GENES: An Efficient Recursive zk-SNARK and Its Novel Application in Blockchain
Abstract
:1. Introduction
1.1. Contributions
- We designed the protocol directly from the form of a rank-1 constraint system (R1CS) satisfiability problem (rather than reducing it to polynomial constraints) in bulletproofs, and for the first time in this variant, we propose a recursive zk-SNARK scheme called GENES, which is based on the R1CS merging scheme and without a trusted setup.
- We analyzed its security under the standard discrete logarithm (DLOG) assumption and compared it with bulletproofs and halo to demonstrate its efficiency advantages.
- We propose a novel application of GENES, which can be considered the first Layer-1 scaling solution in blockchain using a zk-SNARK protocol.
1.2. Releted Works
2. Preliminaries
2.1. Rank-1 Constraint System (R1CS)
2.2. Commitments
- pp ← Setup: Takes the security parameter as input, and the Setup algorithm is used to generate the common parameters pp.
- c ← Compp: The Commitment algorithm defines the function mapping , where , , and denote plaintext space, random number space, and commitment space, respectively. Specifically, for messages and random numbers , commitment c is generated.
- {0, 1} ← Openpp: The Open algorithm defines the function mapping 0/1. Specifically, for commitment c, messages , and random numbers , it outputs 0/1, representing successfully opened or not, respectively.
2.3. Inner Product Argument (IPA)
2.4. Succinct Noninteractive Argument of Knowledge (SNARK)
- ← Setup: The Setup algorithm takes the unary representation of the safety parameter λ and relationship as inputs and generates a common reference string .
- ← Prove: Given relationship , common reference string , statement and witness , the Prove algorithm generates proof .
- {0, 1} ← Verify: Taking relationship , common reference string and proof as input, the Verify algorithm verifies if the proof is correct.
- Completeness. For all , if an honest prover generates a proof with valid witness , the verifier will definitely accept it.
- Knowledge Soundness. If any PPT adversary can generate valid proof with witness for , then a polynomial extractor can extract and access any state of , whose probability is negligible.
- Succinctness. The proof size sent by the Prover does not exceed poly()().
- A zk-SNARK refers to a SNARK with zero knowledge, which needs to additionally satisfy the following property:
- Zero-knowledge. The Prover can prove the truth of a statement to the Verifier without disclosing any information other than correctness.
2.5. Notations
3. Our Scheme
3.1. Algorithm Definition of GENES
- ← setup: Takes security parameter and relation as input; the algorithm returns public parameter used to generate and verify the proofs for circuit .
- ← commit: The algorithm returns committed value , where denotes the parameter that needs to be committed, and denotes the blinding factor.
- ← prove: The algorithm returns proof for , where denotes the input IO and denotes the secret witness.
- {0, 1} ← verify: Takes as input public parameter , proof and commitment c, it returns 1 if makes clear that the prover knows the secret such that .
3.2. Our Concrete GENES Scheme
Algorithm 1. The Entire GENES Protocol |
Input: Output: {Verifier accepts, Verifier rejects} Prover & Helper commit: Helper = commit = commit = commit Prover: : //Merge recursively until the last CS instance ( is collapsed = commit ,, S = commit = commit Prover prove: Verifier Verify: , , , , If all checks succeed: Verifier accepts Else: Verifier rejects |
3.3. Complexity Analysis
3.3.1. Proof Generation Complexity
3.3.2. Verification Complexity
3.4. Security Analysis
4. GENES Performance Verification
4.1. Comparison with Other ZKPs
4.2. Cost and Benefits of the GENES Merging Scheme
5. Applications
5.1. GENES-Based Batch Transaction Verification Mechanism
5.2. Analysis
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Goldwasser, S.; Micali, S.; Rackoff, C. The knowledge complexity of interactive proof-systems (extended abstract). In Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing (STOC1985), Providence, RI, USA, 6–8 May 1985; pp. 291–304. [Google Scholar] [CrossRef]
- Liu, W.; Weng, J.; Zhang, B.; He, K.; Huang, J. Improvements on Non-Interactive Zero-Knowledge Proof Systems Related to Quadratic Residuosity Languages. Inf. Sci. 2022, 613, 324–343. [Google Scholar] [CrossRef]
- Chen, B.; Bünz, B.; Boneh, D.; Zhang, Z. Hyperplonk: Plonk with linear-time prover and high-degree custom gates. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Cham, Switzerland, 2023; pp. 499–530. [Google Scholar]
- Zheng, H.; You, L.; Hu, G. A novel insurance claim blockchain scheme based on zero-knowledge proof technology. Comput. Commun. 2022, 195, 207–216. [Google Scholar] [CrossRef]
- Fan, Y.; Xu, B.; Zhang, L.; Song, J.; Zomaya, A.; Li, K.-C. Validating the integrity of Convolutional Neural Network predictions based on zero-knowledge proof. Inf. Sci. 2023, 625, 125–140. [Google Scholar] [CrossRef]
- Abbaszadeh, K.; Pappas, C.; Katz, J.; Papadopoulos, D. Zero-knowledge proofs of training for deep neural networks. In Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security, Salt Lake City, UT, USA, 14–18 October 2024; pp. 4316–4330. [Google Scholar]
- Dziembowski, S.; Ebrahimi, S.; Hassanizadeh, P. VIMz: Verifiable image manipulation using folding-based zkSNARKs[J]. Cryptology ePrint Archive, 2024. Available online: https://eprint.iacr.org/2024/1063 (accessed on 22 January 2025).
- Zhou, L.; Diro, A.; Saini, A.; Hiep, P.C. Leveraging zero knowledge proofs for blockchain-based identity sharing: A survey of advancements, challenges and opportunities. J. Inf. Secur. Appl. 2024, 80, 103678. [Google Scholar] [CrossRef]
- Wen, B.; Wang, Y.; Ding, Y.; Zheng, H.; Qin, B.; Yang, C. Security and privacy protection technologies in securing blockchain applications. Inf. Sci. 2023, 645, 119322. [Google Scholar] [CrossRef]
- Blum, M.; Feldman, P.; Micali, S. Non-interactive zero-knowledge and its applications. In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing (STOC’88), Chicago, IL, USA, 2–4 May 1988; Association for Computing Machinery: New York, NY, USA, 1988; pp. 103–112. [Google Scholar] [CrossRef]
- Parno, B.; Howell, J.; Gentry, C.; Raykova, M. Pinocchio: Nearly practical verifiable computation. In Proceedings of the 2013 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 19–22 May 2013; pp. 238–252. [Google Scholar] [CrossRef]
- Groth, J.; Kohlweiss, M.; Maller, M.; Meiklejohn, S. MiersI.Updatable and Universal Common Reference Strings with Applications to zk-SNARKs. In Advances in Cryptology—CRYPTO 2018; Lecture Notes in Computer Science; Shacham, H., Boldyreva, A., Eds.; Springer: Cham, Switzerland, 2018; Volume 10993. [Google Scholar] [CrossRef]
- Gennaro, R.; Gentry, C.; Parno, B.; Raykova, M. Quadratic Span Programs and Succinct NIZKs without PCPs. In Advances in Cryptology—EUROCRYPT 2013; Lecture Notes in Computer Science; Johansson, T., Nguyen, P.Q., Eds.; Springer: Berlin/Heidelberg, Germany, 2013; Volume 7881. [Google Scholar] [CrossRef]
- Groth, J. On the size of pairing-based non-interactive arguments. In Advances in Cryptology—EUROCRYPT 2016, Part II; Springer: Berlin, Germany, 2016; pp. 305–326. [Google Scholar] [CrossRef]
- Xie, T.C.; Zhang, J.H.; Zhang, Y.P.; Papamanthou, C.; Song, D. Libra: Succinct zero-knowledge proofs with optimal prover computation. In Advances in Cryptology—CRYPTO 2019, Part III; Springer: Cham, Switzerland, 2019; pp. 733–764. [Google Scholar] [CrossRef]
- Setty, S. Spartan: Efficient and general-purpose zkSNARKs without trusted setup. In Advances in Cryptology—CRYPTO 2020, Part III; Springer: Cham, Switzerland, 2020; pp. 704–737. [Google Scholar] [CrossRef]
- Zhang, J.H.; Xie, T.C.; Zhang, Y.P.; Song, D. Transparent polynomial delegation and its applications to zero knowledge proof. In Proceedings of the 2020 IEEE Symposium on Security and Privacy (S&P 2020), San Francisco, CA, USA, 18–21 May 2020; pp. 859–876. [Google Scholar] [CrossRef]
- Zhang, J.H.; Liu, T.Y.; Wang, W.; Zhang, Y.; Song, D.; Xie, X.; Zhang, Y. Doubly efficient interactive proofs for general arithmetic circuits with linear prover time. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (CCS 2021), Virtual Event, 15–19 November 2021; pp. 159–177. [Google Scholar] [CrossRef]
- Hoffmann, M.; Klooss, M.; Rupp, A. Efficient zero-knowledge arguments in the discrete log setting, revisited. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (CCS 2019), London, UK, 11–15 November 2019; pp. 2093–2110. [Google Scholar] [CrossRef]
- Bünz, B.; Bootle, J.; Boneh, D.; Poelstra, A.; Wuille, P.; Maxwell, G. Bulletproofs: Short proofs for confidential transactions and more. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (S&P 2018), San Francisco, CA, USA, 20–24 May 2018; pp. 315–334. [Google Scholar] [CrossRef]
- Bowe, S.; Grigg, J.; Hopwood, D. Recursive proof composition without a trusted setup. Cryptol. Eprint Arch. Tech. Rep. 2019, 1021, 2019. [Google Scholar]
- Katz, J.; Kolesnikov, V.; Wang, X. Improved non-interactive zero knowledge with applications to post-quantum signatures. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS 2018), Toronto, ON, Canada, 15–19 October 2018; pp. 525–537. [Google Scholar] [CrossRef]
- Micali, S. CS proofs (extended abstracts). In Proceedings of the 35th Annual Symposium on Foundations of Computer Science (FOCS 1994), Santa Fe, NM, USA, 20–22 November 1994; pp. 436–453. [Google Scholar] [CrossRef]
- De Saint Guilhem, C.D.; Orsini, E.; Tanguy, T. Limbo: Efficient zero-knowledge MPCitH-based arguments. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (CCS 2021), Virtual Event, 15–19 November 2021; pp. 3022–3036. [Google Scholar] [CrossRef]
- Setty, S.T.V.; Braun, B.; Vu, V.; Blumberg, A.J.; Parno, B.; Walfish, M. Resolving the conflict between generality and plausibility in verified computation. In Proceedings of the 8th ACM European Conference on Computer Systems (EuroSys 2013), Prague, Czech Republic, 15–17 April 2013; pp. 71–84. [Google Scholar] [CrossRef]
- Wahby, R.S.; Setty, S.T.V.; Ren, Z.C.; Blumberg, A.J.; Walfish, M. Efficient RAM and control flow in verifiable outsourced computation. In Proceedings of the 2015 Network and Distributed System Security Symposium (NDSS 2015), San Diego, CA, USA, 8–11 February 2015. [Google Scholar] [CrossRef]
- Ben-Sasson, E.; Chiesa, A.; Riabzev, M.; Spooner, N.; Virza, M.; Ward, N.P. Aurora: Transparent succinct arguments for R1CS. In Advances in Cryptology—EUROCRYPT 2019, Part I; Springer: Cham, Switzerland, 2019; pp. 103–128. [Google Scholar] [CrossRef]
- Bootle, J.; Cerulli, A.; Chaidos, P.; Groth, J.; Petit, C. Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting. In Advances in Cryptology—EUROCRYPT 2016, Part II; Springer: Berlin/Heidelberg, Germany, 2016; pp. 327–357. [Google Scholar] [CrossRef]
- Kothapalli, A.; Setty, S.; Tzialla, I. Nova: Recursive Zero-Knowledge Arguments from Folding Schemes. In Advances in Cryptology—CRYPTO 2022. CRYPTO 2022; Lecture Notes in Computer Science; Dodis, Y., Shrimpton, T., Eds.; Springer: Cham, Switzerland, 2022; Volume 13510. [Google Scholar] [CrossRef]
- Saberhagen, N.V. Cryptonote v 2.0. 2013. Available online: https://academy.bit2me.com/wp-content/uploads/2021/05/MONERO-WHITEPAPER.pdf (accessed on 22 January 2025).
- Danezis, G.; Fournet, C.; Kohlweiss, M.; Parno, B. Pinocchio coin: Building zerocoin from a succinct pairing-based proof system. In Proceedings of the First ACM Workshop on Language Support for Privacy-enhancing Technologies (PETShop 2013), Berlin, Germany, 4 November 2013; pp. 27–30. [Google Scholar] [CrossRef]
- Li, W.H.; Zhang, Z.Y.; Zhou, Z.B.; Deng, Y. An overview on succinct non-interactive zeroknowledge proofs. J. Cryptologic Res. 2022, 9, 379–447. [Google Scholar] [CrossRef]
- Bjelic, M.; Nailwal, S.; Chaudhary, A.; Deng, W. POL: One Token for All Polygon Chains. Available online: https://polygon.technology/papers/pol-whitepaper (accessed on 22 January 2025).
- Gabizon, A.; Williamson, Z.J.; Ciobotaru, O. PLONK: Permutations over Lagrange-Bases for Oecumenical Noninteractive Arguments of Knowledge. Cryptology ePrint Archive, Report 2019/953, 2019. Available online: https://eprint.iacr.org/2019/953 (accessed on 22 January 2025).
- Ben-Sasson, E.; Chiesa, A.; Garman, C.; Green, M.; Miers, I.; Tromer, E. Zerocash: Decentralized anonymous payments from bitcoin. In Proceedings of the 2014 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 18–21 May 2014; pp. 459–474. [Google Scholar]
- Liu, T.; Xie, T.; Zhang, J.; Song, D.; Zhang, Y. Pianist: Scalable zkrollups via fully distributed zero-knowledge proofs. In Proceedings of the 2024 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2024; pp. 1777–1793. [Google Scholar]
- Bitansky, N.; Canetti, R.; Chiesa, A.; Tromer, E. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, Cambridge, MA, USA, 8–10 January 2012. [Google Scholar]
- Ioanna, T.; Abhiram, K.; Parno, B.; Setty, S. Transparency Dictionaries with Succinct Proofs of Correct Operation. Cryptology ePrint Archive, Paper 2021/1263, 2021. Available online: https://eprint.iacr.org/2021/1263 (accessed on 22 January 2025).
- Fiat, A.; Shamir, A. How to prove yourself: Practical solutions to identification and signature problems. In Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1986; pp. 186–194. [Google Scholar]
- Dalek Cryptography. Available online: https://github.com/dalek-cryptography (accessed on 22 January 2025).
- Wood, G. Ethereum: A secure decentralised generalised transaction ledger. Ethereum Proj. Yellow Pap. 2014, 151, 1–32. [Google Scholar]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, J.; Guo, L.; Kang, T. GENES: An Efficient Recursive zk-SNARK and Its Novel Application in Blockchain. Electronics 2025, 14, 492. https://doi.org/10.3390/electronics14030492
Liu J, Guo L, Kang T. GENES: An Efficient Recursive zk-SNARK and Its Novel Application in Blockchain. Electronics. 2025; 14(3):492. https://doi.org/10.3390/electronics14030492
Chicago/Turabian StyleLiu, Jiaxi, Li Guo, and Tianyu Kang. 2025. "GENES: An Efficient Recursive zk-SNARK and Its Novel Application in Blockchain" Electronics 14, no. 3: 492. https://doi.org/10.3390/electronics14030492
APA StyleLiu, J., Guo, L., & Kang, T. (2025). GENES: An Efficient Recursive zk-SNARK and Its Novel Application in Blockchain. Electronics, 14(3), 492. https://doi.org/10.3390/electronics14030492