Paper 2024/981

Hadamard Product Arguments and Their Applications

Kyeongtae Lee, Hanyang University, Seoul, Republic of Korea
Donghwan Oh, Hanyang University, Seoul, Republic of Korea
Hankyung Ko, Radius
Jihye Kim, Kookmin University, Seoul, Republic of Korea
Hyunok Oh, Hanyang University, Seoul, Republic of Korea
Abstract

This paper introduces transparent and efficient arguments for Hadamard products between committed vectors from two source groups. For vectors of length $n$, the proofs consist of $\mathcal{O}(\log n)$ target group elements and $\mathcal{O}(1)$ additional elements. The verifier's workload is dominated by $\mathcal{O}(\log n)$ multi-exponentiations in the target group and $\mathcal{O}(1)$ pairings. We prove our security under the standard SXDH assumption. Additionally, we propose an aggregator for Groth16 pairing-based zk-SNARKs and a proof aggregation technique for the general case of the KZG pairing-based polynomial commitment scheme using our Hadamard product arguments. Both applications support logarithmic-sized aggregated proofs without requiring an additional trusted setup, significantly reducing the verifier’s pairing operations to $\mathcal{O}(1)$.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Hadamard product argumentstransparent setupzero-knowledge arguments
Contact author(s)
rsias9049 @ hanyang ac kr
donghwanoh @ hanyang ac kr
hankyungko @ hanyang ac kr
jihyek @ kookmin ac kr
hoh @ hanyang ac kr
History
2024-06-20: approved
2024-06-18: received
See all versions
Short URL
https://ia.cr/2024/981
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/981,
      author = {Kyeongtae Lee and Donghwan Oh and Hankyung Ko and Jihye Kim and Hyunok Oh},
      title = {Hadamard Product Arguments and Their Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2024/981},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/981}},
      url = {https://eprint.iacr.org/2024/981}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.