skip to main content
10.1145/3319535.3339820acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

LegoSNARK: Modular Design and Composition of Succinct Zero-Knowledge Proofs

Published:06 November 2019Publication History

ABSTRACT

We study the problem of building non-interactive proof systems modularly by linking small specialized "gadget" SNARKs in a lightweight manner. Our motivation is both theoretical and practical. On the theoretical side, modular SNARK designs would be flexible and reusable. Also, previous works (e.g., Geppetto) consider They have been successfully employed in previous works.(cite prev papers ). These approaches, however, tend to be ad-hoc and to reinventing the wheel. We propose to fill this gap. In practice, specialized SNARKs have the potential to be more efficient than general-purpose schemes, on which most existing works have focused. If a computation naturally presents different "components" (e.g. one arithmetic circuit and one boolean circuit), a general-purpose scheme would homogenize them to a single representation with a subsequent cost in performance. Through a modular approach one could instead exploit the nuances of a computation and choose the best gadget for each component. Our contribution is LegoSNARK, a "toolbox" (or framework) for commit-and-prove zkSNARKs (CP-SNARKs) that includes: 1) General composition tools: build new CP-SNARKs from proof gadgets for basic relationssimply. Formalize notion of cc-SNARK. 2) A "lifting" tool: a compiler to add commit-and-prove capabilities to a broad class of existing zkSNARKsefficiently. This makes them interoperable (linkable) within the same computation. For example, one QAP-based scheme can be used prove one component; another GKR-based scheme can be used to prove another. 3) A collection of succinct proof gadgets for a variety of relations. Additionally, through our framework and gadgets, we are able to obtain new succinct proof systems. Notably: -- LegoGro16, a commit-and-prove version of Groth16 zkSNARK, that operates over data committed with a classical Pedersen vector commitment, and that achieves a 5000× speedup in proving time. -- LegoUAC, a pairing-based SNARK for arithmetic circuits that has a universal, circuit-independent, CRS, and proving time linear in the number of circuit gates (vs. the recent scheme of Groth et al. (CRYPTO'18) with quadratic CRS and quasilinear proving time). -- LegoMM, a CP-SNARK for matrix multiplication that achieves optimal proving complexity.

Skip Supplemental Material Section

Supplemental Material

p2075-campanelli.webm

webm

90.7 MB

References

  1. Hyrax. https://github.com/hyraxZK.Google ScholarGoogle Scholar
  2. libsecp256k1. https://github.com/apoelstra/secp256k1-mw/tree/bulletproofs.Google ScholarGoogle Scholar
  3. libsnark. https://github.com/scipr-lab/libsnark.Google ScholarGoogle Scholar
  4. PyPy. https://pypy.org.Google ScholarGoogle Scholar
  5. Shashank Agrawal, Chaya Ganesh, and Payman Mohassel. 2018. Non-Interactive Zero-Knowledge Proofs for Composite Statements. In CRYPTO 2018, Part III (LNCS), Hovav Shacham and Alexandra Boldyreva (Eds.), Vol. 10993. Springer, Heidelberg, 643--673. https://doi.org/10.1007/978--3--319--96878-0_22Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Kurt M. Alonso and Jordi Herrera Joancomartí. 2018. Monero - Privacy in the Blockchain. Cryptology ePrint Archive, Report 2018/535. https://eprint.iacr.org/ 2018/535.Google ScholarGoogle Scholar
  7. Scott Ames, Carmit Hazay, Yuval Ishai, and Muthuramakrishnan Venkitasubramaniam. 2017. Ligero: Lightweight Sublinear Arguments Without a Trusted Setup. In ACM CCS 17, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM Press, 2087--2104. https://doi.org/10.1145/3133956.3134104Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Michael Backes, Manuel Barbosa, Dario Fiore, and Raphael M. Reischuk. 2015. ADSNARK: Nearly Practical and Privacy-Preserving Proofs on Authenticated Data. In 2015 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 271--286. https://doi.org/10.1109/SP.2015.24Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. 2018. Scalable, transparent, and post-quantum secure computational integrity. Cryptology ePrint Archive, Report 2018/046. https://eprint.iacr.org/2018/046.Google ScholarGoogle Scholar
  10. Eli Ben-Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. 2014. Zerocash: Decentralized Anonymous Payments from Bitcoin. In 2014 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 459--474. https://doi.org/10.1109/SP.2014.36Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Eli Ben-Sasson, Alessandro Chiesa, Daniel Genkin, Eran Tromer, and Madars Virza. 2013. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge. In CRYPTO 2013, Part II (LNCS), Ran Canetti and Juan A. Garay (Eds.), Vol. 8043. Springer, Heidelberg, 90--108. https://doi.org/10.1007/978--3- 642--40084--1_6Google ScholarGoogle ScholarCross RefCross Ref
  12. Eli Ben-Sasson, Alessandro Chiesa, and Nicholas Spooner. 2016. Interactive Oracle Proofs. In TCC 2016-B, Part II (LNCS), Martin Hirt and Adam D. Smith (Eds.), Vol. 9986. Springer, Heidelberg, 31--60. https://doi.org/10.1007/978--3--662- 53644--5_2Google ScholarGoogle Scholar
  13. Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. 2014. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture. In USENIX Security. 781--796.Google ScholarGoogle Scholar
  14. Nir Bitansky, Ran Canetti, Alessandro Chiesa, Shafi Goldwasser, Huijia Lin, Aviad Rubinstein, and Eran Tromer. 2017. The Hunting of the SNARK. Journal of Cryptology 30, 4 (Oct. 2017), 989--1066.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. 2012. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In ITCS 2012, Shafi Goldwasser (Ed.). ACM, 326--349. https://doi.org/10.1145/2090236.2090263Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Jens Groth, and Christophe Petit. 2016. Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting. In EUROCRYPT 2016, Part II (LNCS), Marc Fischlin and Jean-Sébastien Coron (Eds.), Vol. 9666. Springer, Heidelberg, 327--357. https: //doi.org/10.1007/978--3--662--49896--5_12Google ScholarGoogle ScholarCross RefCross Ref
  17. Jonathan Bootle, Andrea Cerulli, Essam Ghadafi, Jens Groth, Mohammad Hajiabadi, and Sune K. Jakobsen. 2017. Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability. In ASIACRYPT 2017, Part III (LNCS), Tsuyoshi Takagi and Thomas Peyrin (Eds.), Vol. 10626. Springer, Heidelberg, 336--365. https://doi.org/10.1007/978--3--319--70700--6_12Google ScholarGoogle Scholar
  18. Sean Bowe, Ariel Gabizon, and Ian Miers. 2017. Scalable Multi-party Computation for zk-SNARK Parameters in the Random Beacon Model. Cryptology ePrint Archive, Report 2017/1050. https://eprint.iacr.org/2017/1050.Google ScholarGoogle Scholar
  19. Benjamin Braun, Ariel J. Feldman, Zuocheng Ren, Srinath Setty, Andrew J. Blumberg, and Michael Walfish. 2013. Verifying computations with state. In Proc. of the ACM SOSP.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Benedikt Bünz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg Maxwell. 2017. Bulletproofs: Efficient range proofs for confidential transactions. Technical Report. Cryptology ePrint Archive, Report 2017/1066, 2017. https://eprint. iacr. org/2017/1066.Google ScholarGoogle Scholar
  21. Matteo Campanelli, Dario Fiore, and Anaïs Querol. 2019. LegoSNARK: Modular Design and Composition of Succinct Zero-Knowledge Proofs. Cryptology ePrint Archive, Report 2019/142. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  22. Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, and Amit Sahai. 2002. Universally composable two-party and multi-party secure computation. In 34th ACM STOC. ACM Press, 494--503. https://doi.org/10.1145/509907.509980Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, and Greg Zaverucha. 2017. PostQuantum Zero-Knowledge and Signatures from Symmetric-Key Primitives. In ACM CCS 17, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM Press, 1825--1842. https://doi.org/10.1145/3133956.3133997Google ScholarGoogle Scholar
  24. Melissa Chase, Chaya Ganesh, and Payman Mohassel. 2016. Efficient ZeroKnowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving Credentials. In CRYPTO 2016, Part III (LNCS), Matthew Robshaw and Jonathan Katz (Eds.), Vol. 9816. Springer, Heidelberg, 499--530. https://doi.org/10.1007/978--3--662--53015--3_18Google ScholarGoogle Scholar
  25. Graham Cormode, Michael Mitzenmacher, and Justin Thaler. 2012. Practical verified computation with streaming interactive proofs. In ITCS 2012, Shafi Goldwasser (Ed.). ACM, 90--112. https://doi.org/10.1145/2090236.2090245Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Craig Costello, Cédric Fournet, Jon Howell, Markulf Kohlweiss, Benjamin Kreuter, Michael Naehrig, Bryan Parno, and Samee Zahur. 2015. Geppetto: Versatile Verifiable Computation. In 2015 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 253--270. https://doi.org/10.1109/SP.2015.23Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Alex Escala, Gottfried Herold, Eike Kiltz, Carla Ràfols, and Jorge Villar. 2013. An Algebraic Framework for Diffie-Hellman Assumptions. In CRYPTO 2013, Part II (LNCS), Ran Canetti and Juan A. Garay (Eds.), Vol. 8043. Springer, Heidelberg, 129--147. https://doi.org/10.1007/978--3--642--40084--1_8Google ScholarGoogle ScholarCross RefCross Ref
  28. Prastudy Fauzi, Helger Lipmaa, Janno Siim, and Michal Zajac. 2017. An Efficient Pairing-Based Shuffle Argument. In ASIACRYPT 2017, Part II (LNCS), Tsuyoshi Takagi and Thomas Peyrin (Eds.), Vol. 10625. Springer, Heidelberg, 97--127. https: //doi.org/10.1007/978--3--319--70697--9_4Google ScholarGoogle ScholarCross RefCross Ref
  29. Dario Fiore, Cédric Fournet, Esha Ghosh, Markulf Kohlweiss, Olga Ohrimenko, and Bryan Parno. 2016. Hash First, Argue Later: Adaptive Verifiable Computations on Outsourced Data. In ACM CCS 16, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM Press, 1304--1316. https://doi.org/10.1145/2976749.2978368Google ScholarGoogle Scholar
  30. Georg Fuchsbauer, Eike Kiltz, and Julian Loss. 2018. The Algebraic Group Model and its Applications. In CRYPTO 2018, Part II (LNCS), Hovav Shacham and Alexandra Boldyreva (Eds.), Vol. 10992. Springer, Heidelberg, 33--62. https: //doi.org/10.1007/978--3--319--96881-0_2Google ScholarGoogle ScholarCross RefCross Ref
  31. Rosario Gennaro, Craig Gentry, Bryan Parno, and Mariana Raykova. 2013. Quadratic Span Programs and Succinct NIZKs without PCPs. In EUROCRYPT 2013 (LNCS), Thomas Johansson and Phong Q. Nguyen (Eds.), Vol. 7881. Springer, Heidelberg, 626--645. https://doi.org/10.1007/978--3--642--38348--9_37Google ScholarGoogle ScholarCross RefCross Ref
  32. Craig Gentry and Daniel Wichs. 2011. Separating succinct non-interactive arguments from all falsifiable assumptions. In 43rd ACM STOC, Lance Fortnow and Salil P. Vadhan (Eds.). ACM Press, 99--108. https://doi.org/10.1145/1993636. 1993651Google ScholarGoogle Scholar
  33. Irene Giacomelli, Jesper Madsen, and Claudio Orlandi. 2016. ZKBoo: Faster ZeroKnowledge for Boolean Circuits. In 25th USENIX Security Symposium (USENIX Security 16). USENIX Association, Austin, TX, 1069--1083.Google ScholarGoogle Scholar
  34. Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In 19th ACM STOC, Alfred Aho (Ed.). ACM Press, 218--229. https://doi.org/10.1145/28395. 28420Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Shafi Goldwasser, Yael Tauman Kalai, and Guy N. Rothblum. 2008. Delegating computation: interactive proofs for muggles. In 40th ACM STOC, Richard E. Ladner and Cynthia Dwork (Eds.). ACM Press, 113--122. https://doi.org/10.1145/ 1374376.1374396Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Shafi Goldwasser, Silvio Micali, and Charles Rackoff. 1989. The Knowledge Complexity of Interactive Proof Systems. SIAM J. Comput. 18, 1 (1989), 186--208.Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Jens Groth. 2009. Linear Algebra with Sub-linear Zero-Knowledge Arguments. In CRYPTO 2009 (LNCS), Shai Halevi (Ed.), Vol. 5677. Springer, Heidelberg, 192--208. https://doi.org/10.1007/978--3--642-03356--8_12Google ScholarGoogle Scholar
  38. Jens Groth. 2010. Short Pairing-Based Non-interactive Zero-Knowledge Arguments. In ASIACRYPT 2010 (LNCS), Masayuki Abe (Ed.), Vol. 6477. Springer, Heidelberg, 321--340. https://doi.org/10.1007/978--3--642--17373--8_19Google ScholarGoogle Scholar
  39. Jens Groth. 2016. On the Size of Pairing-Based Non-interactive Arguments. In EUROCRYPT 2016, Part II (LNCS), Marc Fischlin and Jean-Sébastien Coron (Eds.), Vol. 9666. Springer, Heidelberg, 305--326. https://doi.org/10.1007/978--3--662- 49896--5_11Google ScholarGoogle ScholarCross RefCross Ref
  40. Jens Groth, Markulf Kohlweiss, Mary Maller, Sarah Meiklejohn, and Ian Miers. 2018. Updatable and Universal Common Reference Strings with Applications to zk-SNARKs. In CRYPTO 2018, Part III (LNCS), Hovav Shacham and Alexandra Boldyreva (Eds.), Vol. 10993. Springer, Heidelberg, 698--728. https://doi.org/10. 1007/978--3--319--96878-0_24Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Daniel Günther, Ágnes Kiss, and Thomas Schneider. 2017. More Efficient Universal Circuit Constructions. In ASIACRYPT 2017, Part II (LNCS), Tsuyoshi Takagi and Thomas Peyrin (Eds.), Vol. 10625. Springer, Heidelberg, 443--470. https://doi.org/10.1007/978--3--319--70697--9_16Google ScholarGoogle ScholarCross RefCross Ref
  42. Yuval Ishai, Eyal Kushilevitz, and Rafail Ostrovsky. 2007. Efficient Arguments Without Short PCPs. In Proceedings of the Twenty-Second Annual IEEE Conference on Computational Complexity (CCC '07). IEEE Computer Society, Washington, DC, USA, 278--291.Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. 2007. Zeroknowledge from secure multiparty computation. In 39th ACM STOC, David S. Johnson and Uriel Feige (Eds.). ACM Press, 21--30. https://doi.org/10.1145/ 1250790.1250794Google ScholarGoogle Scholar
  44. J. Kilian. 1989. Uses of Randomness in Algorithms and Protocols. PhD Thesis. Massachusetts Institute of Technology.Google ScholarGoogle Scholar
  45. Joe Kilian. 1992. A Note on Efficient Zero-Knowledge Proofs and Arguments (Extended Abstract). In 24th ACM STOC. ACM Press, 723--732. https://doi.org/10. 1145/129712.129782Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Eike Kiltz and Hoeteck Wee. 2015. Quasi-Adaptive NIZK for Linear Subspaces Revisited. In EUROCRYPT 2015, Part II (LNCS), Elisabeth Oswald and Marc Fischlin (Eds.), Vol. 9057. Springer, Heidelberg, 101--128. https://doi.org/10.1007/978--3- 662--46803--6_4Google ScholarGoogle ScholarCross RefCross Ref
  47. Ahmed E. Kosba, Dimitrios Papadopoulos, Charalampos Papamanthou, Mahmoud F. Sayed, Elaine Shi, and Nikos Triandopoulos. 2014. TRUESET: Faster Verifiable Set Computations. In USENIX Security. 765--780.Google ScholarGoogle Scholar
  48. Helger Lipmaa. 2012. Progression-Free Sets and Sublinear Pairing-Based NonInteractive Zero-Knowledge Arguments. In TCC 2012 (LNCS), Ronald Cramer (Ed.), Vol. 7194. Springer, Heidelberg, 169--189. https://doi.org/10.1007/978--3- 642--28914--9_10Google ScholarGoogle Scholar
  49. Helger Lipmaa. 2016. Prover-Efficient Commit-and-Prove Zero-Knowledge SNARKs. In AFRICACRYPT 16 (LNCS), David Pointcheval, Abderrahmane Nitaj, and Tajjeeddine Rachidi (Eds.), Vol. 9646. Springer, Heidelberg, 185--206. https://doi.org/10.1007/978--3--319--31517--1_10Google ScholarGoogle Scholar
  50. Carsten Lund, Lance Fortnow, Howard Karloff, and Noam Nisan. 1992. Algebraic Methods for Interactive Proof Systems. J. ACM 39, 4 (Oct. 1992), 859--868.Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Ralph C. Merkle. 1988. A Digital Signature Based on a Conventional Encryption Function. In CRYPTO'87 (LNCS), Carl Pomerance (Ed.), Vol. 293. Springer, Heidelberg, 369--378. https://doi.org/10.1007/3--540--48184--2_32Google ScholarGoogle Scholar
  52. Silvio Micali. 1994. CS Proofs (Extended Abstracts). In 35th FOCS. IEEE Computer Society Press, 436--453. https://doi.org/10.1109/SFCS.1994.365746Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Silvio Micali. 2000. Computationally Sound Proofs. SIAM J. Comput. 30, 4 (2000), 1253--1298. https://doi.org/10.1137/S0097539795284959Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Moni Naor and Moti Yung. 1990. Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. In 22nd ACM STOC. ACM Press, 427--437. https://doi.org/10.1145/100216.100273Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Bryan Parno, Jon Howell, Craig Gentry, and Mariana Raykova. 2013. Pinocchio: Nearly Practical Verifiable Computation. In 2013 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 238--252. https://doi.org/10.1109/SP.2013. 47Google ScholarGoogle Scholar
  56. Torben P. Pedersen. 1992. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In CRYPTO'91 (LNCS), Joan Feigenbaum (Ed.), Vol. 576. Springer, Heidelberg, 129--140. https://doi.org/10.1007/3--540--46766--1_9Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Omer Reingold, Guy N. Rothblum, and Ron D. Rothblum. 2016. Constant-round interactive proofs for delegating computation. In 48th ACM STOC, Daniel Wichs and Yishay Mansour (Eds.). ACM Press, 49--62. https://doi.org/10.1145/2897518. 2897652Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. Guy Rothblum. 2009. Delegating computation reliably: paradigms and constructions. PhD thesis.Google ScholarGoogle Scholar
  59. Claus-Peter Schnorr. 1991. Efficient Signature Generation by Smart Cards. Journal of Cryptology 4, 3 (1991), 161--174.Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Justin Thaler. 2013. Time-Optimal Interactive Proofs for Circuit Evaluation. In CRYPTO 2013, Part II (LNCS), Ran Canetti and Juan A. Garay (Eds.), Vol. 8043. Springer, Heidelberg, 71--89. https://doi.org/10.1007/978--3--642--40084--1_5Google ScholarGoogle ScholarCross RefCross Ref
  61. Leslie G. Valiant. 1976. Universal Circuits (Preliminary Report). In STOC. ACM, 196--203.Google ScholarGoogle Scholar
  62. Meilof Veeningen. 2017. Pinocchio-Based Adaptive zk-SNARKs and Secure/Correct Adaptive Function Evaluation. In AFRICACRYPT 17 (LNCS), Marc Joye and Abderrahmane Nitaj (Eds.), Vol. 10239. Springer, Heidelberg, 21--39.Google ScholarGoogle Scholar
  63. Riad S. Wahby, Ye Ji, Andrew J. Blumberg, Abhi Shelat, Justin Thaler, Michael Walfish, and Thomas Wies. 2017. Full Accounting for Verifiable Outsourcing. In ACM CCS 17, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM Press, 2071--2086. https://doi.org/10.1145/3133956.3133984Google ScholarGoogle Scholar
  64. Riad S. Wahby, Srinath T. V. Setty, Zuocheng Ren, Andrew J. Blumberg, and Michael Walfish. 2015. Efficient RAM and control flow in verifiable outsourced computation. In NDSS 2015. The Internet Society.Google ScholarGoogle ScholarCross RefCross Ref
  65. Riad S. Wahby, Ioanna Tzialla, abhi shelat, Justin Thaler, and Michael Walfish. 2017. Doubly-efficient zkSNARKs without trusted setup. Cryptology ePrint Archive, Report 2017/1132. https://eprint.iacr.org/2017/1132.Google ScholarGoogle Scholar
  66. Riad S. Wahby, Ioanna Tzialla, Abhi Shelat, Justin Thaler, and Michael Walfish. 2018. Doubly-Efficient zkSNARKs Without Trusted Setup. In 2018 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 926--943. https://doi.org/10.1109/SP.2018.00060Google ScholarGoogle ScholarCross RefCross Ref
  67. Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2017. vSQL: Verifying Arbitrary SQL Queries over Dynamic Outsourced Databases. In 2017 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 863--880. https://doi.org/10.1109/SP.2017.43Google ScholarGoogle ScholarCross RefCross Ref
  68. Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2017. A Zero-Knowledge Version of vSQL. Cryptology ePrint Archive, Report 2017/1146. https://eprint.iacr.org/2017/1146.Google ScholarGoogle Scholar

Index Terms

  1. LegoSNARK: Modular Design and Composition of Succinct Zero-Knowledge Proofs

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '19: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security
      November 2019
      2755 pages
      ISBN:9781450367479
      DOI:10.1145/3319535

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 6 November 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CCS '19 Paper Acceptance Rate149of934submissions,16%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader