alex Pruden
 
Eos - Efficient Private Delegation of zkSNARK provers
Eos  - Efficient Private Delegation of zkSNARK proversEos  - Efficient Private Delegation of zkSNARK provers
Eos - Efficient Private Delegation of zkSNARK proversAlex Pruden
 
zkStudyClub: HyperPlonk (Binyi Chen, Benedikt Bünz)
zkStudyClub: HyperPlonk (Binyi Chen, Benedikt Bünz)zkStudyClub: HyperPlonk (Binyi Chen, Benedikt Bünz)
zkStudyClub: HyperPlonk (Binyi Chen, Benedikt Bünz)Alex Pruden
 
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)Alex Pruden
 
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]Alex Pruden
 
Ecfft zk studyclub 9.9
Ecfft zk studyclub 9.9Ecfft zk studyclub 9.9
Ecfft zk studyclub 9.9Alex Pruden
 
zkStudyClub: CirC and Compiling Programs to Circuits
zkStudyClub: CirC and Compiling Programs to CircuitszkStudyClub: CirC and Compiling Programs to Circuits
zkStudyClub: CirC and Compiling Programs to CircuitsAlex Pruden
 

More from Alex Pruden (9)

zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)
zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)
zkStudyClub - Lasso/Jolt (Justin Thaler, GWU/a16z)
 
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
zkStudyClub - Improving performance of non-native arithmetic in SNARKs (Ivo K...
 
zkStudyClub - cqlin: Efficient linear operations on KZG commitments
zkStudyClub - cqlin: Efficient linear operations on KZG commitments zkStudyClub - cqlin: Efficient linear operations on KZG commitments
zkStudyClub - cqlin: Efficient linear operations on KZG commitments
 
Eos - Efficient Private Delegation of zkSNARK provers
Eos  - Efficient Private Delegation of zkSNARK proversEos  - Efficient Private Delegation of zkSNARK provers
Eos - Efficient Private Delegation of zkSNARK provers
 
zkStudyClub: HyperPlonk (Binyi Chen, Benedikt Bünz)
zkStudyClub: HyperPlonk (Binyi Chen, Benedikt Bünz)zkStudyClub: HyperPlonk (Binyi Chen, Benedikt Bünz)
zkStudyClub: HyperPlonk (Binyi Chen, Benedikt Bünz)
 
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
Caulk: zkStudyClub: Caulk - Lookup Arguments in Sublinear Time (A. Zapico)
 
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
zkStudyClub: Zero-Knowledge Proofs Security, in Practice [JP Aumasson, Taurus]
 
Ecfft zk studyclub 9.9
Ecfft zk studyclub 9.9Ecfft zk studyclub 9.9
Ecfft zk studyclub 9.9
 
zkStudyClub: CirC and Compiling Programs to Circuits
zkStudyClub: CirC and Compiling Programs to CircuitszkStudyClub: CirC and Compiling Programs to Circuits
zkStudyClub: CirC and Compiling Programs to Circuits
 

Recently uploaded

Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 

Recently uploaded (20)

Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 

zkStudy Club: Subquadratic SNARGs in the Random Oracle Model

  • 1. Subquadratic SNARGs in the Random Oracle Model Alessandro Chiesa UC Berkeley Eylon Yogev Bar-Ilan University
  • 2. An “NP proof system”: Completeness: if 𝑥 ∈ 𝐿 then there exist w ∶ V 𝑥, 𝑤 = 1 Soundness: if 𝑥 ∉ 𝐿 then for all w ∶ V 𝑥, 𝑤 = 0 Proof Systems Verifier Prover 𝑤 ? 𝑥 ∈ 𝐿 2
  • 3. Parameters: 1. Communication complexity 2. # rounds 3. # bits read by the verifier 4. Class of cheating provers 5. Setup (Interactive) Proof Systems Verifier Prover ? 𝑥 ∈ 𝐿 3
  • 4. Many rounds: interactive proofs IP = PSPACE IP Verifier Prover ? 𝑥 ∈ 𝐿 4
  • 5. One round, local verifier: PCPs PCP Theorem: PCP[log n, O(1)] = NP PCP Verifier Prover ? 𝑥 ∈ 𝐿 5
  • 6. Many rounds, local verifier: IOPs IOP Theorem: IOP[comm = O(n)] = NP IOP 6
  • 7. Best of all worlds: One round, succinct communication, computational soundness SNARG Verifier Prover ? 𝑥 ∈ 𝐿 7
  • 8. A non-interactive protocol for a language 𝐿 The communication complexity is succinct Soundness is computational SNARGs in the ROM Verifier Prover 𝜁: 0,1 ∗ → 0,1 " 𝜋 ? 𝑥 ∈ 𝐿 8
  • 9. SNARGs in the ROM Verifier Prover 𝜁: 0,1 ∗ → 0,1 " 𝜋 ? 𝑥 ∈ 𝐿 𝑡, 𝜖 -security: for any 𝑡-query unbounded adversary / 𝑃 Pr ! 𝑉! 𝑥, 𝜋 = 1 ∶ 𝜁 ← 𝑈(𝜆) 𝜋 ← / 𝑃! ≤ 𝜖 9
  • 10. The Random Oracle Model (ROM) • An elegant information-theoretic model • Supports several well-known constructions of succinct arguments • Heuristically instantiated via lightweight crypto • Plausibly post-quantum secure • Deployed today in various systems 𝜁: 0,1 ∗ → 0,1 " 𝜁 10
  • 11. Known SNARG constructions [Micali’94 , BCS’16] Information Theoretic Proof (PCP or IOP) Cryptographic Commitment (with local opening) (non-interactive) Succinct Argument + = 11 𝝅
  • 13. Micali’s SNARG PCP = root = 1. Write PCP 2. Compute Merkle tree 3. Derive PCP randomness 4. Send root and auth paths for all queries Verifier Prover 1. Verify PCP answers 2. Verify auth paths What is the size of 𝝅? 13 (root, PCP answers, auth paths) 𝝅 =
  • 14. tl;dr • Micali’s construction has a quadratic argument size • We give a subquadratic argument size This is the first improvement to Micali’s construction in 25 years 14
  • 15. Micali’s argument size • Suppose the PCP has length 𝑙, alphabet Σ, query complexity 𝑞 • Then, the size is: Information- theoretic proof Cryptographic commitment 𝑞 ⋅ log Σ + 𝑞 ⋅ 𝜆 ⋅ log 𝑙 = / 𝑂 log 𝑡 𝜖 2 15 • Claim: to get (𝑡, 𝜖)-security: • Oracle output must be: 𝜆 = 𝑂 log ! " • PCP query complexity: 𝑞 = 𝑂 log ! " • Corollary: argument size is quadratic
  • 18. oracle output size To get (𝑡, 𝜖)-security, oracle output must be 𝜆 = 𝑂 log 3 4 : • Guess the root in advance, and derive a fooling PCP • Success probability: 2!" • Repeating the above 𝑡 times • Success probability: 𝑂(𝑡 ⋅ 2!") • Setting 𝑂(𝑡 ⋅ 2#$) ≤ 𝜖 implies 𝜆 = 𝑂 log ! " Micali’s argument size 18
  • 19. To get (𝑡, 𝜖)-security, PCP query complexity 𝑞 = / 𝑂 log 3 4 • PCP Soundness must be 𝜖%&% = 𝑂 " ! • Try winnig the PCP 𝑡 times • CY20: assuming ETH it must be that 𝑞 = 1 𝑂 log 1/𝜖%&% = 1 𝑂 log ! " A strong version of the “P vs NP” conjecture 19 Micali’s argument size PCP query complexity
  • 22. Subquadratic SNARGs in the ROM Theorem: There exist SNARGs in the random oracle model that achieves argument size ! 𝑂 log 𝑡 𝜖 ⋅ log 𝑡 Strong Information Theoretic Proof Weak Cryptographic Commitment Subquadratic SNARG + = Our approach: 22
  • 23. Argument size 23 / 𝑂 log 𝑡 𝜖 2 Micali / 𝑂 log 𝑡 𝜖 Lower bound ! 𝑂 log 𝑡 𝜖 ⋅ log 𝑡 This work New! Tight for a large family of constructions [NHY21]
  • 24. Concrete Argument Size • Our construction has good concrete efficiency as well • Below, we compare Micali’s construction (in red) with ours (in blue) • Both instantiated with the repetition of a “base” PCP with soundness error 1/2, query complexity 3, and proof length 2#$ 24
  • 25. What Should 𝒕 and 𝝐 be? • Values depend on the desired security and setting • Common approach: 𝑡 = 1/𝜖 (𝑡 = 2<2= , 𝜖 = 2><2= ). • Online setting: small 𝑡, large 1/𝜖 (𝑡 = 2?@ , 𝜖 = 2><@@ ). • Offline setting: large 𝑡, small 1/𝜖 (𝑡 = 2<2= , 𝜖 = 2><@ ). 25
  • 27. Our construction • Starting point: Micali’s construction • Set the oracle output size 𝜆 = / 𝑂 log 𝑡 • Make 4 main changes: 1. Chopped tree 2. Domain separation 3. Permuting the proof 4. Robust PCPs 27 • These changes do not increase the argument size • But, combined they do increase security • Which lets us reduce the output size of the random oracle • Our analysis works even with salts (useful for zero-knowledge)
  • 28. Change 1: Chopped tree 28 PCP = root = 𝜁
  • 29. Cap Change 1: Chopped tree PCP = … 𝑖∗ 𝜁 29
  • 30. Cap Change 1: Chopped tree PCP = … 𝑖∗ 30
  • 31. Change 1: Chopped tree 𝑖∗ = 0 → Micali 𝑖∗ = log 𝑙 → The entire PCP As 𝑖∗ is larger the security is higher but the argument size is larger Special layer: 𝑖∗ = log 𝑞, better security, same argument size Inverting a node in the cap has small effect on the PCP 31
  • 32. Change 2: Domain separation • We use an oracle for each location in the tree • Prefix all queries with location (𝑖, 𝑗) • Prevents re-using inversions/collisions 32
  • 33. Cap Change 2: Domain separation PCP = … 𝑖∗ 33 (1,1) (1,2) 1,3 … (1,16) (2,1) (2,2) (3,1)
  • 34. Change 3: Permuting the proof • We permute the PCP proof before applying the (chopped) Merkle tree • For simplicity: assume access to a random permutation over [𝑙] • Permutation can be derived from a random oracle (Luby–Rackoff) • Creates the effect of a PCP with uniform random queries 34
  • 35. Cap Change 3: Permuting the proof 𝑃𝑒𝑟𝑚 (PCP) = … 𝑖∗ 𝜁 35 (1,1) (1,2) 1,3 …
  • 36. Change 4: Robust PCP • We use a strong PCP notion: permuted robust PCP • Intuition: if the prover changes a few symbols after the fact, no harm made • Let 𝑏 be the number of blocks, let 𝑃𝑒𝑟𝑚 be a permutation over [𝑙] • Define ΔB CDEF Π, ΠG to be the block-wise distance when strings are permuted according to (non-block-wise) 𝑃𝑒𝑟𝑚 36 distance 1
  • 37. Robust PCP 1. Publish a random permutation 𝑃𝑒𝑟𝑚 2. / 𝑃 outputs a PCP string Π ∈ ΣH 3. Sample PCP randomness 𝜌, and give it to / 𝑃 4. / 𝑃 outputs another PCP string Π′ ∈ ΣH 5. The game outputs 1 if and only if ΔB CDEF Π, ΠG ≤ 𝑑 and VI! x; 𝜌 = 1 • We use a strong PCP notion: permuted robust PCP • Intuition: if prover changes a few symbols after the fact, no harm made • Permuted robust soundness 𝜖JDE(𝑏𝑙𝑜𝑐𝑘𝑠 = 𝑏, 𝑑𝑖𝑠𝑡𝑎𝑛𝑐𝑒 = 𝑑): 37
  • 38. Robust PCP • We use a strong PCP notion: permuted robust PCP • Intuition: if prover changes a few symbols after the fact, no harm made • A PCP has robustness ratio 𝛽(𝑏) if for any 𝑑: 38 𝜖!"# 𝑏, 𝑑 + 1 𝜖!"#(𝑏, 𝑑) ≤ 𝛽(𝑏)
  • 39. Cap Our construction in full 𝑃𝑒𝑟𝑚(RobustPCP) … 𝑖∗ 𝜁 39 (1,1) (1,2) 1,3 … (2,1) (2,2) (3,1)
  • 40. Security of our construction Security is shown in two steps: 1. 2. Constructing permuted robust PCPs 40 Permuted robust PCPs Chopped tree + Domain separation + Permutation Subquadratic SNARG + =
  • 41. Security of our construction Lemma: Our construction instantiated with a PCP with soundness 𝜖CKC, permuted robustness ratio 𝛽(𝑏), with 𝜆 ≥ 2 log 𝑡 + log 𝛽(𝑏) , and 2L∗ = 𝑏 has soundness 𝑡 ⋅ 𝜖CKC Proof: 1. Introduce scores for oracle queries 2. Using them to reduce any cheating prover to a strategy for permuted robust soundness 41
  • 42. Scoring oracle queries • We use a notion of scoring functions for query traces • Scoring collisions: the score of a 𝑘-wise collision is 𝑘 − 1 • This “counts” the number of collisions in a given trace • Scoring inversions: we count the number of queries with response 𝑦 that hit a previous query (𝑥<, 𝑥2) • Claim: for any 𝑡-query algorithm: Pr 𝑐𝑜𝑙𝑙𝑖𝑠𝑖𝑜𝑛 𝑠𝑐𝑜𝑟𝑒 > 𝑘 ≤ !! "" # Pr 𝑖𝑛𝑣𝑒𝑟𝑠𝑖𝑜𝑛 𝑠𝑐𝑜𝑟𝑒 > 𝑘 ≤ 𝑡" 2$ # 42
  • 43. Proof of the lemma Pr veri:ier accepts ≤ @ /01 2 Pr veri:ier accepts ∶ score of 𝑘 ⋅ Pr[score of 𝑘] ≤ @ /01 2 𝑡 ⋅ 2/ ⋅ 𝜖345 𝑏𝑙𝑜𝑐𝑘𝑠 = 𝑏, 𝑑𝑖𝑠𝑡𝑎𝑛𝑐𝑒 = 𝑘 ⋅ Pr[score of 𝑘] ≤ @ /01 2 𝑡 ⋅ 2/ ⋅ 𝜖%&% ⋅ 𝛽/ ⋅ 2𝑡6 2$ / ≤ 𝑂 𝑡 ⋅ 𝜖%&% ⋅ @ /01 2 4𝛽 ⋅ 𝑡6 2$ / = 𝑂 𝑡 ⋅ 𝜖%&% Major step I spared you Robustness ratio + score lemma Converges since 𝜆 ≥ 2 log 𝑡 + log 𝛽(𝑏) 43
  • 44. Security of our construction Security is shown in two steps: 1. 2. Constructing permuted robust PCPs 44 Permuted robust PCPs Chopped tree + Domain separation + Permutation Subquadratic SNARG + =
  • 45. Repeated PCPs are Robust Any repeated PCP satisfies the strong notion of permuted robust soundness: Lemma: Let (𝑃, 𝑉) be a “base” PCP with soundness 𝜖%&'( and query complexity 𝑞. Then, for any 𝑘 and any 𝑏 ≥ 𝑘 ⋅ 𝑞 ⋅ 𝜖%&'( )* it holds that (𝑃#, 𝑉#) has Assuming each location is queried with probability 𝑝 ≤ * +%⋅# . In particular, it has robustness ratio 𝑂(𝑏). 𝜖#$% 𝑥, 𝑏, 𝑑 ≤ 𝑒&.() 𝑑! ⋅ 𝑏) ⋅ 𝜖*+,$ - 45
  • 46. Argument size of our construction • Use any PCP with constant query and constant soundness • Repeat 𝑂 log 𝑡/𝜖 times to get a PCP with • Soundness error 𝑂 log 𝜖/𝑡 • Query complexity 𝑂 log 𝑡/𝜖 • 𝛽 = 𝑂 log 𝑡/𝜖 • Set 𝜆 = 2 log 𝑡 + log 𝛽(𝑏) + 3 = 𝑂(log 𝑡) + 𝑂 log log 𝑡/𝜖 • Conclude: 𝜋 = / 𝑂 𝑞 ⋅ 𝜆 = / 𝑂 log 𝑡 𝜖 ⋅ (log 𝑡 + log log 𝑡/𝜖) = / 𝑂 log 𝑡 𝜖 ⋅ log 𝑡 46
  • 47. Conclusions and open problems • Construction: SNARG or size / 𝑂 log 3 4 ⋅ log 𝑡 • Lower bound: / 𝑂 log 3 4 Open problem: Are there SNARGs in the random oracle model of size 𝑂 log 3 4 ? Thanks! 47