MoneroResearch.info

WIKINDX Resources

Zhang, J., Su, M., Liu, X., & Wang, G. 2024, May Springproofs: Efficient inner product arguments for vectors of arbitrary length. Paper presented at 2024 IEEE Symposium on Security and Privacy (SP). 
Added by: Rucknium (2024-01-06 16:50)   
Resource type: Proceedings Article
DOI: 10.1109/SP54263.2024.00067
BibTeX citation key: Zhang2024
View all bibliographic details
Categories: Monero-focused
Creators: Liu, Su, Wang, Zhang
Collection: 2024 IEEE Symposium on Security and Privacy (SP)
Views: 168/636
Attachments   313000a067.pdf [32/128] URLs   https://doi.ieeeco ... SP54263.2024.00067
Abstract
Inner product arguments (IPA) are arguments of knowledge that two committed vectors satisfy an inner product relation. With the recursive proof technique by Bootle et al. 2016, the size of IPA proofs only grows logarithmically in the length of the vectors, without a trusted setup. The succinct proof makes IPAs well suited for blockchain applications. However, current IPA can only handle a vector with length a power of 2, which limits the application of the argument. One direct solution is to pad the vectors with zeros, which incurs additional overhead. We propose Springproofs, a new framework deriving IPAs from many existing IPA schemes. Springproofs are natively compatible with vectors of arbitrary length. With a novel recursive compression structure, Springproofs achieve the same proof size as the original IPA but with more efficient computation. In particular, we instantiate Springproofs with Bulletproofs and find the optimal recursive structure for the IPA. First, we experimentally show that Springproofs are almost twice as fast as Bulletproofs for range proof, when the vector length is slightly larger than a power of 2. Afterwards, we incorporate the Springproofs into Monero, a popular cryptocurrency supporting privacy in transactions, revealing that the Springproofs based Monero outperforms Bulletproofs based Monero both in generating and verifying transactions. Moreover, we apply the Springproofs to the general arithmetic circuit, including SHA256, Merkle tree, and typical statistics, the performances on which are better than the performances by using Bulletproofs. Interestingly, Springproofs increase the range of parameters on which the performance of Bulletproofs exceeds that of Groth16, meanwhile naturally inherit the advantages of Bulletproofs, e.g., without initial trusted setup, aggregation, and batch verification. As a result, Springproofs have many promising applications, including confidential transactions in cryptocurrency and privacy computing for specific arithmetic circuits in smart contracts.
Added by: Rucknium  
WIKINDX 6.5.0 | Total resources: 210 | Username: -- | Bibliography: WIKINDX Master Bibliography | Style: American Psychological Association (APA)