Compact Proofs of Partial Knowledge for Overlapping CNF Formulae
Gennaro Avitabile,Vincenzo Botta,Daniele Friolo,Daniele Venturi,Ivan Visconti
DOI: https://doi.org/10.1007/s00145-024-09532-3
2024-11-28
Journal of Cryptology
Abstract:At CRYPTO '94, Cramer, Damgård, and Schoenmakers introduced a general technique for constructing honest-verifier zero-knowledge proofs of partial knowledge (PPK), where a prover Alice wants to prove to a verifier Bob she knows witnesses for claims out of claims without revealing the indices of those claims. Their solution starts from a base honest-verifier zero-knowledge proof of knowledge and requires to run in parallel execution of the base protocol, giving a complexity of , where is the communication complexity of the base protocol. However, modern practical scenarios require communication-efficient zero-knowledge proofs tailored to handle partial knowledge in specific application-dependent formats. In this paper, we propose a technique to compose a large class of -protocols for atomic statements into -protocols for PPK over formulae in conjunctive normal form (CNF) that overlap, in the sense that there is a common subset of literals among all clauses of the formula. In such formulae, the statement is expressed as a conjunction of clauses, each of which consists of a disjunction of literals (i.e., each literal is an atomic statement) and literals are shared among clauses. The prover, for a threshold parameter , proves knowledge of at least witnesses for distinct literals in each clause. At the core of our protocol, there is a new technique to compose -protocols for regular CNF relations (i.e., when ) that exploits the overlap among clauses and that we then generalize to formulae where providing improvements over state-of-the-art constructions.
computer science, theory & methods,engineering, electrical & electronic,mathematics, applied