Non-interactive zero-knowledge proof

From HandWiki

Non-interactive zero-knowledge proofs are cryptographic primitives, where information between a prover and a verifier can be authenticated by the prover, without revealing any of the specific information beyond the validity of the statement itself. This function of encryption makes direct communication between the prover and verifier unnecessary, effectively removing any intermediaries. The core trustless cryptography "proofing" involves a hash function generation of a random number, constrained within mathematical parameters (primarily to modulate hashing difficulties) determined by the prover and verifier.[1] The key advantage of non-interactive zero-knowledge proofs is that they can be used in situations where there is no possibility of interaction between the prover and verifier, such as in online transactions where the two parties are not able to communicate in real time. This makes non-interactive zero-knowledge proofs particularly useful in decentralized systems like blockchains, where transactions are verified by a network of nodes and there is no central authority to oversee the verification process.[2]

Most non-interactive zero-knowledge proofs are based on mathematical constructs like elliptic curve cryptography or pairing-based cryptography, which allow for the creation of short and easily verifiable proofs of the truth of a statement. Unlike interactive zero-knowledge proofs, which require multiple rounds of interaction between the prover and verifier, non-interactive zero-knowledge proofs are designed to be efficient and can be used to verify a large number of statements simultaneously.[2]

History

Blum, Feldman, and Micali[3] showed in 1988 that a common reference string shared between the prover and the verifier is sufficient to achieve computational zero-knowledge without requiring interaction. Goldreich and Oren[4] gave impossibility results[clarification needed] for one shot zero-knowledge protocols in the standard model. In 2003, Shafi Goldwasser and Yael Tauman Kalai published an instance of an identification scheme for which any hash function will yield an insecure digital signature scheme.[5] These results are not contradictory, as the impossibility result[clarification needed] of Goldreich and Oren does not hold in the common reference string model or the random oracle model. Non-interactive zero-knowledge proofs however show a separation between the cryptographic tasks that can be achieved in the standard model and those that can be achieved in 'more powerful' extended models.[citation needed]

The model influences the properties that can be obtained from a zero-knowledge protocol. Pass[6] showed that in the common reference string model non-interactive zero-knowledge protocols do not preserve all of the properties of interactive zero-knowledge protocols; e.g., they do not preserve deniability. Non-interactive zero-knowledge proofs can also be obtained in the random oracle model using the Fiat–Shamir heuristic.

Blockchain applications

A comparison of the most widely used proof systems

In 2012, Alessandro Chiesa et al developed the zk-SNARK protocol, an acronym for zero-knowledge succinct non-interactive argument of knowledge.[7] The first widespread application of zk-SNARKs was in the Zerocash blockchain protocol, where zero-knowledge cryptography provides the computational backbone, by facilitating mathematical proofs that one party has possession of certain information without revealing what that information is.[8] Zcash utilized zk-SNARKs to facilitate four distinct transaction types: private, shielding, deshielding, and public. This protocol allowed users to determine how much data was shared with the public ledger for each transaction.[9] Ethereum zk-Rollups also utilize zk-SNARKs to increase scalability.[10]

In 2017, Bulletproofs[11] was released, which enable proving that a committed value is in a range using a logarithmic (in the bit length of the range) number of field and group elements.[12] Bulletproofs was later implemented into Mimblewimble protocol (the basis for Grin and Beam, and Litecoin via extension blocks) and Monero cryptocurrency.[13]

In 2018, the zk-STARK (zero-knowledge Scalable Transparent Argument of Knowledge)[14] protocol was introduced by Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev,[15] offering transparency (no trusted setup), quasi-linear proving time, and poly-logarithmic verification time. Zero-Knowledge Succinct Transparent Arguments of Knowledge are a type of cryptographic proof system that enables one party (the prover) to prove to another party (the verifier) that a certain statement is true, without revealing any additional information beyond the truth of the statement itself. zk-STARKs are succinct, meaning that they allow for the creation of short proofs that are easy to verify, and they are transparent, meaning that anyone can verify the proof without needing any secret information.[15]

Unlike the first generation of zk-SNARKs, zk-STARKs, by default, do not require a trusted setup, which makes them particularly useful for decentralized applications like blockchains. Additionally, zk-STARKs can be used to verify many statements at once, making them scalable and efficient.[2]

In 2019, HALO recursive zk-SNARKs without a trusted setup were presented.[16] Pickles[17] zk-SNARKs, based on the former construction, power MINA, the lightest blockchain.[18]

A list of zero-knowledge proof protocols and libraries is provided below along with comparisons based on transparency, universality, and plausible post-quantum security. A transparent protocol is one that does not require any trusted setup and uses public randomness. A universal protocol is one that does not require a separate trusted setup for each circuit. Finally, a plausibly post-quantum protocol is one that is not susceptible to known attacks involving quantum algorithms.

Non-interactive zero-knowledge proof systems
ZKP system Publication year Protocol Transparent Universal Plausibly post-quantum secure
Pinocchio[19] 2013 zk-SNARK No No No
Geppetto[20] 2015 zk-SNARK No No No
2013 zk-SNARK No No No
Buffet[21] 2015 zk-SNARK No No No
ZoKrates[22] 2018 zk-SNARK No No No
xJsnark[23] 2018 zk-SNARK No No No
vRAM[24] 2018 zk-SNARG No Yes No
vnTinyRAM[25] 2014 zk-SNARK No Yes No
MIRAGE[26] 2020 zk-SNARK No Yes No
Sonic[27] 2019 zk-SNARK No Yes No
2020 zk-SNARK No Yes No
PLONK[28] 2019 zk-SNARK No Yes No
2020 zk-SNARK Yes Yes No
Bulletproofs[29] 2018 Bulletproofs Yes Yes No
Hyrax[30] 2018 zk-SNARK Yes Yes No
Halo[16] 2019 zk-SNARK Yes Yes No
Virgo[31] 2020 zk-SNARK Yes Yes Yes
Ligero[32] 2017 zk-SNARK Yes Yes Yes
2019 zk-SNARK Yes Yes Yes
2019 zk-STARK Yes Yes Yes
Zilch[33][34] 2021 zk-STARK Yes Yes Yes

Definition

Originally,[3] non-interactive zero-knowledge was only defined as a single theorem-proof system. In such a system each proof requires its own fresh common reference string. A common reference string in general is not a random string. It may, for instance, consist of randomly chosen group elements that all protocol parties use. Although the group elements are random, the reference string is not as it contains a certain structure (e.g., group elements) that is distinguishable from randomness. Subsequently, Feige, Lapidot, and Shamir[35] introduced multi-theorem zero-knowledge proofs as a more versatile notion for non-interactive zero-knowledge proofs.

Pairing-based non-interactive proofs

Pairing-based cryptography has led to several cryptographic advancements. One of these advancements is more powerful and more efficient non-interactive zero-knowledge proofs. The seminal idea was to hide the values for the pairing evaluation in a commitment. Using different commitment schemes, this idea was used to build zero-knowledge proof systems under the sub-group hiding[36] and under the decisional linear assumption.[37] These proof systems prove circuit satisfiability, and thus by the Cook–Levin theorem allow proving membership for every language in NP. The size of the common reference string and the proofs is relatively small; however, transforming a statement into a boolean circuit incurs considerable overhead.

Proof systems under the sub-group hiding, decisional linear assumption, and external Diffie–Hellman assumption that allow directly proving the pairing product equations that are common in pairing-based cryptography have been proposed.[38]

Under strong knowledge assumptions, it is known how to create sublinear-length computationally-sound proof systems for NP-complete languages. More precisely, the proof in such proof systems consists only of a small number of bilinear group elements.[39][40]

References

  1. Goldreich, Oded; Krawczyk, Hugo (1996). "On the Composition of Zero-Knowledge Proof Systems". SAIM 25 (1): 169–192. doi:10.1137/S0097539791220688. https://epubs.siam.org/doi/abs/10.1137/S0097539791220688. Retrieved 4 November 2022. 
  2. 2.0 2.1 2.2 Gong, Yinjie; Jin, Yifei; Li, Yuchan; Liu, Ziyi; Zhu, Zhiyi (January 2022). "Analysis and comparison of the main zero-knowledge proof scheme". 2022 International Conference on Big Data, Information and Computer Network (BDICN). pp. 366–372. doi:10.1109/BDICN55575.2022.00074. ISBN 978-1-6654-8476-3. https://ieeexplore.ieee.org/document/9758531. 
  3. 3.0 3.1 Manuel Blum, Paul Feldman, and Silvio Micali. Non-Interactive Zero-Knowledge and Its Applications. Proceedings of the twentieth annual ACM symposium on Theory of computing (STOC 1988). 103–112. 1988
  4. Oded Goldreich and Yair Oren. Definitions and Properties of Zero-Knowledge Proof Systems. Journal of Cryptology. Vol 7(1). 1–32. 1994 (PS)
  5. Shafi Goldwasser and Yael Kalai. On the (In)security of the Fiat–Shamir Paradigm. Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science (FOCS'03). 2003
  6. Rafael Pass. On Deniability in the Common Reference String and Random Oracle Model. Advances in Cryptology – CRYPTO 2003. 316–337. 2003 (PS)
  7. Bitansky, Nir; Canetti, Ran; Chiesa, Alessandro; Tromer, Eran (January 2012). "From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again". Proceedings of the 3rd Innovations in Theoretical Computer Science Conference on - ITCS '12. ACM. pp. 326–349. doi:10.1145/2090236.2090263. ISBN 978-1-4503-1115-1. http://dl.acm.org/citation.cfm?id=2090263. 
  8. Ben-Sasson, Eli; Chiesa, Alessandro; Garman, Christina; Green, Matthew; Miers, Ian; Tromer, Eran; Virza, Madars (18 May 2014). "Zerocash: Decentralized Anonymous Payments from Bitcoin". IEEE. http://zerocash-project.org/media/pdf/zerocash-extended-20140518.pdf. 
  9. Ben-Sasson, Eli; Chiesa, Alessandro. "What are zk-SNARKs?". z.cash. https://z.cash/technology/zksnarks/. 
  10. "Zero-Knowledge rollups" (in en). https://ethereum.org/. 
  11. Bünz, Benedikt; Bootle, Jonathan; Boneh, Dan; Poelstra, Andrew; Wuille, Pieter; Maxwell, Greg (May 2018). "Bulletproofs: Short Proofs for Confidential Transactions and More". 2018 IEEE Symposium on Security and Privacy (SP). pp. 315–334. doi:10.1109/SP.2018.00020. ISBN 978-1-5386-4353-2. https://ieeexplore.ieee.org/document/8418611. 
  12. Bünz, Benedikt; Bootle, Jonathan; Boneh, Dan; Poelstra, Andrew; Wuille, Pieter; Maxwell, Greg (May 2018). "Bulletproofs: Short Proofs for Confidential Transactions and More". 2018 IEEE Symposium on Security and Privacy (SP). pp. 315–334. doi:10.1109/SP.2018.00020. ISBN 978-1-5386-4353-2. https://web.stanford.edu/~buenz/pubs/bulletproofs.pdf. Retrieved 2 December 2022. 
  13. Odendaal, Hansie; Sharrock, Cayle; Heerden, SW. "Bulletproofs and Mimblewimble". Tari Labs University. https://tlu.tarilabs.com/cryptography/bulletproofs-and-mimblewimble/MainReport.html#current-and-past-efforts. 
  14. http://www.cs.technion.ac.il/RESEARCH_DAY_17/POSTERS/michael_riabzev.pdf
  15. 15.0 15.1 Eli Ben-Sasson; Iddo Bentov (March 6, 2018). "Scalable, transparent, and post-quantum secure computational integrity". International Association for Cryptologic Research. https://eprint.iacr.org/2018/046.pdf. 
  16. 16.0 16.1 Bowe, Sean; Grigg, Jack; Hopwood, Daira (2019). "Recursive Proof Composition without a Trusted Setup" (in en). Cryptology ePrint Archive. https://eprint.iacr.org/2019/1021. 
  17. "Meet Pickles SNARK: Enabling Smart Contracts on Coda Protocol". https://minaprotocol.com/blog/meet-pickles-snark-enabling-smart-contracts-on-coda-protocol. 
  18. Bonneau, Joseph; Meckler, Izaak; Rao, V.; Evan; Shapiro (2021). "Mina: Decentralized Cryptocurrency at Scale" (in en). 
  19. Parno, Bryan; Howell, Jon; Gentry, Craig; Raykova, Mariana (May 2013). "Pinocchio: Nearly Practical Verifiable Computation". 2013 IEEE Symposium on Security and Privacy. pp. 238–252. doi:10.1109/SP.2013.47. ISBN 978-0-7695-4977-4. https://ieeexplore.ieee.org/document/6547113. 
  20. Costello, Craig; Fournet, Cédric; Howell, Jon; Kohlweiss, Markulf; Kreuter, Benjamin; Naehrig, Michael; Parno, Bryan; Zahur, Samee (May 2015). "Geppetto: Versatile Verifiable Computation". 2015 IEEE Symposium on Security and Privacy. pp. 253–270. doi:10.1109/SP.2015.23. ISBN 978-1-4673-6949-7. https://ieeexplore.ieee.org/document/7163030. 
  21. Wahby, Riad S.; Setty, Srinath; Ren, Zuocheng; Blumberg, Andrew J.; Walfish, Michael (2015) (in en-US). Efficient RAM and Control Flow in Verifiable Outsourced Computation. doi:10.14722/ndss.2015.23097. ISBN 978-1-891562-38-9. https://www.ndss-symposium.org/ndss2015/ndss-2015-programme/efficient-ram-and-control-flow-verifiable-outsourced-computation/. Retrieved 2023-02-25. 
  22. Eberhardt, Jacob; Tai, Stefan (July 2018). "ZoKrates - Scalable Privacy-Preserving Off-Chain Computations". 2018 IEEE International Conference on Internet of Things (IThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData). Halifax, NS, Canada: IEEE. pp. 1084–1091. doi:10.1109/Cybermatics_2018.2018.00199. ISBN 978-1-5386-7975-3. https://ieeexplore.ieee.org/document/8726497. 
  23. Kosba, Ahmed; Papamanthou, Charalampos; Shi, Elaine (May 2018). "XJsnark: A Framework for Efficient Verifiable Computation". 2018 IEEE Symposium on Security and Privacy (SP). pp. 944–961. doi:10.1109/SP.2018.00018. ISBN 978-1-5386-4353-2. https://ieeexplore.ieee.org/document/8418647. 
  24. Zhang, Yupeng; Genkin, Daniel; Katz, Jonathan; Papadopoulos, Dimitrios; Papamanthou, Charalampos (May 2018). "VRAM: Faster Verifiable RAM with Program-Independent Preprocessing". 2018 IEEE Symposium on Security and Privacy (SP). pp. 908–925. doi:10.1109/SP.2018.00013. ISBN 978-1-5386-4353-2. https://ieeexplore.ieee.org/document/8418645. 
  25. Ben-Sasson, Eli; Chiesa, Alessandro; Tromer, Eran; Virza, Madars (2014) (in en). Succinct {Non-Interactive} Zero Knowledge for a von Neumann Architecture. pp. 781–796. ISBN 978-1-931971-15-7. https://www.usenix.org/conference/usenixsecurity14/technical-sessions/presentation/ben-sasson. 
  26. Kosba, Ahmed; Papadopoulos, Dimitrios; Papamanthou, Charalampos; Song, Dawn (2020). "MIRAGE: Succinct Arguments for Randomized Algorithms with Applications to Universal zk-SNARKs" (in en). Cryptology ePrint Archive. https://eprint.iacr.org/2020/278. 
  27. Maller, Mary; Bowe, Sean; Kohlweiss, Markulf; Meiklejohn, Sarah (2019-11-06). "Sonic". Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. CCS '19. New York, NY, USA: Association for Computing Machinery. pp. 2111–2128. doi:10.1145/3319535.3339817. ISBN 978-1-4503-6747-9. https://doi.org/10.1145/3319535.3339817. 
  28. Gabizon, Ariel; Williamson, Zachary J.; Ciobotaru, Oana (2019). "PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge" (in en). Cryptology ePrint Archive. https://eprint.iacr.org/2019/953. 
  29. Bünz, Benedikt; Bootle, Jonathan; Boneh, Dan; Poelstra, Andrew; Wuille, Pieter; Maxwell, Greg (May 2018). "Bulletproofs: Short Proofs for Confidential Transactions and More". 2018 IEEE Symposium on Security and Privacy (SP). pp. 315–334. doi:10.1109/SP.2018.00020. ISBN 978-1-5386-4353-2. https://ieeexplore.ieee.org/document/8418611. 
  30. Wahby, Riad S.; Tzialla, Ioanna; Shelat, Abhi; Thaler, Justin; Walfish, Michael (May 2018). "Doubly-Efficient zkSNARKs Without Trusted Setup". 2018 IEEE Symposium on Security and Privacy (SP). pp. 926–943. doi:10.1109/SP.2018.00060. ISBN 978-1-5386-4353-2. https://ieeexplore.ieee.org/document/8418646. 
  31. Zhang, Jiaheng; Xie, Tiancheng; Zhang, Yupeng; Song, Dawn (May 2020). "Transparent Polynomial Delegation and Its Applications to Zero Knowledge Proof". 2020 IEEE Symposium on Security and Privacy (SP). pp. 859–876. doi:10.1109/SP40000.2020.00052. ISBN 978-1-7281-3497-0. https://ieeexplore.ieee.org/document/9152704. 
  32. Ames, Scott; Hazay, Carmit; Ishai, Yuval; Venkitasubramaniam, Muthuramakrishnan (2017-10-30). "Ligero". Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. CCS '17. New York, NY, USA: Association for Computing Machinery. pp. 2087–2104. doi:10.1145/3133956.3134104. ISBN 978-1-4503-4946-8. https://doi.org/10.1145/3133956.3134104. 
  33. Computing, Trustworthy (2021-08-30). "Transparent Zero-Knowledge Proofs With Zilch" (in en). https://trustworthy-computing.medium.com/transparent-zero-knowledge-proofs-with-zilch-2031a63fcef3. 
  34. Mouris, Dimitris; Tsoutsos, Nektarios Georgios (2021). "Zilch: A Framework for Deploying Transparent Zero-Knowledge Proofs". IEEE Transactions on Information Forensics and Security 16: 3269–3284. doi:10.1109/TIFS.2021.3074869. ISSN 1556-6021. https://ieeexplore.ieee.org/document/9410618. 
  35. Uriel Feige, Dror Lapidot, Adi Shamir: Multiple Non-Interactive Zero-Knowledge Proofs Under General Assumptions. SIAM J. Comput. 29(1): 1–28 (1999)
  36. Jens Groth, Rafail Ostrovsky, Amit Sahai: Perfect Non-interactive Zero Knowledge for NP. EUROCRYPT 2006: 339–358
  37. Jens Groth, Rafail Ostrovsky, Amit Sahai: Non-interactive Zaps and New Techniques for NIZK. CRYPTO 2006: 97–111
  38. Jens Groth, Amit Sahai: Efficient Non-interactive Proof Systems for Bilinear Groups. EUROCRYPT 2008: 415–432
  39. Jens Groth. Short Pairing-Based Non-interactive Zero-Knowledge Arguments. ASIACRYPT 2010: 321–340
  40. Helger Lipmaa. Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments. TCC 2012: 169–189