[Resource Topic] 2021/422: Stacking Sigmas: A Framework to Compose $\Sigma$-Protocols for Disjunctions

Welcome to the resource topic for 2021/422

Title:
Stacking Sigmas: A Framework to Compose \Sigma-Protocols for Disjunctions

Authors: Aarushi Goel, Matthew Green, Mathias Hall-Andersen, Gabriel Kaptchuk

Abstract:

Zero-Knowledge (ZK) Proofs for disjunctive statements have been a focus of a long line of research. Classical results such as Cramer {\em et al.} [CRYPTO’94] and Abe {\em et al.} [AC’02] design generic compilers that transform certain classes of ZK proofs into ZK proofs for disjunctive statements. However, communication complexity of the resulting protocols in these results ends up being proportional to the complexity of proving all clauses in the disjunction. % clauses in the disjunction. More recently, Heath {\em et al.} [EC’20] exploited special properties of garbled circuits to construct efficient ZK proofs for disjunctions, where the proof size is only proportional to the length of the largest clause in the disjunction. However, these techniques do not appear to generalize beyond garbled circuits. In this work, we focus on achieving the best of both worlds. We design a \textit{general framework} that compiles a large class of {unmodified} \Sigma-protocols, each for an individual statement, into a new \Sigma-protocol that proves a disjunction of these statements. Our framework can be used both when each clause is proved with the same \Sigma-protocol and when different \Sigma-protocols are used for different clauses. The resulting \Sigma-protocol is concretely efficient and has communication complexity proportional to the communication required by the largest clause, with additive terms that are only logarithmic in the number of clauses. We show that our compiler can be applied to many well-known \Sigma-protocols, including classical protocols (\emph{e.g.} Schnorr [JC’91] and Guillou-Quisquater [CRYPTO’88]) and modern MPC-in-the-head protocols such as the recent work of Katz, Kolesnikov and Wang [CCS’18] and the Ligero protocol of Ames {\em et al.} [CCS’17]. Finally, since all of the protocols in our class can be made non-interactive in the random oracle model using the Fiat-Shamir transform, our result yields the first generic non-interactive zero-knowledge protocol for disjunctions where the communication only depends on the size of the largest clause.

ePrint: https://eprint.iacr.org/2021/422

Talk: https://www.youtube.com/watch?v=RtLnKSFEu0w

Slides: https://iacr.org/submit/files/slides/2022/eurocrypt/eurocrypt2022/146/slides.pdf

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .