2018
DOI: 10.1007/978-3-319-96878-0_24
|View full text |Cite
|
Sign up to set email alerts
|

Updatable and Universal Common Reference Strings with Applications to zk-SNARKs

Abstract: By design, existing (pre-processing) zk-SNARKs embed a secret trapdoor in a relation-dependent common reference strings (CRS). The trapdoor is exploited by a (hypothetical) simulator to prove the scheme is zero knowledge, and the secret-dependent structure facilitates a linear-size CRS and linear-time prover computation. If known by a real party, however, the trapdoor can be used to subvert the security of the system. The structured CRS that makes zk-SNARKs practical also makes deploying zk-SNARKS problematic,… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
41
0

Year Published

2019
2019
2020
2020

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 104 publications
(44 citation statements)
references
References 44 publications
0
41
0
Order By: Relevance
“…In addition, in general the CRS cannot be reused if the computation changes. However, there are emerging models well suited for blockchain applications that address these issues by maintaining a CRS that can be updated [40]. If only public randomness can be used, the scheme is called transparent.…”
Section: A Non-interactive Zero-knowledge Argumentsmentioning
confidence: 99%
“…In addition, in general the CRS cannot be reused if the computation changes. However, there are emerging models well suited for blockchain applications that address these issues by maintaining a CRS that can be updated [40]. If only public randomness can be used, the scheme is called transparent.…”
Section: A Non-interactive Zero-knowledge Argumentsmentioning
confidence: 99%
“…Recently, updatable SRS schemes have been introduced to allow for the updating of EK and VK [55]- [57], where null vector computation and a polynomial commitment are utilized. In the updatable SRS schemes, a universal circuitindependent SRS is generated and can be updated by any user multiple times.…”
Section: A Cryptographic Approachesmentioning
confidence: 99%
“…For this reason, an SRS that contains only hidden monomial evaluations suffices for committing to the instance. Groth et al [46] showed that an SRS that contains monomials is updatable. The second polynomial that is determined by the constraints is known to the verifier.…”
Section: Our Techniquesmentioning
confidence: 99%
“…Groth et al [46] introduced the notion of updatability for structured reference strings and built a zk-SNARK from an updatable and universal string. They achieved these results by including a null space argument to show that a quadratic arithmetic circuit is satisfied.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation