[Resource Topic] 2024/940: Scalable Collaborative zk-SNARK and Its Application to Efficient Proof Outsourcing

Welcome to the resource topic for 2024/940

Title:
Scalable Collaborative zk-SNARK and Its Application to Efficient Proof Outsourcing

Authors: Xuanming Liu, Zhelei Zhou, Yinghao Wang, Jinye He, Bingsheng Zhang, Xiaohu Yang, Jiaheng Zhang

Abstract:

Collaborative zk-SNARK (USENIX’22) allows multiple parties to jointly create a zk-SNARK proof over distributed secrets (also known as the witness). It provides a promising approach to proof outsourcing, where a client wishes to delegate the tedious task of proof generation to many servers from different locations, while ensuring no corrupted server can learn its witness (USENIX’23). Unfortunately, existing work remains a significant efficiency problem, as the protocols rely heavily on a particularly powerful server, and thus face challenges in achieving scalability for complex applications.

In this work, we address this problem by extending the existing zk-SNARKs Libra (Crypto’19) and HyperPlonk (Eurocrypt’23) into scalable collaborative zk-SNARKs. Crucially, our collaborative proof generation does not require a powerful server, and all servers take up roughly the same proportion of the total workload. In this way, we achieve privacy and scalability simultaneously for the first time in proof outsourcing. To achieve this, we develop an efficient MPC toolbox for a number of useful multivariate polynomial primitives, including sumcheck, productcheck, and multilinear polynomial commitment, which can also be applied to other applications as independent interests. For proof outsourcing purposes, when using 128 servers to jointly generate a proof for a circuit size of 2^{24} gates, our benchmarks for these two collaborative proofs show a speedup of 21\times and 24\times compared to a local prover, respectively. Furthermore, we are able to handle enormously large circuits, making it practical for real-world applications.

ePrint: https://eprint.iacr.org/2024/940

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .