Statistical ZAP Arguments

被引:28
作者
Badrinarayanan, Saikrishna [1 ]
Fernando, Rex [2 ]
Jain, Aayush [2 ]
Khurana, Dakshita [3 ]
Sahai, Amit [2 ]
机构
[1] VISA Res, Palo Alto, CA 94306 USA
[2] Univ Calif Los Angeles, Los Angeles, CA 90024 USA
[3] Univ Illinois, Champaign, IL USA
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT III | 2020年 / 12107卷
关键词
D O I
10.1007/978-3-030-45727-3_22
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Dwork and Naor (FOCS'00) first introduced and constructed two message public coin witness indistinguishable proofs (ZAPs) for NP based on trapdoor permutations. Since then, ZAPs have also been obtained based on the decisional linear assumption on bilinear maps, and indistinguishability obfuscation, and have proven extremely useful in the design of several cryptographic primitives. However, all known constructions of two-message public coin (or even publicly verifiable) proof systems only guarantee witness indistinguishability against computationally bounded verifiers. In this paper, we construct the first public coin two message witness indistinguishable (WI) arguments for NP with statistical privacy, assuming quasi-polynomial hardness of the learning with errors (LWE) assumption. We also show that the same protocol has a super-polynomial simulator (SPS), which yields the first public-coin SPS statistical zero knowledge argument. Prior to this, there were no known constructions of two-message publicly verifiable WI protocols under lattice assumptions, even satisfying the weaker notion of computational witness indistinguishability.
引用
收藏
页码:642 / 667
页数:26
相关论文
共 24 条
[1]   Two-Message Witness Indistinguishability and Secure Computation in the Plain Model from New Assumptions [J].
Badrinarayanan, Saikrishna ;
Garg, Sanjam ;
Ishai, Yuval ;
Sahai, Amit ;
Wadia, Akshay .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT III, 2017, 10626 :275-303
[2]  
Bitansky N, 2015, LECT NOTES COMPUT SC, V9015, P401, DOI 10.1007/978-3-662-46497-7_16
[3]  
Blum M., 1988, Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, P103, DOI 10.1145/62212.62222
[4]  
Blum M., 1986, P INT C MATH
[5]   Two-Message Statistically Sender-Private OT from LWE [J].
Brakerski, Zvika ;
Dottling, Nico .
THEORY OF CRYPTOGRAPHY, TCC 2018, PT II, 2018, 11240 :370-390
[6]  
Brassard G., 1986, 27th Annual Symposium on Foundations of Computer Science (Cat. No.86CH2354-9), P168, DOI 10.1109/SFCS.1986.26
[7]   Fiat-Shamir: From Practice to Theory [J].
Canetti, Ran ;
Chen, Yilei ;
Holmgren, Justin ;
Lombardi, Alex ;
Rothblum, Guy N. ;
Rothblum, Ron D. ;
Wichs, Daniel .
PROCEEDINGS OF THE 51ST ANNUAL ACM SIGACT SYMPOSIUM ON THEORY OF COMPUTING (STOC '19), 2019, :1082-1090
[8]  
CHAUM D, 1987, LECT NOTES COMPUT SC, V263, P195
[9]  
Cramer R., 1994, Advances in Cryptology - CRYPTO '94. 14th Annual International Cryptology Conference. Proceedings, P174
[10]   Zaps and their applications [J].
Dwork, C ;
Naor, M .
41ST ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2000, :283-293