International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

LogRobin++: Optimizing Proofs of Disjunctive Statements in VOLE-Based ZK

Authors:
Carmit Hazay , Bar-Ilan University
David Heath , University of Illinois Urbana-Champaign
Vladimir Kolesnikov , Georgia Institute of Technology
Muthuramakrishnan Venkitasubramaniam , Ligero Inc.
Yibin Yang , Georgia Institute of Technology
Download:
Search ePrint
Search Google
Conference: ASIACRYPT 2024
Abstract: In the Zero-Knowledge Proof (ZKP) of a disjunctive statement, P and V agree on B fan-in 2 circuits C_{0}, ..., C_{B−1} over a field F; each circuit has n_{in} inputs, n_{x} multiplications, and one output. P’s goal is to demonstrate the knowledge of a witness (id ∈ [B], w ∈ F^{n_{in}}), s.t. C_{id}(w) = 0 where neither w nor id is revealed. Disjunctive statements are effective, for example, in implementing ZKP based on sequential execution of CPU steps. This paper studies ZKP (of knowledge) protocols over disjunctive statements based on Vector OLE. Denoting by λ the statistical security parameter and let ρ ≜ max{log|F|,λ}, the previous state-of-the-art protocol Robin (Yang et al. CCS’23) required (n_{in}+3n_{x})log|F|+O(ρB) bits of communication with O(1) rounds, and Mac′n′Cheese (Baum et al. CRYPTO’21) required (n_{in}+n_{x})log|F|+2n_{x}ρ+O(ρlogB) bits of communication with O(logB) rounds, both in the VOLE-hybrid model. Our novel protocol LogRobin++ achieves the same functionality at the cost of (n_{in}+n_{x})log|F|+O(ρlogB) bits of communication with O(1) rounds in the VOLE-hybrid model. Crucially, LogRobin++ takes advantage of two new techniques – (1) an O(logB)-overhead approach to prove in ZK that an IT-MAC commitment vector contains a zero; and (2) the realization of VOLE-based ZK over a disjunctive statement, where P commits only to w and multiplication outputs of C_{id}(w) (as opposed to prior work where P commits to w and all three wires that are associated with each multiplication gate). We implemented LogRobin++ over Boolean (i.e., F_{2}) and arithmetic (i.e., F_{2^{61}−1}) fields. In our experiments, including the cost of generating VOLE correlations, LogRobin++ achieved up to 170× optimization over Robin in communication, resulting in up to 7× (resp. 3×) wall-clock time improvements in a WAN-like (resp. LAN-like) setting.
BibTeX
@inproceedings{asiacrypt-2024-34624,
  title={LogRobin++: Optimizing Proofs of Disjunctive Statements in VOLE-Based ZK},
  publisher={Springer-Verlag},
  author={Carmit Hazay and David Heath and Vladimir Kolesnikov and Muthuramakrishnan Venkitasubramaniam and Yibin Yang},
  year=2024
}