Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security 2019
DOI: 10.1145/3319535.3339817
|View full text |Cite
|
Sign up to set email alerts
|

Sonic

Abstract: Ever since their introduction, zero-knowledge proofs have become an important tool for addressing privacy and scalability concerns in a variety of applications. In many systems each client downloads and verifies every new proof, and so proofs must be small and cheap to verify. The most practical schemes require either a trusted setup, as in (pre-processing) zk-SNARKs, or verification complexity that scales linearly with the complexity of the relation, as in Bulletproofs. The structured reference strings requir… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
10
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 185 publications
(10 citation statements)
references
References 57 publications
0
10
0
Order By: Relevance
“…However, the aforementioned schemes have a better communication complexity (O λ (1)) and, while asymptotically the verifier has the same complexity (O λ (log |C|)), in their case it works mainly on the field while ours works in the group, which is less efficient. Also, while the prover complexity in [32,20,15] is quasi-linear in |C| and ours is linear, theirs works mainly in the field. We report some concrete numbers in Table 1 for the overhead of each scheme (we do not include concrete numbers for other schemes in communication and verification since they are constant while ours are logarithmic in |C|).…”
Section: Our Contributionmentioning
confidence: 92%
See 3 more Smart Citations
“…However, the aforementioned schemes have a better communication complexity (O λ (1)) and, while asymptotically the verifier has the same complexity (O λ (log |C|)), in their case it works mainly on the field while ours works in the group, which is less efficient. Also, while the prover complexity in [32,20,15] is quasi-linear in |C| and ours is linear, theirs works mainly in the field. We report some concrete numbers in Table 1 for the overhead of each scheme (we do not include concrete numbers for other schemes in communication and verification since they are constant while ours are logarithmic in |C|).…”
Section: Our Contributionmentioning
confidence: 92%
“…As far as we know, all recently proposed efficient and fully-succinct updateable schemes [32,20,15] rely on the Algebraic Group Model [18] or other Knowledge Type assumptions apart from the Random Oracle Model, while in our case the Random Oracle Model and a standard assumption is enough. However, the aforementioned schemes have a better communication complexity (O λ (1)) and, while asymptotically the verifier has the same complexity (O λ (log |C|)), in their case it works mainly on the field while ours works in the group, which is less efficient.…”
Section: Our Contributionmentioning
confidence: 95%
See 2 more Smart Citations
“…The resulting scheme satisfies perfect completeness and zero-knowledge with computational soundness. 5) Sonic [120] is a zero-knowledge scheme based on the updatable CRS model of Groth [117] using a polynomial commitment scheme, pairings and arithmetic circuits. Trusted setup for the CRS is needed and can be implemented, for example, with secure multiparty computation.…”
Section: Schemes Based On Linear Pcps and The Discrete Logarithm Problemmentioning
confidence: 99%