Snarky Ceremonies

Markulf Kohlweiss, Mary Maller, Janno Siim, Mikhail Volkhov

Research output: Chapter in Book/Report/Conference proceedingConference contribution

Abstract

Succinct non-interactive arguments of knowledge (SNARKs) have found numerous applications in the blockchain setting and elsewhere. The most efficient SNARKs require a distributed ceremony protocol to generate public parameters, also known as a structured reference string (SRS). Our contributions are two-fold:We give a security framework for non-interactive zero-knowledge arguments with a ceremony protocol.We revisit the ceremony protocol of Groth's SNARK [Bowe et al., 2017]. We show that the original construction can be simplified and optimized, and then prove its security in our new framework. Importantly, our construction avoids the random beacon model used in the original work.
Original languageEnglish
Title of host publicationAdvances in Cryptology -- ASIACRYPT 2021
Subtitle of host publication27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 6–10, 2021, Proceedings, Part III
EditorsMehdi Tibouchi, Huaxiong Wang
Place of PublicationCham
PublisherSpringer International Publishing Switzerland
Pages98-127
Number of pages30
ISBN (Electronic)978-3-030-92078-4
ISBN (Print)978-3-030-92077-7
DOIs
Publication statusPublished - 1 Dec 2021
Event27th Annual International Conference on the Theory and Applications of Cryptology and Information Security - , Singapore
Duration: 5 Dec 20219 Dec 2021
https://asiacrypt.iacr.org/2021/

Publication series

NameLecture Notes in Computer Science
PublisherSpringer
Volume13092
ISSN (Print)0302-9743
ISSN (Electronic)1611-3349

Conference

Conference27th Annual International Conference on the Theory and Applications of Cryptology and Information Security
Abbreviated titleAsiacrypt 2021
Country/TerritorySingapore
Period5/12/219/12/21
Internet address

Fingerprint

Dive into the research topics of 'Snarky Ceremonies'. Together they form a unique fingerprint.

Cite this