Split: A Hash-Based Memory Optimization Method for Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARK)

被引:4
|
作者
Qi, Huayi [1 ]
Cheng, Ye [1 ]
Xu, Minghui [1 ]
Yu, Dongxiao [1 ]
Wang, Haipeng [2 ]
Lyu, Weifeng [3 ]
机构
[1] Shandong Univ, Sch Comp Sci & Technol, Qingdao 266237, Peoples R China
[2] Naval Aviat Univ, Inst Informat Fus, Yantai 264001, Peoples R China
[3] Beihang Univ, Sch Comp Sci & Technol, Beijing 100191, Peoples R China
基金
中国国家自然科学基金;
关键词
Memory management; Central Processing Unit; Security; Optimization; Privacy; Authentication; Smart phones; Memory optimization; privacy; zero-knowledge proof; zk-SNARKs; BLOCKCHAIN; MANAGEMENT; SCHEME; PROOF;
D O I
10.1109/TC.2023.3235975
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARK) is a practical zero-knowledge proof system for Rank-1 Constraint Satisfaction (R1CS), enabling privacy preservation and addressing the previous scalability concerns on zero-knowledge proofs. Existing constructions of zk-SNARKs require huge memory overhead to generate proofs in that the size of the zk-SNARK circuit can be large even for a very simple use case, which limits the applications for regular resource-constrained users. To reduce the memory utilization of zk-SNARKs, this paper presents a hash-based method "Split". Concretely, Split intends to partition the zk-SNARK circuits so that components can be processed sequentially while ensuring strong security properties leveraging hash circuits. As a zk-SNARK circuit is partitioned, obsolete variables are no longer preserved in the memory. We further propose an enhanced Split as $n$n-Split, which leads to better optimization by properly choosing multiple splits. Our experimental results validate the effectiveness and efficiency of Split in conserving memory usage for resource-constrained provers as long as the circuit can be partitioned to a Good Split, indicating that via Split zk-SNARKs can be brought one step closer to practical applications.
引用
收藏
页码:1857 / 1870
页数:14
相关论文
共 50 条
  • [1] ZERO-KNOWLEDGE SUCCINCT NON-INTERACTIVE ARGUMENTS OF KNOWLEDGE BASED ON SETS OF POLYNOMIALS
    Martynenkov, I. V.
    PRIKLADNAYA DISKRETNAYA MATEMATIKA, 2023, (59): : 20 - 57
  • [2] Succinct non-interactive zero-knowledge proofs with preprocessing for LOGSNP
    Kalai, Yael Tauman
    Raz, Ran
    47TH ANNUAL IEEE SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2006, : 355 - +
  • [3] Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
    Angel, Sebastian
    Ioannidis, Eleftherios
    Margolin, Elizabeth
    Setty, Srinath
    Woods, Jess
    PROCEEDINGS OF THE 33RD USENIX SECURITY SYMPOSIUM, SECURITY 2024, 2024, : 3801 - 3818
  • [4] Unclonable Non-interactive Zero-Knowledge
    Jawale, Ruta
    Khurana, Dakshita
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2024, PT IX, 2025, 15492 : 94 - 128
  • [5] Non-interactive Zero-Knowledge from Non-interactive Batch Arguments
    Champion, Jeffrey
    Wu, David J.
    ADVANCES IN CRYPTOLOGY - CRYPTO 2023, PT II, 2023, 14082 : 38 - 71
  • [6] Lower bounds for non-interactive zero-knowledge
    Wee, Hoeteck }
    Theory of Cryptography, Proceedings, 2007, 4392 : 103 - 117
  • [7] Non-interactive zero-knowledge arguments for voting
    Groth, J
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, PROCEEDINGS, 2005, 3531 : 467 - 482
  • [8] Unconditional characterizations of non-interactive zero-knowledge
    Pass, R
    Shelat, A
    ADVANCES IN CRYPTOLOGY - CRYPTO 2005, PROCEEDINGS, 2005, 3621 : 118 - 134
  • [9] Non-interactive Zero-Knowledge Functional Proofs
    Zeng, Gongxian
    Lai, Junzuo
    Huang, Zhengan
    Zhang, Linru
    Wang, Xiangning
    Lam, Kwok-Yan
    Wang, Huaxiong
    Weng, Jian
    ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT V, 2023, 14442 : 236 - 268
  • [10] NON-INTERACTIVE ZERO-KNOWLEDGE PROOF SYSTEMS
    DESANTIS, A
    MICALI, S
    PERSIANO, G
    LECTURE NOTES IN COMPUTER SCIENCE, 1988, 293 : 52 - 72