Accumulation Without Homomorphism

Authors Benedikt Bünz , Pratyush Mishra , Wilson Nguyen, William Wang



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2025.23.pdf
  • Filesize: 0.88 MB
  • 25 pages

Document Identifiers

Author Details

Benedikt Bünz
  • New York University, NY, USA
Pratyush Mishra
  • University of Pennsylvania, Philadelphia, PA, USA
Wilson Nguyen
  • Stanford University, CA, USA
William Wang
  • New York University, NY, USA

Cite As Get BibTex

Benedikt Bünz, Pratyush Mishra, Wilson Nguyen, and William Wang. Accumulation Without Homomorphism. In 16th Innovations in Theoretical Computer Science Conference (ITCS 2025). Leibniz International Proceedings in Informatics (LIPIcs), Volume 325, pp. 23:1-23:25, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2025) https://doi.org/10.4230/LIPIcs.ITCS.2025.23

Abstract

Accumulation schemes are a simple yet powerful primitive that enable highly efficient constructions of incrementally verifiable computation (IVC). Unfortunately, all prior accumulation schemes rely on homomorphic vector commitments whose security is based on public-key assumptions. It is an interesting open question to construct efficient accumulation schemes that avoid the need for such assumptions.
In this paper, we answer this question affirmatively by constructing an accumulation scheme from non-homomorphic vector commitments which can be realized from solely symmetric-key assumptions (e.g., Merkle trees). We overcome the need for homomorphisms by instead performing spot-checks over error-correcting encodings of the committed vectors.
Unlike prior accumulation schemes, our scheme only supports a bounded number of accumulation steps. We show that such bounded-depth accumulation still suffices to construct proof-carrying data (a generalization of IVC). We also demonstrate several optimizations to our PCD construction which greatly improve concrete efficiency.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
Keywords
  • Proof-carrying data
  • incrementally verifiable computation
  • accumulation schemes

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Scott Ames, Carmit Hazay, Yuval Ishai, and Muthuramakrishnan Venkitasubramaniam. Ligero: Lightweight sublinear arguments without a trusted setup. In Proceedings of the 24th ACM Conference on Computer and Communications Security, CCS '17, pages 2087-2104, 2017. URL: https://eprint.iacr.org/2022/1608, URL: https://doi.org/10.1145/3133956.3134104.
  2. Gal Arnon, Alessandro Chiesa, Giacomo Fenzi, and Eylon Yogev. STIR: reed-solomon proximity testing with fewer queries. In Proceedings of the 44th Annual International Cryptology Conference, CRYPTO '24, pages 380-413, 2024. URL: https://eprint.iacr.org/2024/390, URL: https://doi.org/10.1007/978-3-031-68403-6_12.
  3. Arasu Arun, Srinath T. V. Setty, and Justin Thaler. Jolt: Snarks for virtual machines via lookups. In Proceedings of the 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT '24, pages 3-33, 2024. URL: https://eprint.iacr.org/2023/1217, URL: https://doi.org/10.1007/978-3-031-58751-1_1.
  4. Thomas Attema, Serge Fehr, and Michael Klooß. Fiat-shamir transformation of multi-round interactive proofs (extended version). J. Cryptol., 36(4):36, 2023. URL: https://eprint.iacr.org/2021/1377, URL: https://doi.org/10.1007/S00145-023-09478-Y.
  5. Eli Ben-Sasson, Iddo Bentov, Ynon Horesh, and Michael Riabzev. Fast Reed-Solomon interactive oracle proofs of proximity. In Proceedings of the 45th International Colloquium on Automata, Languages and Programming, ICALP '18, pages 14:1-14:17, 2018. URL: https://doi.org/10.4230/LIPICS.ICALP.2018.14.
  6. Eli Ben-Sasson, Dan Carmon, Yuval Ishai, Swastik Kopparty, and Shubhangi Saraf. Proximity gaps for reed-solomon codes. JACM, 70(5):31:1-31:57, 2023. URL: https://eprint.iacr.org/2020/654, URL: https://doi.org/10.1145/3614423.
  7. Eli Ben-Sasson, Alessandro Chiesa, and Nicholas Spooner. Interactive oracle proofs. In Proceedings of the 14th Theory of Cryptography Conference, TCC '16-B, pages 31-60, 2016. URL: https://eprint.iacr.org/2016/116, URL: https://doi.org/10.1007/978-3-662-53644-5_2.
  8. Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. Scalable zero knowledge via cycles of elliptic curves. In Proceedings of the 34th Annual International Cryptology Conference, CRYPTO '14, pages 276-294, 2014. URL: https://eprint.iacr.org/2014/595, URL: https://doi.org/10.1007/978-3-662-44381-1_16.
  9. Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. Scalable zero knowledge via cycles of elliptic curves. Algorithmica, 79(4):1102-1160, 2017. URL: https://eprint.iacr.org/2014/595, URL: https://doi.org/10.1007/S00453-016-0221-0.
  10. Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. Recursive composition and bootstrapping for SNARKs and proof-carrying data. In Proceedings of the 45th ACM Symposium on the Theory of Computing, STOC '13, pages 111-120, 2013. URL: http://eprint.iacr.org/2012/095, URL: https://doi.org/10.1145/2488608.2488623.
  11. Dan Boneh and Binyi Chen. Latticefold: A lattice-based folding scheme and its applications to succinct proof systems. ePrint Report 2024/257, 2024. URL: https://eprint.iacr.org/2024/257.
  12. Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, and Mark Zhandry. Random oracles in a quantum world. In Proceedings of the 17th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT '11, pages 41-69, 2011. URL: https://eprint.iacr.org/2010/428, URL: https://doi.org/10.1007/978-3-642-25385-0_3.
  13. Dan Boneh, Justin Drake, Ben Fisch, and Ariel Gabizon. Halo infinite: Proof-carrying data from additive polynomial commitments. In Proceedings of the 41st Annual International Cryptology Conference, CRYPTO '21, 2021. URL: https://eprint.iacr.org/2020/1536.
  14. Joseph Bonneau, Izaak Meckler, Vanishree Rao, and Evan Shapiro. Coda: Decentralized cryptocurrency at scale. ePrint Report 2020/352, 2020. URL: https://eprint.iacr.org/2020/352.
  15. Jonathan Bootle, Andrea Cerulli, Jens Groth, Sune K. Jakobsen, and Mary Maller. Arya: Nearly linear-time zero-knowledge proofs for correct program execution. In Proceedings of the 24th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT '18, pages 595-626, 2018. URL: https://eprint.iacr.org/2018/380, URL: https://doi.org/10.1007/978-3-030-03326-2_20.
  16. Jonathan Bootle, Alessandro Chiesa, and Jens Groth. Linear-time arguments with sublinear verification from tensor codes. In Proceedings of the 18th International Conference on the Theory of Cryptography, TCC '20, pages 19-46, 2020. URL: https://eprint.iacr.org/2020/1426, URL: https://doi.org/10.1007/978-3-030-64378-2_2.
  17. Jonathan Bootle, Alessandro Chiesa, and Siqi Liu. Zero-knowledge iops with linear-time prover and polylogarithmic-time verifier. In Proceedings of the 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT '22, pages 275-304, 2022. URL: https://eprint.iacr.org/2020/1527, URL: https://doi.org/10.1007/978-3-031-07085-3_10.
  18. Sean Bowe, Jack Grigg, and Daira Hopwood. Halo: Recursive proof composition without a trusted setup. ePrint Report 2019/1021, 2019. URL: https://eprint.iacr.org/2019/1021.
  19. Elette Boyle, Ran Cohen, and Aarushi Goel. Breaking the o(√n)-bit barrier: Byzantine agreement with polylog bits per party. J. Cryptol., 37(1):2, 2024. URL: https://arxiv.org/abs/2002.02516.
  20. Benedikt Bünz and Binyi Chen. Protostar: Generic efficient accumulation/folding for special-sound protocols. In Proceedings of the 29th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT '23, pages 77-110, 2023. URL: https://eprint.iacr.org/2023/620, URL: https://doi.org/10.1007/978-981-99-8724-5_3.
  21. Benedikt Bünz, Alessandro Chiesa, William Lin, Pratyush Mishra, and Nicholas Spooner. Proof-carrying data without succinct arguments. In Proceedings of the 41st Annual International Cryptology Conference, CRYPTO '21, pages 681-710, 2021. URL: https://eprint.iacr.org/2020/1618, URL: https://doi.org/10.1007/978-3-030-84242-0_24.
  22. Benedikt Bünz, Alessandro Chiesa, Pratyush Mishra, and Nicholas Spooner. Proof-carrying data from accumulation schemes. In Proceedings of the 18th Theory of Cryptography Conference, TCC '20, 2020. URL: https://eprint.iacr.org/2020/499.
  23. Binyi Chen, Benedikt Bünz, Dan Boneh, and Zhenfei Zhang. Hyperplonk: Plonk with linear-time prover and high-degree custom gates. In Proceedings of the 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT '23, pages 499-530, 2023. URL: https://eprint.iacr.org/2022/1355, URL: https://doi.org/10.1007/978-3-031-30617-4_17.
  24. Weikeng Chen, Alessandro Chiesa, Emma Dauterman, and Nicholas P. Ward. Reducing participation costs via incremental verification for ledger systems. ePrint Report 2020/1522, 2020. URL: https://eprint.iacr.org/2020/1522.
  25. Alessandro Chiesa, Peter Manohar, and Nicholas Spooner. Succinct arguments in the quantum random oracle model. In Proceedings of the 17th International Conference on the Theory of Cryptography, TCC '19, pages 1-29, 2019. URL: https://eprint.iacr.org/2019/834, URL: https://doi.org/10.1007/978-3-030-36033-7_1.
  26. Alessandro Chiesa, Dev Ojha, and Nicholas Spooner. Fractal: Post-quantum and transparent recursive proofs from holography. In Proceedings of the 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT '20, 2020. URL: https://eprint.iacr.org/2019/1076.
  27. Alessandro Chiesa and Eran Tromer. Proof-carrying data and hearsay arguments from signature cards. In Proceedings of the 1st Symposium on Innovations in Computer Science, ICS '10, pages 310-331, 2010. URL: https://people.eecs.berkeley.edu/~alexch/docs/CT10.pdf.
  28. Alessandro Chiesa, Eran Tromer, and Madars Virza. Cluster computing in zero knowledge. In Proceedings of the 34th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT '15, pages 371-403, 2015. URL: https://eprint.iacr.org/2015/377, URL: https://doi.org/10.1007/978-3-662-46803-6_13.
  29. Stephen Chong, Eran Tromer, and Jeffrey A. Vaughan. Enforcing language semantics using proof-carrying data. ePrint Report 2013/513, 2013. URL: http://eprint.iacr.org/2013/513.
  30. Michel Dellepere, Pratyush Mishra, and Alireza Shirzad. Garuda and pari: Faster and smaller snarks via equifficient polynomial commitments. ePrint Report 2024/1245, 2024. URL: https://eprint.iacr.org/2024/1245.
  31. Benjamin E. Diamond and Jim Posen. Succinct arguments over towers of binary fields. ePrint Report 2023/1784, 2023. URL: https://eprint.iacr.org/2023/1784.
  32. Benjamin E. Diamond and Jim Posen. Proximity testing with logarithmic randomness. IACR Commun. Cryptol., 1(1):2, 2024. URL: https://eprint.iacr.org/2023/630, URL: https://doi.org/10.62056/AKSDKP10.
  33. Erez Druk and Yuval Ishai. Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications. In Proceedings of the 5th Innovations in Theoretical Computer Science Conference, ITCS '14, pages 169-182, 2014. URL: https://dl.acm.org/doi/pdf/10.1145/2554797.2554815, URL: https://doi.org/10.1145/2554797.2554815.
  34. Liam Eagen and Ariel Gabizon. Protogalaxy: Efficient protostar-style folding of multiple instances. ePrint Report 2023/1106, 2023. URL: https://eprint.iacr.org/2023/1106.
  35. Ariel Gabizon and Zachary J. Williamson. The turbo-plonk program syntax for specifying snark programs, 2019. URL: https://docs.zkproof.org/pages/standards/accepted-workshop3/proposal-turbo_plonk.pdf.
  36. Ariel Gabizon and Zachary J. Williamson. plookup: A simplified polynomial protocol for lookup tables. ePrint Report 2020/315, 2020. URL: https://eprint.iacr.org/2020/315.
  37. Alexander Golovnev, Jonathan Lee, Srinath T. V. Setty, Justin Thaler, and Riad S. Wahby. Brakedown: Linear-time and field-agnostic snarks for R1CS. In Proceedings of the 43rd Annual International Cryptology Conference, CRYPTO '23, pages 193-226, 2023. URL: https://eprint.iacr.org/2021/1043, URL: https://doi.org/10.1007/978-3-031-38545-2_7.
  38. Assimakis Kattis and Joseph Bonneau. Proof of necessary work: Succinct state verification with fairness guarantees. ePrint Report 2020/190, 2020. URL: https://eprint.iacr.org/2020/190.
  39. Abhiram Kothapalli and Srinath Setty. Cyclefold: Folding-scheme-based recursive arguments over a cycle of elliptic curves. ePrint Report 2023/1192, August 2023. URL: https://eprint.iacr.org/2023/1192.
  40. Abhiram Kothapalli and Srinath T. V. Setty. Hypernova: Recursive arguments for customizable constraint systems. In Proceedings of the 44th Annual International Cryptology Conference, CRYPTO '24, pages 345-379, 2024. URL: https://eprint.iacr.org/2023/573, URL: https://doi.org/10.1007/978-3-031-68403-6_11.
  41. Abhiram Kothapalli, Srinath T. V. Setty, and Ioanna Tzialla. Nova: Recursive zero-knowledge arguments from folding schemes. In Proceedings of the 42nd Annual International Cryptology Conference, CRYPTO '22, pages 359-388, 2022. URL: https://eprint.iacr.org/2021/370, URL: https://doi.org/10.1007/978-3-031-15985-5_13.
  42. Assa Naveh and Eran Tromer. PhotoProof: Cryptographic image authentication for any set of permissible transformations. In Proceedings of the 37th IEEE Symposium on Security and Privacy, S&P '16, pages 255-271, 2016. URL: https://ieeexplore.ieee.org/document/7546506, URL: https://doi.org/10.1109/SP.2016.23.
  43. Wilson D. Nguyen, Dan Boneh, and Srinath T. V. Setty. Revisiting the nova proof system on a cycle of curves. In Proceedings of the 5th Conference on Advances in Financial Technologies, AFT '23, pages 18:1-18:22, 2023. URL: https://eprint.iacr.org/2023/969, URL: https://doi.org/10.4230/LIPICS.AFT.2023.18.
  44. O(1) Labs. Mina Cryptocurrency, 2020. URL: https://minaprotocol.com/.
  45. Torben P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Proceedings of the 11th Annual International Cryptology Conference, CRYPTO '91, pages 129-140, 1992. URL: https://link.springer.com/content/pdf/10.1007/3-540-46766-1_9.pdf.
  46. Polygon Zero Team. Plonky2: Fast recursive arguments with plonk and fri. URL: https://github.com/0xPolygonZero/plonky2/blob/main/plonky2/plonky2.pdf.
  47. Irving S. Reed, Gustave Solomon, and Kim Hamilton March. Polynomial codes over certain finite fields. Journal of The Society for Industrial and Applied Mathematics, 8:300-304, 1960. Google Scholar
  48. Omer Reingold, Guy N. Rothblum, and Ron D. Rothblum. Constant-round interactive proofs for delegating computation. SIAM J. Comp., 50(3), 2021. URL: https://doi.org/10.1137/16M1096773.
  49. Guy N. Rothblum, Salil P. Vadhan, and Avi Wigderson. Interactive proofs of proximity: delegating computation in sublinear time. In Proceedings of the 45th ACM Symposium on the Theory of Computing, STOC '13, pages 793-802, 2013. URL: https://privacytools.seas.harvard.edu/files/privacytools/files/stoc283fp-rothblum.pdf. URL: https://doi.org/10.1145/2488608.2488709.
  50. Daniel A. Spielman. Linear-time encodable and decodable error-correcting codes. IEEE Trans. on Inf. Theory, 42(6):1723-1731, 1996. URL: http://cs.yale.edu/homes/spielman/PAPERS/linearTimeIT.pdf, URL: https://doi.org/10.1109/18.556668.
  51. StarkWare. ethstark documentation. ePrint Report 2021/582, 2021. URL: https://eprint.iacr.org/2021/582.
  52. Paul Valiant. Incrementally verifiable computation or proofs of knowledge imply time/space efficiency. In Proceedings of the 5th Theory of Cryptography Conference, TCC '08, pages 1-18, 2008. URL: https://iacr.org/archive/tcc2008/49480001/49480001.pdf, URL: https://doi.org/10.1007/978-3-540-78524-8_1.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail