The Fair Data Exchange (FDE) protocol (CCS'24) achieves atomic, pay-per-file exchange with a constant on-chain footprint, but existing implementations do not scale: proof verification can take hours even for files of only tens of megabytes. In this work, we present two FDE implementations: VECKplus and VECKstar. VECKplus reduces client-side verification to O(lambda) -- independent of file size -- where lambda is the security parameter. VECKplus brings verification time to approximately 1 s on a commodity desktop for any file size. VECKplus also significantly reduces proof generation time by limiting expensive range proofs to a Theta(lambda)-sized subset of the file. This improvement is especially beneficial for large files, even though proof generation and encryption are already precomputable and highly parallelizable on the server: for a 32 MiB file, for instance, proof generation time drops from approximately 6,295 s to approximately 4.8 s (approximately 1,300x speed-up). As in the existing ElGamal implementation, however, VECKplus retains exponential ElGamal over the full file. Consequently, the client must perform ElGamal decryption and download ciphertexts that are at least 10x the plaintext size. We address both drawbacks in the second implementation, VECKstar: we replace bulk ElGamal encryption with a fast, hash-derived mask and confine public-key work to a Theta(lambda) sample tied together with a file-size-independent zk-SNARK, adding less than 0.1 s to verification in our prototype. Importantly, this also reduces the communication overhead from at least 10x to less than 50%. Together, these changes yield plaintext-scale performance. Finally, we bridge Bitcoin's secp256k1 and BLS12-381 with a file-size-independent zk-SNARK to run FDE fully off-chain over the Lightning Network, reducing fees from approximately USD 10 to less than USD 0.01 and payment latency to a few seconds.
翻译:公平数据交换(FDE)协议(CCS'24)实现了具有恒定链上足迹的原子化按文件付费交换,但现有实现方案不具备可扩展性:即使对于仅数十兆字节的文件,证明验证也可能耗时数小时。本文提出了两种FDE实现方案:VECKplus与VECKstar。VECKplus将客户端验证复杂度降至O(λ)——与文件大小无关——其中λ为安全参数。该方案使任意大小文件的验证时间在商用台式机上缩短至约1秒。通过将昂贵的范围证明限制在文件规模的Θ(λ)子集内,VECKplus还显著缩短了证明生成时间。这一改进对大型文件尤为有益,尽管证明生成与加密在服务器端已具备预计算和高度并行化能力:以32 MiB文件为例,证明生成时间从约6,295秒降至约4.8秒(加速比约1,300倍)。然而与现有ElGamal实现类似,VECKplus仍保留完整文件的指数型ElGamal加密。因此客户端必须执行ElGamal解密并下载至少10倍于明文规模的密文。我们在第二项实现VECKstar中解决了这两个缺陷:用快速哈希派生掩码替代批量ElGamal加密,并将公钥运算限制在通过文件大小无关的zk-SNARK关联的Θ(λ)样本上,这为原型系统增加的验证时间不足0.1秒。更重要的是,该方案将通信开销从至少10倍降低至不足50%。这些改进共同实现了明文规模的性能表现。最后,我们通过文件大小无关的zk-SNARK桥接比特币的secp256k1与BLS12-381曲线,使FDE能在闪电网络上完全链下运行,将手续费从约10美元降至不足0.01美元,并将支付延迟缩短至数秒。