Benchmarking ZK-Friendly Hash Functions and SNARK Proving Systems for EVM-compatible Blockchains
- URL: http://arxiv.org/abs/2409.01976v1
- Date: Tue, 3 Sep 2024 15:19:47 GMT
- Title: Benchmarking ZK-Friendly Hash Functions and SNARK Proving Systems for EVM-compatible Blockchains
- Authors: Hanze Guo, Yebo Feng, Cong Wu, Zengpeng Li, Jiahua Xu,
- Abstract summary: We benchmarked three SNARK proving systems and five ZK-friendly hash functions, including our self-developed circuit templates for Poseidon2, Neptune, and GMiMC.
Our work provides a benchmark for ZK-friendly hash functions and ZK tools, while also exploring cost efficiency and compliance in ZKP-based privacy-preserving transaction protocols.
- Score: 7.520993886306112
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: With the rapid development of Zero-Knowledge Proofs (ZKPs), particularly Succinct Non-Interactive Arguments of Knowledge (SNARKs), benchmarking various ZK tools has become a valuable task. ZK-friendly hash functions, as key algorithms in blockchain, have garnered significant attention. Therefore, comprehensive benchmarking and evaluations of these evolving algorithms in ZK circuits present both promising opportunities and challenges. Additionally, we focus on a popular ZKP application, privacy-preserving transaction protocols, aiming to leverage SNARKs' cost-efficiency through "batch processing" to address high on-chain costs and compliance issues. To this end, we benchmarked three SNARK proving systems and five ZK-friendly hash functions, including our self-developed circuit templates for Poseidon2, Neptune, and GMiMC, on the bn254 curve within the circom-snarkjs framework. We also introduced the role of "sequencer" in our SNARK-based privacy-preserving transaction scheme to enhance efficiency and enable flexible auditing. We conducted privacy and security analyses, as well as implementation and evaluation on Ethereum Virtual Machine (EVM)-compatible chains. The results indicate that Poseidon and Poseidon2 demonstrate superior memory usage and runtime during proof generation under Groth16. Moreover, compared to the baseline, Poseidon2 not only generates proofs faster but also reduces on-chain costs by 73% on EVM chains and nearly 26% on Hedera. Our work provides a benchmark for ZK-friendly hash functions and ZK tools, while also exploring cost efficiency and compliance in ZKP-based privacy-preserving transaction protocols.
Related papers
- Gotta Hash 'Em All! Speeding Up Hash Functions for Zero-Knowledge Proof Applications [11.345012996735543]
We present HashEmAll, a novel collection of FPGA-based realizations of three ZK-friendly hash functions.
HashEmAll outperforms CPU implementations by up to $23times$ with lower power consumption and compatibility with accessible FPGAs.
arXiv Detail & Related papers (2025-01-30T22:09:05Z) - Combining Entangled and Non-Entangled Based Quantum Key Distribution Protocol With GHZ State [0.0]
Quantum Key Distribution,QKD, protocol combines entanglement based and non entanglement based approaches to optimize security and the number of generated keys.
We introduce a three particle GHZ state method with the two state B92 protocol, using a quantum superposition state to probabilistically switch between them.
arXiv Detail & Related papers (2024-11-10T20:24:36Z) - AMAZE: Accelerated MiMC Hardware Architecture for Zero-Knowledge Applications on the Edge [10.803274987172035]
cryptographic hash (CRH) functions have long been an integral part of providing security and privacy in modern systems.
Certain constructions of zero-knowledge proof (ZKP) protocols aim to utilize CRH functions to perform cryptographic hashing.
Standard CRH functions, such as SHA2, are inefficient when employed in the ZKP domain.
Most mature ZK-friendly hash, MiMC, presents a block cipher and hash function with a simple algebraic structure.
arXiv Detail & Related papers (2024-11-10T03:55:08Z) - Performance of Cascade and LDPC-codes for Information Reconciliation on Industrial Quantum Key Distribution Systems [69.47813697920358]
We analyze, simulate, optimize, and compare the performance of two prevalent algorithms used for Information Reconciliation.
We focus on their applicability in practical and industrial settings, operating in realistic and application-close conditions.
arXiv Detail & Related papers (2024-08-28T12:51:03Z) - The Latency Price of Threshold Cryptosystem in Blockchains [52.359230560289745]
We study the interplay between threshold cryptography and a class of blockchains that use Byzantine-fault tolerant (BFT) consensus protocols.
Existing approaches for threshold cryptosystems introduce a latency overhead of at least one message delay for running the threshold cryptographic protocol.
We propose a mechanism to eliminate this overhead for blockchain-native threshold cryptosystems with tight thresholds.
arXiv Detail & Related papers (2024-07-16T20:53:04Z) - Scalable Zero-Knowledge Proofs for Verifying Cryptographic Hashing in Blockchain Applications [16.72979347045808]
Zero-knowledge proofs (ZKPs) have emerged as a promising solution to address the scalability challenges in modern blockchain systems.
This study proposes a methodology for generating and verifying ZKPs to ensure the computational integrity of cryptographic hashing.
arXiv Detail & Related papers (2024-07-03T21:19:01Z) - Generative AI-enabled Blockchain Networks: Fundamentals, Applications,
and Case Study [73.87110604150315]
Generative Artificial Intelligence (GAI) has emerged as a promising solution to address challenges of blockchain technology.
In this paper, we first introduce GAI techniques, outline their applications, and discuss existing solutions for integrating GAI into blockchains.
arXiv Detail & Related papers (2024-01-28T10:46:17Z) - Enhancing Ethereum's Security with LUMEN, a Novel Zero-Knowledge Protocol Generating Transparent and Efficient zk-SNARKs [0.0]
This paper proposes a new interactive oracle proof protocol, which compile into efficient and transparent zk-SNARKs (zero-knowledge succinct non-interactive arguments of knowledge)
The currently used zk-SNARKs rely on a trusted setup ceremony, where a group of participants uses secret information about transactions to generate the public parameters necessary to verify the zk-SNARKs.
My implementation revealed the efficiency of LUMEN (measured in proof size, proof time, and verification time), which surpasses the efficiency of existing transparent zk-SNARKs and is on par with that of non-transparent zk-SN
arXiv Detail & Related papers (2023-11-10T16:53:49Z) - SOCI^+: An Enhanced Toolkit for Secure OutsourcedComputation on Integers [50.608828039206365]
We propose SOCI+ which significantly improves the performance of SOCI.
SOCI+ employs a novel (2, 2)-threshold Paillier cryptosystem with fast encryption and decryption as its cryptographic primitive.
Compared with SOCI, our experimental evaluation shows that SOCI+ is up to 5.4 times more efficient in computation and 40% less in communication overhead.
arXiv Detail & Related papers (2023-09-27T05:19:32Z) - Data post-processing for the one-way heterodyne protocol under
composable finite-size security [62.997667081978825]
We study the performance of a practical continuous-variable (CV) quantum key distribution protocol.
We focus on the Gaussian-modulated coherent-state protocol with heterodyne detection in a high signal-to-noise ratio regime.
This allows us to study the performance for practical implementations of the protocol and optimize the parameters connected to the steps above.
arXiv Detail & Related papers (2022-05-20T12:37:09Z) - Composably secure data processing for Gaussian-modulated continuous
variable quantum key distribution [58.720142291102135]
Continuous-variable quantum key distribution (QKD) employs the quadratures of a bosonic mode to establish a secret key between two remote parties.
We consider a protocol with homodyne detection in the general setting of composable finite-size security.
In particular, we analyze the high signal-to-noise regime which requires the use of high-rate (non-binary) low-density parity check codes.
arXiv Detail & Related papers (2021-03-30T18:02:55Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.