Shorter Non-interactive Zero-Knowledge Arguments and ZAPs for Algebraic Languages

被引:28
作者
Couteau, Geoffroy [1 ]
Hartmann, Dominik [2 ]
机构
[1] Univ Paris, IRIF, CNRS, Paris, France
[2] Ruhr Univ Bochum, Bochum, Germany
来源
ADVANCES IN CRYPTOLOGY - CRYPTO 2020, PT III | 2020年 / 12172卷
关键词
Zero-knowledge arguments; Non-interactive zero-knowledge arguments; Satistical witness-indistinguishability; Pairing-based cryptography; Tight security; Structure-preserving signatures; STRUCTURE-PRESERVING SIGNATURES; QUASI-ADAPTIVE NIZK; RING SIGNATURES; PROOFS; IDENTIFICATION; ASSUMPTIONS; SECURITY; SIZE;
D O I
10.1007/978-3-030-56877-1_27
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We put forth a new framework for building pairing-based non-interactive zero-knowledge (NIZK) arguments for a wide class of algebraic languages, which are an extension of linear languages, containing disjunctions of linear languages and more. Our approach differs from the Groth-Sahai methodology, in that we rely on pairings to compile a Sigma-protocol into a NIZK. Our framework enjoys a number of interesting features: - conceptual simplicity, parameters derive from the Sigma-protocol; - proofs as short as resulting from the Fiat-Shamir heuristic applied to the underlying Sigma-protocol; - fully adaptive soundness and perfect zero-knowledge in the common random string model with a single random group element as CRS; - yields simple and efficient two-round, public coin, publicly-verifiable perfect witness-indistinguishable (WI) arguments(ZAPs) in the plain model. To our knowledge, this is the first construction of two-rounds statistical witness-indistinguishable arguments from pairing assumptions. Our proof system relies on a new (static, falsifiable) assumption over pairing groups which generalizes the standard kernel Diffie-Hellman assumption in a natural way and holds in the generic group model (GGM) and in the algebraic group model (AGM). Replacing Groth-Sahai NIZKs with our new proof system allows to improve several important cryptographic primitives. In particular, we obtain the shortest tightly-secure structure-preserving signature scheme (which are a core component in anonymous credentials), the shortest tightly-secure quasi-adaptive NIZK with unbounded simulation soundness (which in turns implies the shortest tightly-mCCA-secure cryptosystem), and shorter ring signatures.
引用
收藏
页码:768 / 798
页数:31
相关论文
共 71 条
[1]   Shorter QA-NIZK and SPS with Tighter Security [J].
Abe, Masayuki ;
Jutla, Charanjit S. ;
Ohkubo, Miyako ;
Pan, Jiaxin ;
Roy, Arnab ;
Wang, Yuyu .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT III, 2019, 11923 :669-699
[2]  
Abe M, 2018, LECT NOTES COMPUT SC, V11272, P627, DOI 10.1007/978-3-030-03326-2_21
[3]   Compact Structure-Preserving Signatures with Almost Tight Security [J].
Abe, Masayuki ;
Hofheinz, Dennis ;
Nishimaki, Ryo ;
Ohkubo, Miyako ;
Pan, Jiaxin .
ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PART II, 2017, 10402 :548-580
[4]  
Abe M, 2012, LECT NOTES COMPUT SC, V7658, P4, DOI 10.1007/978-3-642-34961-4_3
[5]   Ring Signatures: Logarithmic-Size, No Setup-from Standard Assumptions [J].
Backes, Michael ;
Doettling, Nico ;
Hanzlik, Lucjan ;
Kluczniak, Kamil ;
Schneider, Jonas .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT III, 2019, 11478 :281-311
[6]   Statistical ZAP Arguments [J].
Badrinarayanan, Saikrishna ;
Fernando, Rex ;
Jain, Aayush ;
Khurana, Dakshita ;
Sahai, Amit .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT III, 2020, 12107 :642-667
[7]  
Barak B, 2003, LECT NOTES COMPUT SC, V2729, P299
[8]   How to go beyond the black-box simulation barrier [J].
Barak, B .
42ND ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2001, :106-115
[9]  
Belenkiy M, 2008, LECT NOTES COMPUT SC, V4948, P356, DOI 10.1007/978-3-540-78524-8_20
[10]  
Ben Hamouda F, 2013, LECT NOTES COMPUT SC, V7778, P272, DOI 10.1007/978-3-642-36362-7_18