zkSaaS: Zero-Knowledge SNARKs as a Service

被引:0
|
作者
Garg, Sanjam [1 ,2 ]
Goel, Aarushi [2 ]
Jain, Abhishek [3 ]
Policharla, Guru-Vamsi [1 ]
Sekar, Sruthi [1 ]
机构
[1] Univ Calif Berkeley, Berkeley, CA 94720 USA
[2] NTT Res, Sunnyvale, CA 94085 USA
[3] Johns Hopkins Univ, Baltimore, MD 21218 USA
关键词
SECURE MULTIPARTY COMPUTATION;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A decade of active research has led to practical constructions of zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs) that are now being used in a wide variety of applications. Despite this astonishing progress, overheads in proof generation time remain significant. In this work, we envision a world where consumers with low computational resources can outsource the task of proof generation to a group of untrusted servers in a privacy-preserving manner. The main requirement is that these servers should be able to collectively generate proofs at a faster speed (than the consumer). Towards this goal, we introduce a framework called zk-SNARKs-as-a-service (zkSaaS) for faster computation of zk-SNARKs. Our framework allows for distributing proof computation across multiple servers such that each server is expected to run for a shorter duration than a single prover. Moreover, the privacy of the prover's witness is ensured against any minority of colluding servers. We design custom protocols in this framework that can be used to obtain faster runtimes for widely used zk-SNARKs, such as Groth16 [EUROCRYPT 2016], Marlin [EUROCRYPT 2020] and Plonk [EPRINT 2019]. We implement proof of concept zkSaaS for the Groth16 and Plonk provers. In comparison to generating these proofs on commodity hardware, we can not only generate proofs for a larger number of constraints (without memory exhaustion), but can also get approximate to 22x speedup when run with 128 parties for 2(25) constraints with Groth16 and 2(21) gates with Plonk.
引用
收藏
页码:4427 / 4444
页数:18
相关论文
共 50 条
  • [1] Experimenting with Collaborative zk-SNARKs: Zero-Knowledge Proofs for Distributed Secrets
    Ozdemir, Alex
    Boneh, Dan
    [J]. PROCEEDINGS OF THE 31ST USENIX SECURITY SYMPOSIUM, 2022, : 4291 - 4308
  • [2] Zero-Knowledge Evaluation of Service Performance Based on Simulation
    Ardagna, Claudio A.
    Damiani, Ernesto
    Sagbo, Kouessi A. R.
    Frati, Fulvio
    [J]. 2014 IEEE 15TH INTERNATIONAL SYMPOSIUM ON HIGH-ASSURANCE SYSTEMS ENGINEERING (HASE), 2014, : 254 - 258
  • [3] Improved Zero-Knowledge Identification with Improved Zero-Knowledge Identification with Lattices
    Cayrel, Pierre-Louis
    Lindner, Richard
    Rueckert, Markus
    Silva, Rosemberg
    [J]. PROVABLE SECURITY, 2010, 6402 : 1 - +
  • [4] Zero-Knowledge Middleboxes
    Grubbs, Paul
    Arun, Arasu
    Zhang, Ye
    Bonneau, Joseph
    Walfish, Michael
    [J]. PROCEEDINGS OF THE 31ST USENIX SECURITY SYMPOSIUM, 2022, : 4255 - 4272
  • [5] Statistical zero-knowledge and analysis of rank-metric zero-knowledge proofs of knowledge
    Song, Yongcheng
    Zhang, Jiang
    Huang, Xinyi
    Wu, Wei
    Yang, Haining
    [J]. THEORETICAL COMPUTER SCIENCE, 2023, 952
  • [6] ZERO-KNOWLEDGE PROOFS
    MCGEOCH, CC
    [J]. AMERICAN MATHEMATICAL MONTHLY, 1993, 100 (07): : 682 - 685
  • [7] Concurrent zero-knowledge
    Dwork, C
    Naor, M
    Sahai, A
    [J]. JOURNAL OF THE ACM, 2004, 51 (06) : 851 - 898
  • [8] Reduction zero-knowledge
    Zhao, YL
    Deng, XT
    Lee, CH
    Zhu, H
    [J]. PROGRESS IN NATURAL SCIENCE-MATERIALS INTERNATIONAL, 2004, 14 (04) : 350 - 358
  • [9] Zero-Knowledge in EasyCrypt
    Firsov, Denis
    Unruh, Dominique
    [J]. 2023 IEEE 36TH COMPUTER SECURITY FOUNDATIONS SYMPOSIUM, CSF, 2023, : 1 - 16
  • [10] Reduction zero-knowledge
    Deng, XT
    Lee, CH
    Zhao, YL
    Zhu, H
    [J]. SECURITY IN COMMUNICATION NETWORKS, 2003, 2576 : 303 - 317