existing commitment schemes: KZG
+
, aPlonK-PC
and Semi-AVID-PC. Then, these output shards can
be verified individually before trying to decode the
full data.
We implemented the KZG
+
, aPlonK-PC and
Semi-AVID-PC commitment schemes using the Ark-
works cryptographic libraries. Their performance in
terms of execution time (generating or verifying cryp-
tographic proofs) and storage space (size of trusted
setup and generated proofs and commits) was then
analysed. In most cases Semi-AVID-PC is the op-
timal solution, except when the input files are large
and when the verification time must be optimized. In
this case, aPlonK-PC is optimal.
For a designer of distributed storage systems, this
means that if a lot of individual shard verifications
must be done as compared to data addition and proofs
generation, aPlonK-PC should be considered as a
possible alternative to Semi-AVID-PC.
This can be the case for blockchains or their com-
panion rollups, where newly created blocks become
available only after numerous verifications are per-
formed by different nodes. This may also be the case
for systems where massive store-and-forward (gossip-
based protocols) is used for data dispersal, so that
only valid shards are stored on any node. In other
cases, Semi-AVID-PC is clearly the optimal solution.
Note, however, that it does not prove a Reed-Solomon
encoding, but simply a linear combination encoding,
which can be considered as weaker according to the
context.
Moreover, the performance costs to enhance the
security is acceptable. This allows for distributed stor-
age systems where only verified shards are stored, and
corrupted shards can be easily detected and discarded.
REFERENCES
Ambrona, M., Beunardeau, M., Schmitt, A.-L., and Toledo,
R. R. (2022). aPlonK : Aggregated PlonK from multi-
polynomial commitment schemes. Cryptology ePrint
Archive, Report 2022/1352. https://eprint.iacr.org/
2022/1352.
arkworks contributors (2022). arkworks zkSNARK
ecosystem. https://github.com/arkworks-rs. Ac-
cessed: 2023-10-18.
Boneh, D., Drake, J., Fisch, B., and Gabizon, A. (2020). Ef-
ficient polynomial commitment schemes for multiple
points and polynomials. Cryptology ePrint Archive.
Bowe, S., Gabizon, A., and Miers, I. (2017). Scalable multi-
party computation for zk-SNARK parameters in the
random beacon model. Cryptology ePrint Archive,
Report 2017/1050. https://eprint.iacr.org/2017/1050.
B
¨
unz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., and
Maxwell, G. (2018). Bulletproofs: Short proofs for
confidential transactions and more. pages 315–334.
Daniel, E. and Tschorsch, F. (2022). IPFS and Friends: A
Qualitative Comparison of Next Generation Peer-to-
Peer Data Networks. IEEE Communications Surveys
& Tutorials, 24(1):31–52.
Fiat, A. and Shamir, A. (1987). How to prove your-
self: Practical solutions to identification and signature
problems. pages 186–194.
Gabizon, A., Williamson, Z. J., and Ciobotaru, O. (2019).
PLONK: Permutations over lagrange-bases for oe-
cumenical noninteractive arguments of knowledge.
Cryptology ePrint Archive, Report 2019/953. https:
//eprint.iacr.org/2019/953.
Kate, A., Zaverucha, G. M., and Goldberg, I. (2010).
Constant-size commitments to polynomials and their
applications. pages 177–194.
Krawczyk, H. (1993). Distributed fingerprints and secure
information dispersal. In Proceedings of the Twelfth
Annual ACM Symposium on Principles of Distributed
Computing, PODC ’93, page 207–218, New York,
NY, USA. Association for Computing Machinery.
Merkle, R. C. (1988). A digital signature based on a con-
ventional encryption function. pages 369–378.
Nazirkhanova, K., Neu, J., and Tse, D. (2021). Informa-
tion dispersal with provable retrievability for rollups.
Cryptology ePrint Archive, Report 2021/1544. https:
//eprint.iacr.org/2021/1544.
Perard, D., Lacan, J., Bachy, Y., and Detchart, J. (2018).
Erasure code-based low storage blockchain node. In
2018 IEEE International Conference on Internet of
Things (iThings) and IEEE Green Computing and
Communications (GreenCom) and IEEE Cyber, Phys-
ical and Social Computing (CPSCom) and IEEE
Smart Data (SmartData), pages 1622–1627.
Rabin, M. O. (1989). Efficient dispersal of information for
security, load balancing, and fault tolerance. J. ACM,
36(2):335–348.
Wood, G. et al. (2014). Ethereum: A secure decentralised
generalised transaction ledger. Ethereum project yel-
low paper, 151(2014):1–32.
Performance Evaluation of Polynomial Commitments for Erasure Code Based Information Dispersal
533