Hide metadata

dc.date.accessioned2024-03-14T17:35:23Z
dc.date.available2024-03-14T17:35:23Z
dc.date.created2023-10-19T12:13:31Z
dc.date.issued2024
dc.identifier.citationAmine, Oussama Baghery, Karim Pindado, Zaira Ràfols, Carla . Simulation extractable versions of Groth’s zk-SNARK revisited. International Journal of Information Security. 2023
dc.identifier.urihttp://hdl.handle.net/10852/109581
dc.description.abstractZero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs) are the most efficient proof systems in terms of proof size and verification. Currently, Groth’s scheme from EUROCRYPT 2016, Groth16, is the state-of-the-art and is widely deployed in practice. Groth16 is originally proven to achieve knowledge soundness, which does not guarantee the non-malleability of proofs. There has been considerable progress in presenting new zk-SNARKs or modifying Groth16 to efficiently achieve strong Simulation extractability, which is shown to be a necessary requirement in some applications. In this paper, we revise the Random oracle based variant of Groth16 proposed by Bowe and Gabizon, BG18, the most efficient one in terms of prover efficiency and CRS size among the candidates, and present a more efficient variant that saves 2 pairings in the verification and 1 group element in the proof. This supersedes our preliminary construction, presented in CANS 2020 (Baghery et al. in CANS 20, volume 12579 of LNCS, Springer, Heidelberg. pp 453-461, 2020), which saved 1 pairing in the verification, and was proven in the generic group model. Our new construction also improves on BG18 in that our proofs are in the algebraic group model with Random Oracles and reduces security to standard computational assumptions in bilinear groups (as opposed to using the full power of the generic group model (GGM)). We implement our proposed simulation extractable zk-SNARK (SE zk-SNARK) along with BG18 in the Arkworks library, and compare the efficiency of our scheme with some related works. Our empirical experiences confirm that our SE zk-SNARK is more efficient than all previous simulation extractable (SE) schemes in most dimensions and it has very close efficiency to the original Groth16.
dc.languageEN
dc.rightsAttribution 4.0 International
dc.rights.urihttps://creativecommons.org/licenses/by/4.0/
dc.titleSimulation extractable versions of Groth’s zk-SNARK revisited
dc.title.alternativeENEngelskEnglishSimulation extractable versions of Groth’s zk-SNARK revisited
dc.typeJournal article
dc.creator.authorAmine, Oussama
dc.creator.authorBaghery, Karim
dc.creator.authorPindado, Zaira
dc.creator.authorRàfols, Carla
cristin.unitcode185,15,13,35
cristin.unitnameRisiko og stokastikk
cristin.ispublishedtrue
cristin.fulltextoriginal
cristin.qualitycode2
dc.identifier.cristin2186316
dc.identifier.bibliographiccitationinfo:ofi/fmt:kev:mtx:ctx&ctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.jtitle=International Journal of Information Security&rft.volume=&rft.spage=&rft.date=2023
dc.identifier.jtitleInternational Journal of Information Security
dc.identifier.volume23
dc.identifier.issue1
dc.identifier.startpage431
dc.identifier.endpage445
dc.identifier.pagecount15
dc.identifier.doihttps://doi.org/10.1007/s10207-023-00750-7
dc.type.documentTidsskriftartikkel
dc.type.peerreviewedPeer reviewed
dc.source.issn1615-5262
dc.type.versionPublishedVersion


Files in this item

Appears in the following Collection

Hide metadata

Attribution 4.0 International
This item's license is: Attribution 4.0 International