Secure formation of public parameters and elimination of vulnerabilities of zero-knowledge succint non-interactive arguments of knowledge
Prikladnaâ diskretnaâ matematika, no. 3 (2023), pp. 28-43.

Voir la notice de l'article provenant de la source Math-Net.Ru

The methods of eliminating vulnerabilities of zero-knowledge succinct non-interactive arguments of knowlede are considered. The methods are based on the security of public parameters formation in the form of common reference strings using a trusted third party and multilateral interaction. The multilateral formation of the common reference strings uses the only honest party with a fixed and unlimited set of participants, as well as verification of the reliability of the results. Examples of increasing the level of security of zero-knowledge succinct non-interactive arguments of knowledge based on the correction of proof verification equations and the values of the common reference strings, eliminating redundant elements from the common reference strings and the keys of proof formation are given. The protocols that develop the construction of the common reference strings from static to updatable and universal versions are mentioned.
Keywords: succinct non-interactive arguments, public parameters, common reference strings, security.
@article{PDM_2023_3_a2,
     author = {I. V. Martynenkov},
     title = {Secure formation of public parameters and elimination of vulnerabilities of zero-knowledge succint non-interactive arguments of knowledge},
     journal = {Prikladna\^a diskretna\^a matematika},
     pages = {28--43},
     publisher = {mathdoc},
     number = {3},
     year = {2023},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/PDM_2023_3_a2/}
}
TY  - JOUR
AU  - I. V. Martynenkov
TI  - Secure formation of public parameters and elimination of vulnerabilities of zero-knowledge succint non-interactive arguments of knowledge
JO  - Prikladnaâ diskretnaâ matematika
PY  - 2023
SP  - 28
EP  - 43
IS  - 3
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/PDM_2023_3_a2/
LA  - ru
ID  - PDM_2023_3_a2
ER  - 
%0 Journal Article
%A I. V. Martynenkov
%T Secure formation of public parameters and elimination of vulnerabilities of zero-knowledge succint non-interactive arguments of knowledge
%J Prikladnaâ diskretnaâ matematika
%D 2023
%P 28-43
%N 3
%I mathdoc
%U http://geodesic.mathdoc.fr/item/PDM_2023_3_a2/
%G ru
%F PDM_2023_3_a2
I. V. Martynenkov. Secure formation of public parameters and elimination of vulnerabilities of zero-knowledge succint non-interactive arguments of knowledge. Prikladnaâ diskretnaâ matematika, no. 3 (2023), pp. 28-43. http://geodesic.mathdoc.fr/item/PDM_2023_3_a2/

[1] Martynenkov I. V., “Zero-knowledge succinct non-interactive arguments of knowledge based on sets of polynomials”, Prikladnaya Diskretnaya Matematika, 2023, no. 59, 34–72 (in Russian) | DOI | MR

[2] Parno B., Howell J., Gentry C., and Raykova M., “Pinocchio: Nearly practical verifiable computation”, Proc. 34th IEEE Symp. Security and Privacy (Oakland, 2013), 238–252

[3] Ben-Sasson E., Chiesa A., Tromer E., and Virza M., “Succinct non-interactive Zero Knowledge for a von Neumann architecture”, Proc. 23rd USENIX Security Symp. (San Diego, CA, USA, 2014), 781–796

[4] Hopwood D., Bowe S., Hornby T., and Wilcox N., Zcash Protocol Specification. Version 2021.2.16 [NU5], 2021, 213 pp.

[5] Bowe S., Gabizon A., and Green M.D., A Multi-Party Protocol for Constructing the Public Parameters of the Pinocchio zk-SNARK, Cryptology, , 2017, 25 pp. https://ia.cr/2017/602

[6] Groth J., “On the size of pairing-based non-interactive arguments”, LNCS, 9666, 2016, 305–326 | MR | Zbl

[7] Bowe S., Gabizon A., and Miers I., Scalable Multi-Party Computation for zk-SNARK Parameters in the Random Beacon Model, Cryptology, , 2017, 24 pp. https://eprint.iacr.org/2017/1050

[8] Groth J. and Maller M., Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs, , 2017, 36 pp. https://eprint.iacr.org/2017/540.pdf | MR

[9] Gabizon A., On the Security of the BCTV Pinocchio zk-SNARK Variant, Cryptology, , 2019, 9 pp. https://eprint.iacr.org/2019/119 | Zbl

[10] Parno B., A Note on the Unsoundness of vnTinyRAM's SNARK, Cryptology, , 2015, 4 pp. https://eprint.iacr.org/2015/437

[11] Maller M., A Proof of Security for the Sapling Generation of zk-SNARK Parameters in the Generic Group Model, 2018, 12 pp. https://github.com/zcash/saplingsecurity-analysis/blob/master/MaryMallerUpdated.pdf

[12] Groth J., Kohlweiss M., Maller M., et al., Updatable and Universal Common Reference Strings with Applications to zk-SNARKs, Cryptology, , 2018, 38 pp. https://eprint.iacr.org/2018/280 | MR

[13] Maller M., Bowe S., Kohlweiss M., and Meiklejohn S., Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updateable Structured Reference Strings, Cryptology, , 2019, 20 pp. https://eprint.iacr.org/2019/099

[14] Ben-Sasson E., Chiesa A., Green M., et al., “Secure sampling of public parameters for succinct zero knowledge proofs”, IEEE Symp. SP 2015 (San Jose, CA, USA, 2015), 287–304

[15] Campanelli M., Gennaro R., Goldfeder S., and Nizzardo L., “Zero-knowledge contingent payments revisited: Attacks and payments for services”, Proc. ACM SIGSAC Conf. CCS'17, ACM, N.Y., 2017, 229–243 | DOI

[16] Schnorr C., “Efficient identification and signatures for smart cards”, LNCS, 435, 1990, 239–252 | MR | Zbl

[17] Cheremushkin A. V., Cryptographic Protocols. Basic Properties and Vulnerabilities, Akademiya Publ., M., 2009, 272 pp. (in Russian)

[18] Groth J., “Short pairing-based non-interactive zero-knowledge arguments”, LNCS, 6477, 2010, 321–340 | Zbl

[19] Ben-Sasson E., Chiesa A., Tromer E., and Virza M., Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture, Updated version, , 2019, 37 pp. https://eprint.iacr.org/2013/879.pdf

[20] Backes M., Barbosa M., Fiore D., and Reischuk R. M., “ADSNARK: Nearly practical and privacy-preserving proofs on authenticated data”, Proc. 2015 IEEE Symp. Security and Privacy (San Jose, CA, USA, 2015), 271–286

[21] Fuchsbauer G., Subversion-Zero-Knowledge Snarks, Cryptology, , 2017, 32 pp. https://eprint.iacr.org/2017/587 | MR | Zbl

[22] zkSNARKs implementation in JavaScript WASM, \href{https://github.com/iden3/snarkjs}f{https://github.com/iden3/snarkjs}

[23] C$++$ library for zkSNARKs, https://github.com/scipr-lab/libsnark

[24] Martynenkov I. V., “Ways to improve the performance of zero-knowledge succinct non-interactive arguments of knowledge and analysis of the results achieved”, Prikladnaya Diskretnaya Matematika, 2023, no. 60, 40–58 (in Russian) | MR

[25] Gennaro R., Gentry C., Parno B., and Raykova M., “Quadratic span programs and succinct NIZKs without PCPs”, LNCS, 7881, 2013, 626–645 | MR | Zbl

[26] Ben-Sasson E., Chiesa A., Genkin D., et al., “SNARKs for C: Verifying program executions succinctly and in zero knowledge”, LNCS, 8043, 2013, 90–108 | MR | Zbl

[27] Danezis G., Fournet C., Groth J., and Kohlweiss M., “Square span programs with applications to succinct NIZK arguments”, LNCS, 8873, 2014, 532–550 | MR | Zbl

[28] Ben-Sasson E., Chiesa A., Tromer E., and Virza M., “Scalable zero knowledge via cycles of elliptic curves”, LNCS, 8617, 2014, 276–294 | MR | Zbl

[29] Costello C., Fournet C., Howell J., et al., “Geppetto: Versatile verifiable computation”, Proc. IEEE Symp. SP'15, IEEE Computer Society, USA, 2015, 253–270