Paper 2023/478

TENET : Sublogarithmic Proof and Sublinear Verifier Inner Product Argument without a Trusted Setup

Hyeonbum Lee, Hanyang University
Jae Hong Seo, Hanyang University
Abstract

We propose a new inner product argument (IPA), called TENET, which features sublogarithmic proof size and sublinear verifier without a trusted setup. IPA is a core primitive for various advanced proof systems including range proofs, circuit satisfiability, and polynomial commitment, particularly where a trusted setup is hard to apply. At ASIACRYPT 2022, Kim, Lee, and Seo showed that pairings can be utilized to exceed the complexity barrier of the previous discrete logarithm-based IPA without a trusted setup. More precisely, they proposed two pairing-based IPAs, one with sublogarithmic proof size and the other one with sublinear verifier cost, but they left achieving both complexities simultaneously as an open problem. We investigate the obstacles for this open problem and then provide our solution TENET, which achieves both sublogarithmic proof size and sublinear verifier. We prove the soundness of TENET under the discrete logarithm assumption and double pairing assumption.

Note: Correct typos and add appropriate references

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. IWSEC2023
Keywords
Inner product argumentTransparent setupZero knowledge proof
Contact author(s)
leehb3706 @ hanyang ac kr
jaehongseo @ hanyang ac kr
History
2023-06-15: last of 2 revisions
2023-04-03: received
See all versions
Short URL
https://ia.cr/2023/478
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/478,
      author = {Hyeonbum Lee and Jae Hong Seo},
      title = {TENET : Sublogarithmic Proof and Sublinear Verifier Inner Product Argument without a Trusted Setup},
      howpublished = {Cryptology ePrint Archive, Paper 2023/478},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/478}},
      url = {https://eprint.iacr.org/2023/478}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.