Strong Batching for Non-interactive Statistical Zero-Knowledge

被引:0
|
作者
Mu, Changrui [1 ]
Nassar, Shafik [2 ]
Rothblum, Ron D. [3 ]
Vasudevan, Prashant Nalini [1 ]
机构
[1] Natl Univ Singapore, Singapore, Singapore
[2] UT Austin, Austin, TX USA
[3] Technion, Haifa, Israel
基金
欧洲研究理事会; 新加坡国家研究基金会;
关键词
Batch Verification; SZK; Zero-knowledge Proofs; INTERACTIVE PROOFS; COMPLEXITY;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A zero-knowledge proof enables a prover to convince a verifier that x is an element of S, without revealing anything beyond this fact. By running a zero-knowledge proof k times, it is possible to prove (still in zero-knowledge) that k separate instances x(1),..., x(k) are all in S. However, this increases the communication by a factor of k. Can one do better? In other words, is (non-trivial) zero-knowledge batch verification for S possible? Recent works by Kaslasi et al. (TCC 2020, Eurocrypt 2021) show that any problem possessing a non-interactive statistical zero-knowledge proof (NISZK) has a non-trivial statistical zero-knowledge batch verification protocol. Their results had two major limitations: (1) to batch verify k inputs of size n each, the communication in their batch protocol is roughly poly(n, log k) + O(k), which is better than the naive cost of k.poly(n) but still scales linearly with k, and, (2) the batch protocol requires O(k) rounds of interaction. In this work we remove both of these limitations by showing that any problem in NISZK has a non-interactive statistical zero-knowledge batch verification protocol with communication poly(n, log k).
引用
收藏
页码:241 / 270
页数:30
相关论文
共 50 条
  • [1] Strong Batching for Non-interactive Statistical Zero-Knowledge
    Mu, Changrui
    Nassar, Shafik
    Rothblum, Ron D.
    Vasudevan, Prashant Nalini
    [J]. ADVANCES IN CRYPTOLOGY, PT VII, EUROCRYPT 2024, 2024, 14657 : 241 - 270
  • [2] Non-interactive quantum perfect and statistical zero-knowledge
    Kobayashi, H
    [J]. ALGORITHMS AND COMPUTATION, PROCEEDINGS, 2003, 2906 : 178 - 188
  • [3] Non-interactive zero-knowledge arguments for voting
    Groth, J
    [J]. APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, PROCEEDINGS, 2005, 3531 : 467 - 482
  • [4] Lower bounds for non-interactive zero-knowledge
    Wee, Hoeteck }
    [J]. Theory of Cryptography, Proceedings, 2007, 4392 : 103 - 117
  • [5] Unconditional characterizations of non-interactive zero-knowledge
    Pass, R
    Shelat, A
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2005, PROCEEDINGS, 2005, 3621 : 118 - 134
  • [6] Non-interactive Zero-Knowledge Functional Proofs
    Zeng, Gongxian
    Lai, Junzuo
    Huang, Zhengan
    Zhang, Linru
    Wang, Xiangning
    Lam, Kwok-Yan
    Wang, Huaxiong
    Weng, Jian
    [J]. ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT V, 2023, 14442 : 236 - 268
  • [7] NON-INTERACTIVE ZERO-KNOWLEDGE PROOF SYSTEMS
    DESANTIS, A
    MICALI, S
    PERSIANO, G
    [J]. LECTURE NOTES IN COMPUTER SCIENCE, 1988, 293 : 52 - 72
  • [8] Non-Interactive Zero-Knowledge for Blockchain: A Survey
    Partala, Juha
    Nguyen, Tri Hong
    Pirttikangas, Susanna
    [J]. IEEE ACCESS, 2020, 8 : 227945 - 227961
  • [9] Short Non-interactive Zero-Knowledge Proofs
    Groth, Jens
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010, 2010, 6477 : 341 - 358
  • [10] Non-interactive zero-knowledge from homomorphic encryption
    Damgard, Ivan
    Fazio, Nelly
    Nicolosi, Antonio
    [J]. THEORY OF CRYPTOGRAPHY, PROCEEDINGS, 2006, 3876 : 41 - 59