Paper 2017/1146

A Zero-Knowledge Version of vSQL

Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou

Abstract

Zero-knowledge arguments of knowledge are powerful cryptographic primitives that allow a computationally strong prover to convince a weaker verifier for the validity of an NP statement, without revealing anything about the corresponding witness (beyond its existence). Most state-of-the-art implementations of such arguments that achieve succinct communication and verification cost follow the quadratic arithmetic program paradigm. One notable exception to this is the vSQL system of [Zhang et al. IEEE S&P 2017] which takes an entirely different approach resulting is significantly fewer cryptographic operations. However, it has the notable downside that is not zero-knowledge (i.e., it does not hide the witness from the verifier), a property that has proven to be of utmost importance in many application (e.g., in cryptocurrencies). In this work, we present a zero-knowledge version of the argument upon which vSQL is based. Our construction utilizes two separate techniques: (i) a novel zero-knowledge verifiable polynomial delegation protocol, and (ii) running parts of the argument of vSQL over homomorphic commitments, thus hiding the committed values.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
zero-knowledge argumentsverifiable polynomial delegation
Contact author(s)
dipapado @ cse ust hk
History
2017-11-27: revised
2017-11-27: received
See all versions
Short URL
https://ia.cr/2017/1146
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1146,
      author = {Yupeng Zhang and Daniel Genkin and Jonathan Katz and Dimitrios Papadopoulos and Charalampos Papamanthou},
      title = {A Zero-Knowledge Version of vSQL},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1146},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/1146}},
      url = {https://eprint.iacr.org/2017/1146}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.