TY - GEN
T1 - Field-Agnostic SNARKs from Expand-Accumulate Codes
AU - Block, Alexander R.
AU - Fang, Zhiyong
AU - Katz, Jonathan
AU - Thaler, Justin
AU - Waldner, Hendrik
AU - Zhang, Yupeng
N1 - Work supported in part by DARPA under Contract Nos. HR00112020025 and HR001120C0087 and by NSF awards #2401481 and\u00A0#2154705. Hendrik Waldner was also supported by a UMD MC2 postdoctoral fellowship. The views, opinions, and/or findings expressed are those of the author(s) and should not be interpreted as reflecting the position or policy of the Department of Defense or the U.S. Government, and no official endorsement should be inferred.
PY - 2024
Y1 - 2024
N2 - Efficient realizations of succinct non-interactive arguments of knowledge (SNARK) have gained popularity due to their practical applications in various domains. Among existing schemes, those based on error-correcting codes are of particular interest because of their good concrete efficiency, transparent setup, and plausible post-quantum security. However, many existing code-based SNARKs suffer from the disadvantage that they only work over specific finite fields. In this work, we construct a code-based SNARK that does not rely on any specific underlying field; i.e., it is field-agnostic. Our construction follows the framework of Brakedown and builds a polynomial commitment scheme (and hence a SNARK) based on recently introduced expand-accumulate codes. Our work generalizes these codes to arbitrary finite fields; our main technical contribution is showing that, with high probability, these codes have constant rate and constant relative distance (crucial properties for building efficient SNARKs), solving an open problem from prior work. As a result of our work we obtain a SNARK where, for a statement of size M, the prover time is O(MlogM) and the proof size is O(M). We demonstrate the concrete efficiency of our scheme empirically via experiments. Proving ECDSA verification on the secp256k1 curve requires only 0.23 s for proof generation, 2 orders of magnitude faster than SNARKs that are not field-agnostic. Compared to the original Brakedown result (which is also field-agnostic), we obtain proofs that are 1.9–2.8× smaller due to the good concrete distance of our underlying error-correcting code, while introducing only a small overhead of 1.2× in the prover time.
AB - Efficient realizations of succinct non-interactive arguments of knowledge (SNARK) have gained popularity due to their practical applications in various domains. Among existing schemes, those based on error-correcting codes are of particular interest because of their good concrete efficiency, transparent setup, and plausible post-quantum security. However, many existing code-based SNARKs suffer from the disadvantage that they only work over specific finite fields. In this work, we construct a code-based SNARK that does not rely on any specific underlying field; i.e., it is field-agnostic. Our construction follows the framework of Brakedown and builds a polynomial commitment scheme (and hence a SNARK) based on recently introduced expand-accumulate codes. Our work generalizes these codes to arbitrary finite fields; our main technical contribution is showing that, with high probability, these codes have constant rate and constant relative distance (crucial properties for building efficient SNARKs), solving an open problem from prior work. As a result of our work we obtain a SNARK where, for a statement of size M, the prover time is O(MlogM) and the proof size is O(M). We demonstrate the concrete efficiency of our scheme empirically via experiments. Proving ECDSA verification on the secp256k1 curve requires only 0.23 s for proof generation, 2 orders of magnitude faster than SNARKs that are not field-agnostic. Compared to the original Brakedown result (which is also field-agnostic), we obtain proofs that are 1.9–2.8× smaller due to the good concrete distance of our underlying error-correcting code, while introducing only a small overhead of 1.2× in the prover time.
UR - http://www.scopus.com/inward/record.url?scp=85202294133&partnerID=8YFLogxK
UR - http://www.scopus.com/inward/citedby.url?scp=85202294133&partnerID=8YFLogxK
U2 - 10.1007/978-3-031-68403-6_9
DO - 10.1007/978-3-031-68403-6_9
M3 - Conference contribution
AN - SCOPUS:85202294133
SN - 9783031684029
T3 - Lecture Notes in Computer Science
SP - 276
EP - 307
BT - Advances in Cryptology – CRYPTO 2024 - 44th Annual International Cryptology Conference, Proceedings
A2 - Reyzin, Leonid
A2 - Stebila, Douglas
PB - Springer
T2 - 44th Annual International Cryptology Conference, CRYPTO 2024
Y2 - 18 August 2024 through 22 August 2024
ER -