International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Transparent SNARKs from DARK Compilers

Authors:
Benedikt Bünz , Stanford University
Ben Fisch , Stanford University
Alan Szepieniec , Nervos Foundation
Download:
DOI: 10.1007/978-3-030-45721-1_24 (login may be required)
Search ePrint
Search Google
Conference: EUROCRYPT 2020
Abstract: We construct a new polynomial commitment scheme for univariate and multivariate polynomials over finite fields, with public-coin evaluation proofs that have logarithmic communication and verification cost in the number of coefficients of the polynomial. The underlying technique is a Diophantine Argument of Knowledge (DARK), leveraging integer representations of polynomials and groups of unknown order. Security is shown from the strong RSA and the adaptive root assumption. Moreover, the scheme does not require a trusted setup if instantiated with class groups. We apply this new cryptographic compiler to a restricted class of algebraic linear IOPs in order to obtain doubly-efficient public-coin IPs with succinct communication and witness-extended emulation for any NP relation. Allowing for linear preprocessing, the online verifier's work is logarithmic in the circuit complexity of the relation. Concretely, we obtain quasi-linear prover time when compiling the IOP employed in Sonic(MBKM, CCS 19). Applying the Fiat-Shamir transform in the random oracle model results in a SNARK system with quasi-linear preprocessing, quasi-linear (online) prover time, logarithmic proof size, and logarithmic (online) verification time for arbitrary circuits. The SNARK is also concretely efficient with 8.4KB proofs and 75ms verification time for circuits with 1 million gates. Most importantly, this SNARK is transparent: it does not require a trusted setup. We also obtain zk-SNARKs by applying a variant of our polynomial commitment scheme that is hiding and offers zero-knowledge evaluation proofs. This construction is the first transparent zk-SNARK that has both a practical prover time as well as strictly logarithmic proof size and verification time. We call our system Supersonic.
Video from EUROCRYPT 2020
BibTeX
@inproceedings{eurocrypt-2020-30222,
  title={Transparent SNARKs from DARK Compilers},
  booktitle={39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10–14, 2020, Proceedings},
  series={Lecture Notes in Computer Science},
  publisher={Springer},
  keywords={Zero-Knowledge;SNARK;Polynomial Commitment;RSA;Classgroups},
  volume={12105},
  doi={10.1007/978-3-030-45721-1_24},
  author={Benedikt Bünz and Ben Fisch and Alan Szepieniec},
  year=2020
}