Round-efficient sub-linear zero-knowledge arguments for linear algebra

  • Authors:
  • Jae Hong Seo

  • Affiliations:
  • Department of Mathematical Sciences and ISaC-RIM, Seoul National University, Seoul, Kore

  • Venue:
  • PKC'11 Proceedings of the 14th international conference on Practice and theory in public key cryptography conference on Public key cryptography
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

The round complexity of interactive zero-knowledge arguments is an important measure along with communication and computational complexities. In the case of zero-knowledge arguments for linear algebraic relations over finite fields, Groth proposed (at CRYPTO 2009) an elegant methodology that achieves sub-linear communication overheads and low computational complexity. He obtained zero-knowledge arguments of sub-linear size for linear algebra using reductions from linear algebraic relations to equations of the form z = x *′ y, where x, y ∈ Fpn are committed vectors, z ∈ Fp is a committed element, and *′ : Fpn × Fpn → Fp is a bilinear map. These reductions impose additional rounds on zero-knowledge arguments of sub-linear size. We focus on minimizing such additional rounds, and we reduce the rounds of sub-linear zero-knowledge arguments for linear algebraic relations as compared with Groth's zero-knowledge arguments for the same relations. To reduce round complexity, we propose a general transformation from a t-round zero-knowledge argument, satisfying mild conditions, to a (t-2)- round zero-knowledge argument; this transformation is of independent interest.