Alessandro Chiesa’s research while affiliated with Swiss Federal Institute of Technology in Lausanne and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (71)


zkSNARKs in the ROM with Unconditional UC-Security
  • Chapter

December 2024

·

1 Citation

Alessandro Chiesa

·

Giacomo Fenzi



Quantum Rewinding for IOP-Based Succinct Arguments
  • Preprint
  • File available

November 2024

·

1 Read

We analyze the post-quantum security of succinct interactive arguments constructed from interactive oracle proofs (IOPs) and vector commitment schemes. We prove that an interactive variant of the BCS transformation is secure in the standard model against quantum adversaries when the vector commitment scheme is collapsing. Our proof builds on and extends prior work on the post-quantum security of Kilians succinct interactive argument, which is instead based on probabilistically checkable proofs (PCPs). We introduce a new quantum rewinding strategy that works across any number of rounds. As a consequence of our results, we obtain standard-model post-quantum secure succinct arguments with the best asymptotic complexity known.

Download



Lattice-Based Succinct Arguments for NP with Polylogarithmic-Time Verification

August 2023

·

5 Reads

·

7 Citations

Lecture Notes in Computer Science

Succinct arguments that rely on the Merkle-tree paradigm introduced by Kilian (STOC 92) suffer from larger proof sizes in practice due to the use of generic cryptographic primitives. In contrast, succinct arguments with the smallest proof sizes in practice exploit homomorphic commitments. However these latter are quantum insecure, unlike succinct arguments based on the Merkle-tree paradigm.A recent line of works seeks to address this limitation, by constructing quantum-safe succinct arguments that exploit lattice-based commitments. The eventual goal is smaller proof sizes than those achieved via the Merkle-tree paradigm. Alas, known constructions lack succinct verification.In this paper, we construct the first interactive argument system for NP with succinct verification that, departing from the Merkle-tree paradigm, exploits the homomorphic properties of lattice-based commitments. For an arithmetic circuit with N gates, our construction achieves verification time polylog(N)\textsf{polylog}(N) based on the hardness of the Ring Short-Integer-Solution (RSIS) problem.The core technique in our construction is a delegation protocol built from commitment schemes based on leveled bilinear modules, a new notion that we deem of independent interest. We show that leveled bilinear modules can be realized from pre-quantum and from post-quantum cryptographic assumptions.Keywordssuccinct argumentslatticesshort-integer-solution problem


Proof-Carrying Data from Arithmetized Random Oracles

April 2023

·

7 Reads

·

5 Citations

Lecture Notes in Computer Science

Proof-carrying data (PCD) is a powerful cryptographic primitive that allows mutually distrustful parties to perform distributed computation in an efficiently verifiable manner. Known constructions of PCD are obtained by recursively-composing SNARKs or related primitives. SNARKs with desirable properties such as transparent setup are constructed in the random oracle model. However, using such SNARKs to construct PCD requires heuristically instantiating the oracle and using it in a non-black-box way. [CCS22] constructed SNARKs in the low-degree random oracle model, circumventing this issue, but instantiating their model in the real world appears difficult.In this paper, we introduce a new model: the arithmetized random oracle model (AROM). We provide a plausible standard-model (software-only) instantiation of the AROM, and we construct PCD in the AROM, given only a standard-model collision-resistant hash function. Furthermore, our PCD construction is for arbitrary-depth compliance predicates. We obtain our PCD construction by showing how to construct SNARKs in the AROM for computations that query the oracle, given an accumulation scheme for oracle queries in the AROM. We then construct such an accumulation scheme for the AROM.We give an efficient “lazy sampling” algorithm (an emulator) for the ARO up to some error. Our emulator enables us to prove the security of cryptographic constructs in the AROM and that zkSNARKs in the ROM also satisfy zero-knowledge in the AROM. The algorithm is non-trivial, and relies on results in algebraic query complexity and the combinatorial nullstellensatz.Keywordsproof-carrying datarandom oracle modelarithmetization


A Toolbox for Barriers on Interactive Oracle Proofs

January 2023

·

6 Reads

·

2 Citations

Lecture Notes in Computer Science

Interactive oracle proofs (IOPs) are a proof system model that combines features of interactive proofs (IPs) and probabilistically checkable proofs (PCPs). IOPs have prominent applications in complexity theory and cryptography, most notably to constructing succinct arguments.In this work, we study the limitations of IOPs, as well as their relation to those of PCPs. We present a versatile toolbox of IOP-to-IOP transformations containing tools for: (i) length and round reduction; (ii) improving completeness; and (iii) derandomization.We use this toolbox to establish several barriers for IOPs: Low-error IOPs can be transformed into low-error PCPs. In other words, interaction can be used to construct low-error PCPs; alternatively, low-error IOPs are as hard to construct as low-error PCPs. This relates IOPs to PCPs in the regime of the sliding scale conjecture for inverse-polynomial soundness error. Limitations of quasilinear-size IOPs for 3SAT with small soundness error. Limitations of IOPs where query complexity is much smaller than round complexity. Limitations of binary-alphabet constant-query IOPs. We believe that our toolbox will prove useful to establish additional barriers beyond our work.KeywordsProbabilistically checkable proofsInteractive oracle proofsLower bounds



Citations (49)


... The prover overhead of the Ligero system is O(log |C|) for an arithmetic circuit C stemming from computing the RS encodings, or polylog(|C|) in the Boolean case. A recent line of works has focussed on designing succinct proof systems for non-uniform arithmetic circuits (modeled via so-called rank-1 constraint systems (R1CS)) over a large finite field where the size of the prover is linear in the size of the circuit [7,16,17,21,49,70,73,82,84,92,95,96]. Specific to IOPs, the works of [17,21,49] construct a linear-time IOP, i.e. the overhead of the prover is constant for arithmetic circuits over a large finite field. ...

Reference:

Ligero: lightweight sublinear arguments without a trusted setup
Zero-Knowledge IOPs with Linear-Time Prover and Polylogarithmic-Time Verifier
  • Citing Chapter
  • May 2022

Lecture Notes in Computer Science

... Previous work on complexity-preserving zero-knowledge proofs study efficient proof generation with constrained space or time budget [7,8,10,11,24,31]. Bootle et al. propose elastic SNARKs that can either achieve linear time and space complexity, or reduce the RAM consumption to O(log C) with O(C log 2 C) computational complexity [13]. Assume an NP relation that can be verified in time T and space S by a RAM program, Bangalore et al. [4] propose a public-coin ZKP based on collision-resistant hash functions that allows the prover to run in timeÕ(T ) and spaceÕ(S), with proof sizeÕ(T /S). ...

Gemini: Elastic SNARKs for Diverse Environments
  • Citing Chapter
  • May 2022

Lecture Notes in Computer Science

... We notice that even general-purpose zk-SNARKs [11,3], usually requiring prohibitive computational costs for large circuits, would not be totally impractical for the circuit describing R Com DC , especially when using ZK-proofs friendly commitments such as the Pedersen commitment. The proof size of zk-SNARKs would be constant. ...

Succinct Non-Interactive Arguments via Linear Interactive Proofs

Journal of Cryptology

... We prove that the IBCS protocol is a succinct interactive argument that is secure against quantum adversaries, when instantiated with any public-coin IOP and collapsing vector commitment (a standard quantum security property). This extends the result of [CMSZ21], which showed the post-quantum security of Kilian's protocol when realized with any PCP and collapsing vector commitment. We note that collapsing vector commitments are known to exist assuming the quantum hardness of standard LWE [Unr16]. ...

Post-Quantum Succinct Arguments: Breaking the Quantum Rewinding Barrier
  • Citing Conference Paper
  • February 2022

... The key subroutine that Vampire uses for its commitment component is Count, a novel univariate sumcheck argument. Informally, a sumcheck argument is a sumcheck protocol that is used to succinctly prove knowledge of openings for certain commitments [13]. Commitment schemes that allow this are called sumcheck-friendly. ...

Sumcheck Arguments and Their Applications
  • Citing Chapter
  • August 2021

Lecture Notes in Computer Science

... Recent recursive zk-SNARK and incremental verifiable computation (IVC) propose succinct arguments for composed circuits, which can be evaluated step by step [14,16,[35][36][37]47]. These techniques increase the scalability of the prover, who separately generates proof for each step while simultaneously proves its consistency with all previous steps without going over the history data. ...

Proof-Carrying Data Without Succinct Arguments
  • Citing Chapter
  • August 2021

Lecture Notes in Computer Science

... In linear code, an [n, k, ∆]code has three properties: (1) it can encode an arbitrary message to a codeword; (2) the minimum distance (Hamming) between any two codewords is ∆; and (3) any linear combination of codewords is also a codeword. In Ligero, Reed-Solomon code [99] is used which views the message as a k − 1 degree polynomial and views the codeword as its evaluations at n Later works generalize the idea of polynomial encoding by dividing the coefficients in the polynomial into multidimensions and encoding them into more codewords [100,101] to achieve time-space tradeoff. In [51], a different code encoding algorithm is used to further accelerate the prover. ...

Linear-Time Arguments with Sublinear Verification from Tensor Codes
  • Citing Chapter
  • December 2020

Lecture Notes in Computer Science

... They established constructions of LPCP for NP problems and then built SNARG (SNARK) based on LPCP. The nature of the above designs can be unified in that preprocessing implies holography as claimed in Chiesa and Yogev (2020), but the revealing information of probabilistically checkable proof differs. ...

Barriers for Succinct Arguments in the Random Oracle Model
  • Citing Chapter
  • December 2020

Lecture Notes in Computer Science

... However, the efficiency in specific circumstances can still be improved. For example, recursive [53][54][55] or aggregate proof [45,56] shrinks the proof size where the verifier needs to verify a sequence of computations. Elastic proof [57] and parallel proof [58] allow the prover to adjust the memory and time when proving dynamically. ...

Recursive Proof Composition from Accumulation Schemes
  • Citing Chapter
  • December 2020

Lecture Notes in Computer Science

... Furthermore, a major strength of blockchains can be considered as their main weakness: the public and transparent availability of all events for anyone to read [10]. Thus, the second extension of the blockchain trilemma is that confidentiality is required for certain computations, and the public nature of blockchains negatively impacts the relevant execution. ...

ZEXE: Enabling Decentralized Private Computation
  • Citing Conference Paper
  • May 2020