Need for zkSpeed: Accelerating HyperPlonk for Zero-Knowledge Proofs
- URL: http://arxiv.org/abs/2504.06211v1
- Date: Tue, 08 Apr 2025 16:56:10 GMT
- Title: Need for zkSpeed: Accelerating HyperPlonk for Zero-Knowledge Proofs
- Authors: Alhad Daftardar, Jianqiao Mo, Joey Ah-kiow, Benedikt Bünz, Ramesh Karri, Siddharth Garg, Brandon Reagen,
- Abstract summary: ZKPs have applications in blockchain technologies, verifiable machine learning, and electronic voting.<n>Recent works have accelerated the key primitives of state-of-the-art ZKP protocols on GPU and ASIC.<n>This work presents an accelerator, zkSpeed, for HyperPlonk, a state-of-the-art ZKP protocol.
- Score: 19.39122173458594
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Zero-Knowledge Proofs (ZKPs) are rapidly gaining importance in privacy-preserving and verifiable computing. ZKPs enable a proving party to prove the truth of a statement to a verifying party without revealing anything else. ZKPs have applications in blockchain technologies, verifiable machine learning, and electronic voting, but have yet to see widespread adoption due to the computational complexity of the proving process. Recent works have accelerated the key primitives of state-of-the-art ZKP protocols on GPU and ASIC. However, the protocols accelerated thus far face one of two challenges: they either require a trusted setup for each application, or they generate larger proof sizes with higher verification costs, limiting their applicability in scenarios with numerous verifiers or strict verification time constraints. This work presents an accelerator, zkSpeed, for HyperPlonk, a state-of-the-art ZKP protocol that supports both one-time, universal setup and small proof sizes for typical ZKP applications in publicly verifiable, consensus-based systems. We accelerate the entire protocol, including two major primitives: SumCheck and Multi-scalar Multiplications (MSMs). We develop a full-chip architecture using 366.46 mm$^2$ and 2 TB/s of bandwidth to accelerate the entire proof generation process, achieving geometric mean speedups of 801$\times$ over CPU baselines.
Related papers
- Trusted Compute Units: A Framework for Chained Verifiable Computations [41.94295877935867]
This paper introduces the Trusted Compute Unit (TCU), a unifying framework that enables composable and interoperable computations across heterogeneous technologies.
By enabling secure off-chain interactions without incurring on-chain confirmation delays or gas fees, TCUs significantly improve system performance and scalability.
arXiv Detail & Related papers (2025-04-22T09:01:55Z) - Secure Multi-Party Biometric Verification using QKD assisted Quantum Oblivious Transfer [34.46964288961048]
We present a practical implementation of a secure multiparty computation application enabled by quantum oblivious transfer (QOT)<n>The QOT protocol uses polarization-encoded entangled states to share oblivious keys between two parties with quantum key distribution (QKD) providing authentication.<n>A practical use case is demonstrated for privacy-preserving fingerprint matching against no-fly lists from Interpol and the United Nations.
arXiv Detail & Related papers (2025-01-09T15:51:30Z) - Experimental Simulation of Two Pulses and Three Pulses Coherent One Way Quantum Key Distribution Protocol in Noisy/Noiseless and Wired/Wireless Environment [1.8638865257327277]
Coherent One Way (COW) protocol is one of the most famous protocol because of its ease of hardware deployment.
We demonstrate the encoding as well as decoding portions of the protocols under both noisy and noiseless scenario.
arXiv Detail & Related papers (2024-09-23T11:02:52Z) - SZKP: A Scalable Accelerator Architecture for Zero-Knowledge Proofs [10.603449308259496]
ZKPs are an emergent paradigm in verifiable computing.
Two key primitives in proof generation are the Number Theoretic Transform (NTT) and Multi-scalar multiplication (MSM)
We present SZKP, a scalable accelerator framework that is the first ASIC to accelerate an entire proof on-chip.
arXiv Detail & Related papers (2024-08-12T01:53:58Z) - Collaborative CP-NIZKs: Modular, Composable Proofs for Distributed Secrets [3.3373764108905455]
Composability allows users to combine different specialized NIZKs.
We present the first, general definition for collaborative commit-and-prove NIZK.
arXiv Detail & Related papers (2024-07-27T08:45:34Z) - Single-Round Proofs of Quantumness from Knowledge Assumptions [41.94295877935867]
A proof of quantumness is an efficiently verifiable interactive test that an efficient quantum computer can pass.
Existing single-round protocols require large quantum circuits, whereas multi-round ones use smaller circuits but require experimentally challenging mid-circuit measurements.
We construct efficient single-round proofs of quantumness based on existing knowledge assumptions.
arXiv Detail & Related papers (2024-05-24T17:33:10Z) - SOCI^+: An Enhanced Toolkit for Secure OutsourcedComputation on Integers [50.608828039206365]
We propose SOCI+ which significantly improves the performance of SOCI.
SOCI+ employs a novel (2, 2)-threshold Paillier cryptosystem with fast encryption and decryption as its cryptographic primitive.
Compared with SOCI, our experimental evaluation shows that SOCI+ is up to 5.4 times more efficient in computation and 40% less in communication overhead.
arXiv Detail & Related papers (2023-09-27T05:19:32Z) - DeepGEMM: Accelerated Ultra Low-Precision Inference on CPU Architectures
using Lookup Tables [49.965024476651706]
DeepGEMM is a lookup table based approach for the execution of ultra low-precision convolutional neural networks on SIMD hardware.
Our implementation outperforms corresponding 8-bit integer kernels by up to 1.74x on x86 platforms.
arXiv Detail & Related papers (2023-04-18T15:13:10Z) - Oblivious Transfer from Zero-Knowledge Proofs, or How to Achieve
Round-Optimal Quantum Oblivious Transfer and Zero-Knowledge Proofs on Quantum
States [0.0]
We turn any classical Zero-Knowledge (ZK) protocol into a composable (quantum) oblivious transfer (OT) protocol.
We provide the first round-optimal (2-message) quantum OT protocol secure in the random oracle model.
At the heart of our construction lies a new method that allows us to prove properties on a received quantum state without revealing additional information.
arXiv Detail & Related papers (2023-03-02T18:38:15Z) - SupercheQ: Quantum Advantage for Distributed Databases [0.5847659909241455]
We introduce SupercheQ, a family of quantum protocols that achieves advantage over classical protocols for checking the equivalence of files.
The first variant, SupercheQ-EE (Efficient ), uses n qubits to verify files with 2O(n) bits -- an exponential advantage in communication complexity.
The second variant, SupercheQ-IE (Incremental ), uses n qubits to verify files with O(n2) bits while supporting constant-time incremental updates to the fingerprint.
arXiv Detail & Related papers (2022-12-07T18:45:08Z) - Succinct Classical Verification of Quantum Computation [30.91621630752802]
We construct a classically succinct interactive argument for quantum computation (BQP)
Our protocol is secure assuming the post-quantum security of indistinguishability obfuscation (iO) and Learning Errors (LWE)
arXiv Detail & Related papers (2022-06-29T22:19:12Z) - Composably secure data processing for Gaussian-modulated continuous
variable quantum key distribution [58.720142291102135]
Continuous-variable quantum key distribution (QKD) employs the quadratures of a bosonic mode to establish a secret key between two remote parties.
We consider a protocol with homodyne detection in the general setting of composable finite-size security.
In particular, we analyze the high signal-to-noise regime which requires the use of high-rate (non-binary) low-density parity check codes.
arXiv Detail & Related papers (2021-03-30T18:02:55Z) - Round-robin differential phase-time-shifting protocol for quantum key
distribution: theory and experiment [58.03659958248968]
Quantum key distribution (QKD) allows the establishment of common cryptographic keys among distant parties.
Recently, a QKD protocol that circumvents the need for monitoring signal disturbance, has been proposed and demonstrated in initial experiments.
We derive the security proofs of the round-robin differential phase-time-shifting protocol in the collective attack scenario.
Our results show that the RRDPTS protocol can achieve higher secret key rate in comparison with the RRDPS, in the condition of high quantum bit error rate.
arXiv Detail & Related papers (2021-03-15T15:20:09Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.