Enhancing Ethereum's Security with LUMEN, a Novel Zero-Knowledge Protocol Generating Transparent and Efficient zk-SNARKs
- URL: http://arxiv.org/abs/2312.14159v1
- Date: Fri, 10 Nov 2023 16:53:49 GMT
- Title: Enhancing Ethereum's Security with LUMEN, a Novel Zero-Knowledge Protocol Generating Transparent and Efficient zk-SNARKs
- Authors: Yunjia Quan,
- Abstract summary: This paper proposes a new interactive oracle proof protocol, which compile into efficient and transparent zk-SNARKs (zero-knowledge succinct non-interactive arguments of knowledge)
The currently used zk-SNARKs rely on a trusted setup ceremony, where a group of participants uses secret information about transactions to generate the public parameters necessary to verify the zk-SNARKs.
My implementation revealed the efficiency of LUMEN (measured in proof size, proof time, and verification time), which surpasses the efficiency of existing transparent zk-SNARKs and is on par with that of non-transparent zk-SN
- Score: 0.0
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: This paper proposes a novel recursive polynomial commitment scheme (PCS) and a new polynomial interactive oracle proof (PIOP) protocol, which compile into efficient and transparent zk-SNARKs (zero-knowledge succinct non-interactive arguments of knowledge). The Ethereum blockchain utilizes zero-knowledge Rollups (ZKR) to improve its scalability (the ability to handle a large number of transactions), and ZKR uses zk-SNARKs to validate transactions. The currently used zk-SNARKs rely on a trusted setup ceremony, where a group of participants uses secret information about transactions to generate the public parameters necessary to verify the zk-SNARKs. This introduces a security risk into Ethereum's system. Thus, researchers have been developing transparent zk-SNARKs (which do not require a trusted setup), but those are not as efficient as non-transparent zk-SNARKs, so ZKRs do not use them. In this research, I developed LUMEN, a set of novel algorithms that generate transparent zk-SNARKs that improve Ethereum's security without sacrificing its efficiency. Various techniques were creatively incorporated into LUMEN, including groups with hidden orders, Lagrange basis polynomials, and an amortization strategy. I wrote mathematical proofs for LUMEN that convey its completeness, soundness and zero-knowledgeness, and implemented LUMEN by writing around $8000$ lines of Rust and Python code, which conveyed the practicality of LUMEN. Moreover, my implementation revealed the efficiency of LUMEN (measured in proof size, proof computation time, and verification time), which surpasses the efficiency of existing transparent zk-SNARKs and is on par with that of non-transparent zk-SNARKs. Therefore, LUMEN is a promising solution to improve Ethereum's security while maintaining its efficiency.
Related papers
- SoK: Understanding zk-SNARKs: The Gap Between Research and Practice [12.706199263238192]
We provide a comprehensive study of zk-SNARK, from theory to practice, pinpointing gaps and limitations.
We first present a master recipe that unifies the main steps in converting a program into a zk-SNARK.
We survey over 40 zk-SNARKs since 2013 and provide a reference table listing their categories and properties.
arXiv Detail & Related papers (2025-02-04T15:06:58Z) - Cryptanalysis via Machine Learning Based Information Theoretic Metrics [58.96805474751668]
We propose two novel applications of machine learning (ML) algorithms to perform cryptanalysis on any cryptosystem.
These algorithms can be readily applied in an audit setting to evaluate the robustness of a cryptosystem.
We show that our classification model correctly identifies the encryption schemes that are not IND-CPA secure, such as DES, RSA, and AES ECB, with high accuracy.
arXiv Detail & Related papers (2025-01-25T04:53:36Z) - Privacy-Preserving Smart Contracts for Permissioned Blockchains: A zk-SNARK-Based Recipe Part-1 [1.7265013728931]
This work proposes a solution utilizing zk-SNARKs to provide privacy in smart contracts and blockchains.
The proposal includes a new type of transactions, called delegated transactions, which enable use cases like Delivery vs Payment (DvP)
arXiv Detail & Related papers (2025-01-06T21:16:33Z) - FIRP: Faster LLM inference via future intermediate representation prediction [54.897493351694195]
FIRP generates multiple tokens instead of one at each decoding step.
We conduct extensive experiments, showing a speedup ratio of 1.9x-3x in several models and datasets.
arXiv Detail & Related papers (2024-10-27T15:53:49Z) - Benchmarking ZK-Friendly Hash Functions and SNARK Proving Systems for EVM-compatible Blockchains [7.520993886306112]
We benchmarked three SNARK proving systems and five ZK-friendly hash functions, including our self-developed circuit templates for Poseidon2, Neptune, and GMiMC.
Our work provides a benchmark for ZK-friendly hash functions and ZK tools, while also exploring cost efficiency and compliance in ZKP-based privacy-preserving transaction protocols.
arXiv Detail & Related papers (2024-09-03T15:19:47Z) - The Latency Price of Threshold Cryptosystem in Blockchains [52.359230560289745]
We study the interplay between threshold cryptography and a class of blockchains that use Byzantine-fault tolerant (BFT) consensus protocols.
Existing approaches for threshold cryptosystems introduce a latency overhead of at least one message delay for running the threshold cryptographic protocol.
We propose a mechanism to eliminate this overhead for blockchain-native threshold cryptosystems with tight thresholds.
arXiv Detail & Related papers (2024-07-16T20:53:04Z) - Scalable Zero-Knowledge Proofs for Verifying Cryptographic Hashing in Blockchain Applications [16.72979347045808]
Zero-knowledge proofs (ZKPs) have emerged as a promising solution to address the scalability challenges in modern blockchain systems.
This study proposes a methodology for generating and verifying ZKPs to ensure the computational integrity of cryptographic hashing.
arXiv Detail & Related papers (2024-07-03T21:19:01Z) - Towards a zk-SNARK compiler for Wolfram language [0.0]
This project builds upon Wolfram's ZeroKnowledgeProofs paclet and implements a zk-SNARK compiler based on Pinocchio protocol.
Interactive proofs are not suited for blockchain applications but novel protocols such as zk-SNARKs have made zero-knowledge ledgers like Zcash possible.
arXiv Detail & Related papers (2024-01-05T18:24:32Z) - SOCI^+: An Enhanced Toolkit for Secure OutsourcedComputation on Integers [50.608828039206365]
We propose SOCI+ which significantly improves the performance of SOCI.
SOCI+ employs a novel (2, 2)-threshold Paillier cryptosystem with fast encryption and decryption as its cryptographic primitive.
Compared with SOCI, our experimental evaluation shows that SOCI+ is up to 5.4 times more efficient in computation and 40% less in communication overhead.
arXiv Detail & Related papers (2023-09-27T05:19:32Z) - RiDDLE: Reversible and Diversified De-identification with Latent
Encryptor [57.66174700276893]
This work presents RiDDLE, short for Reversible and Diversified De-identification with Latent Encryptor.
Built upon a pre-learned StyleGAN2 generator, RiDDLE manages to encrypt and decrypt the facial identity within the latent space.
arXiv Detail & Related papers (2023-03-09T11:03:52Z) - ByzSecAgg: A Byzantine-Resistant Secure Aggregation Scheme for Federated
Learning Based on Coded Computing and Vector Commitment [90.60126724503662]
ByzSecAgg is an efficient secure aggregation scheme for federated learning.
ByzSecAgg is protected against Byzantine attacks and privacy leakages.
arXiv Detail & Related papers (2023-02-20T11:15:18Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.