Multi-Party Proof Generation in QAP-based zk-SNARKs

03/01/2021
by   Ali Rahimi, et al.
0

Zero-knowledge succinct non-interactive argument of knowledge (zkSNARK) allows a party, known as the prover, to convince another party, known as the verifier, that he knows a private value v, without revealing it, such that F(u,v)=y for some function F and public values u and y. There are various versions of zk-SNARK, among them, Quadratic Arithmetic Program (QAP)-based zk-SNARK has been widely used in practice, specially in Blockchain technology. This is attributed to two desirable features; its fixed-size proof and the very light computation load of the verifier. However, the computation load of the prover in QAP-based zkSNARKs, is very heavy, even-though it is designed to be very efficient. This load can be beyond the prover's computation power to handle, and has to be offloaded to some external servers. In the existing offloading solutions, either (i) the load of computation, offloaded to each sever, is a fraction of the prover's primary computation (e.g., DZIK), however the servers need to be trusted, (ii) the servers are not required to be trusted, but the computation complexity imposed to each one is the same as the prover's primary computation (e.g., Trinocchio). In this paper, we present a scheme, which has the benefits of both solutions. In particular, we propose a secure multi-party proof generation algorithm where the prover can delegate its task to N servers, where (i) even if a group of T ∈ℕ servers, T≤ N, collude, they cannot gain any information about the secret value v, (ii) the computation complexity of each server is less than 1/(N-T) of the prover's primary computation. The design is such that we don't lose the efficiency of the prover's algorithm in the process of delegating the tasks to external servers.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
03/30/2021

Multi-party computation for secure polynomial control

Encrypted control systems allow to evaluate feedback laws on external se...
research
12/10/2018

Private Polynomial Computation from Lagrange Encoding

Private computation is a generalization of private information retrieval...
research
03/01/2018

Optimal Accuracy-Privacy Trade-Off for Secure Multi-Party Computations

The purpose of Secure Multi-Party Computation is to enable protocol part...
research
06/10/2021

Efficient Recovery of a Shared Secret via Cooperation: Applications to SDMM and PIR

This work considers the problem of privately outsourcing the computation...
research
05/18/2020

Private Edge Computing for Linear Inference Based on Secret Sharing

We consider an edge computing scenario where users want to perform a lin...
research
01/19/2022

Relax the Non-Collusion Assumption for Multi-Server PIR

For distributed protocols involving many servers, assuming that they do ...
research
01/20/2020

Fides: Managing Data on Untrusted Infrastructure

Significant amounts of data are currently being stored and managed on th...

Please sign up or login with your details

Forgot password? Click here to reset