1 Vipul Goyal Abhishek Jain Rafail Ostrovsky Silas Richelson Ivan Visconti Microsoft Research India MIT and BU UCLA University of Salerno, Italy Constant.

Slides:



Advertisements
Similar presentations
Dov Gordon & Jonathan Katz University of Maryland.
Advertisements

Perfect Non-interactive Zero-Knowledge for NP
Simulation-sound NIZK Proofs for a Practical Language and Constant Size Group Signatures Jens Groth University of California Los Angeles Presenter: Eike.
On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols Iftach Haitner, Alon Rosen and Ronen Shaltiel 1.
Lower Bounds for Non-Black-Box Zero Knowledge Boaz Barak (IAS*) Yehuda Lindell (IBM) Salil Vadhan (Harvard) *Work done while in Weizmann Institute. Short.
Coin Tossing With A Man In The Middle Boaz Barak.
Are PCPs Inherent in Efficient Arguments? Guy Rothblum, MIT ) MSR-SVC ) IAS Salil Vadhan, Harvard University.
Vote privacy: models and cryptographic underpinnings Bogdan Warinschi University of Bristol 1.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Efficient Two-party and Multiparty Computation against Covert Adversaries Vipul Goyal Payman Mohassel Adam Smith Penn Sate UCLAUC Davis.
1 Identity-Based Zero-Knowledge Jonathan Katz Rafail Ostrovsky Michael Rabin U. Maryland U.C.L.A. Harvard U.
1 Vipul Goyal Abhishek Jain UCLA On the Round Complexity of Covert Computation.
1 Vipul Goyal Microsoft Research India Non-Black-Box Simulation in the Fully Concurrent Setting.
Survey: Secure Composition of Multiparty Protocols Yehuda Lindell Bar-Ilan University.
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Sigma Protocols and (Non-Interactive) Zero Knowledge.
Dominique Unruh Non-interactive zero-knowledge with quantum random oracles Dominique Unruh University of Tartu With Andris Ambainis, Ansis Rosmanis Estonian.
Universal Communication Brendan Juba (MIT) With: Madhu Sudan (MIT)
Isolated PoK and Isolated ZK Ivan Damgård, Jesper Buus Nielsen and Daniel Wichs.
13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.
Optimistic Concurrent Zero-Knowledge Alon Rosen IDC Herzliya abhi shelat University of Virginia.
On the Composition of Public- Coin Zero-Knowledge Protocols Rafael Pass (Cornell) Wei-Lung Dustin Tseng (Cornell) Douglas Wiktröm (KTH) 1.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Improving the Round Complexity of VSS in Point-to-Point Networks Jonathan Katz (University of Maryland) Chiu-Yuen Koo (Google Labs) Ranjit Kumaresan (University.
Nir Bitansky and Omer Paneth. Interactive Proofs.
Modeling Insider Attacks on Group Key Exchange Protocols Jonathan Katz Ji Sun Shin University of Maryland.
Zero-Knowledge Proofs J.W. Pope M.S. – Mathematics May 2004.
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Impossibility Results for Concurrent Two-Party Computation Yehuda Lindell IBM T.J.Watson.
Public-key based. Public-key Techniques based Protocols –may use either weak or strong passwords –high computation complexity (Slow) –high deployment.
CS426Fall 2010/Lecture 351 Computer Security CS 426 Lecture 35 Commitment & Zero Knowledge Proofs.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
1 Zaps and Apps Cynthia Dwork Microsoft Research Moni Naor Weizmann Institute of Science.
Introduction to Modern Cryptography, Lecture 7/6/07 Zero Knowledge and Applications.
Survey: Secure Composition of Multiparty Protocols Yehuda Lindell IBM T.J. Watson.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
How to Go Beyond the Black-Box Simulation Barrier Boaz Barak.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Efficient Consistency Proofs for Generalized Queries on a Committed Database R. Ostrovsky C. Rackoff A. Smith UCLA Toronto.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
1 Cross-Domain Secure Computation Chongwon Cho (HRL Laboratories) Sanjam Garg (IBM T.J. Watson) Rafail Ostrovsky (UCLA)
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Impossibility and Feasibility Results for Zero Knowledge with Public Keys Joël Alwen Tech. Univ. Vienna AUSTRIA Giuseppe Persiano Univ. Salerno ITALY Ivan.
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
Byzantine fault-tolerance COMP 413 Fall Overview Models –Synchronous vs. asynchronous systems –Byzantine failure model Secure storage with self-certifying.
2012/1/25 Complete Problem for Perfect Zero-Knowledge Quantum Interactive Proof Jun Yan State Key Laboratory of Computer Science, Institute.
1 Reasoning about Concrete Security in Protocol Proofs A. Datta, J.Y. Halpern, J.C. Mitchell, R. Pucella, A. Roy.
Client-Server Concurrent Zero Knowledge with Constant Rounds and Guaranteed Complexity Ran Canetti, Abhishek Jain and Omer Paneth 1.
Zero-knowledge proof protocols 1 CHAPTER 12: Zero-knowledge proof protocols One of the most important, and at the same time very counterintuitive, primitives.
New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
Non-interactive quantum zero-knowledge proofs
Interleaving and Collusion Attacks on a Dynamic Group Key Agreement Scheme for Low-Power Mobile Devices * Junghyun Nam 1, Juryon Paik 2, Jeeyeon Kim 2,
CRYPTOGRAPHY AND NP-HARDNESS Andrej Bogdanov Chinese University of Hong Kong MACS Foundations of Cryptography| January 2016.
Honest-Verifier Statistical Zero-Knowledge Equals General Statistical Zero-Knowledge Oded Goldreich (Weizmann) Amit Sahai (MIT) Salil Vadhan (MIT)
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
Iftach Haitner and Eran Omri Coin Flipping with Constant Bias Implies One-Way Functions TexPoint fonts used in EMF. Read the TexPoint manual before you.
Dominique Unruh Quantum Proofs of Knowledge Dominique Unruh University of Tartu Tartu, April 12, 2012.
Round-Efficient Multi-Party Computation in Point-to-Point Networks Jonathan Katz Chiu-Yuen Koo University of Maryland.
Round-Efficient Broadcast Authentication Protocols for Fixed Topology Classes Haowen Chan, Adrian Perrig Carnegie Mellon University 1.
Topic 36: Zero-Knowledge Proofs
Yi Deng IIE,Chinese Academy of Sciences (Beijing) Joint work with
On the Size of Pairing-based Non-interactive Arguments
Digital Signature Schemes and the Random Oracle Model
Alessandra Scafuro Practical UC security Black-box protocols
Masayuki Fukumitsu Hokkaido Information University, Japan
Fiat-Shamir for Highly Sound Protocols is Instantiable
Post-Quantum Security of Fiat-Shamir
Impossibility of SNARGs
Jens Groth and Mary Maller University College London
Presentation transcript:

1 Vipul Goyal Abhishek Jain Rafail Ostrovsky Silas Richelson Ivan Visconti Microsoft Research India MIT and BU UCLA University of Salerno, Italy Constant Round Concurrent Zero- Knowledge in the Bounded Player Model

Zero-Knowledge Protocols Prove trying to prove x is in L to the verifier Meet (P, V) is zero knowledge if: there exists which can emulate ’s interaction with prover and

Concurrent Zero Knowledge [DNS98] (P, V) is concurrent zero knowledge if ZK holds when V* may run many instances of protocol concurrently.

4 Concurrent ZK (plain model) General feasibility result first given by Richardson and Kilian [RK’99] Since then, a body of literature has developed studying the round complexity –Construction with almost logarithmic round complexity [PRS02, KP01] –Shown to be almost optimal using “black-box simulation” [R00, CKPR01] No constant round protocols known under standard assumptions

5 Bounded Concurrency Model In a breakthrough work, Barak [Barak01] introduced the bounded concurrency model: –Total number of concurrent sessions between prover and verifiers is apriori bounded (by a poly) Barak gave a constant round protocol in this model –introduced non-black-box simulation in cryptography Open problem: constant round concurrent ZK without this bound? –In general, what level of concurrency can we achieve in constant rounds?

6 Talk Overview Bounded player model and our results Barak’s construction: very high level overview Our construction High level idea of our non-black-box simulation strategy

Bounded Player (BP) Model [GJORV13] A bounded number of players in the system  Each player may participate in an unbounded (poly) number of concurrent sessions unbounded concurrent sessions Example: number of machines over the network maybe known –However harder to accurately estimate how many processes (communicating over the network) each machine is running

BP model vs Bare Public Key (BPK) model BP model: can ask each player to choose a fixed public key during the first session it participates in –No setup phase –Player remembers it, to be remain the same in all sessions: only difference from plain model BPK model: setup phase involving all players –Main property: keys can’t change during rewinding Only superficial similarity: techniques from BPK model have limited relevance here

BP model vs Barak’s bounded concurrency model BP model: much closer in spirit to Barak’s bounded concurrency –Strengthening of the bounded concurrency model Provably requires non-black-box (NBB) simulation (unlike BPK) Goyal et al [GJORV13]: a construction with w(1) round Open: constant round concurrent ZK in BP model? Will subsume the result of Barak

Our Results Main theorem: constant round concurrent ZK in the BP model assuming a collision resistant hash function family Positive step towards getting constant round concurrent ZK in plain model under standard assumptions Technical contribution: new ways of performing NBB simulation –Techniques very different from the previous work of Goyal et al. [GJORV13]

11 NBB vs BB Simulation Black-box simulation: simply query the adversarial verifier machine as an Oracle (rewinding) Non-black-box simulation: uses the code of the adversary in a more non-trivial way

12 Barak’s Construction (oversimplified) Statement: x in L Com(M) Random r WI: x in L or M outputs r Prover Verifier Simulation: if you have code/state of verifier, can construct such M  Note: For simulation, constructing fake witness w f computationally heavy/expensive  Can only simulate a bounded number of sessions in poly-time Soundness: r is long and random

13 Barak’s Construction: Abstraction Com(M) Random r  Can compute fake witness w f  Computationally expensive to compute  Can be done for only bounded number of sessions Use fake witness to complete rest Barak’s preamble

Building the Protocol WI PoK x LOR“I know sk” Secure two party computation: If w f valid fake witness, output sk to first party Focus: single verifier, unbounded sessions Com(M) Random r pk sk wfwf

Problem: Adversarial scheduling Secure two party computation: Started but didn’t finish Say adversary leaves most sessions in middle of 2pc Simulator computes fake witness in unbounded number of sessions Com(M) Random r pk sk wfwf New sessions start [GJORV13] idea: use multiple opportunities for using fake witness (higher round complexity), complex probability distributions

Our Idea: simple WI PoK x LOR“I know sk” Secure two party computation: If valid certified statement, fake witness given, output sk  fake witness computed in one session useable in others z = Com(M) Random r pk sk (τ, σ), w f Signature σ on τ = (z, r)  Certified statement = (τ, σ)  Compute fake witness w f

Handling adversarial scheduling Secure two party computation: Started but didn’t finish Simulator computes fake witness pair just once sk New sessions start Z = Com(M) Random r pk Signature σ on τ (τ, σ), w f Secure two party computation sk (τ, σ), w f

Are we done? This is gross oversimplification of our construction In Barak: no such fake witnesses of polynomial size Rather: fake witness is an accepting (encrypted) universal argument execution –Need to run 3-round UA and construct fake witness interactively

Our Construction z = Com(M) r pk heavy computation Signature σ UA first message UA challenge UA final message.... Adversarial scheduling: what if verifier leaves most sessions in middle of UA? Computation done, yet no fake witness! get fake witness

Completing the construction Use the same basic idea multiple times Ask the verifier to sign the UA transcript as we go along Even a partially executed (but signed) UA transcript useful –Can be completed in some other session to get a fake witness

Conclusions Constant round concurrent ZK in the bounded player model –Subsumes the bounded concurrent ZK of Barak –Strongest level of concurrency in plain model in constant rounds (under standard assumptions) Key technical contribution: new ways of performing NBB simulation –Reusing heavy computation

22 Thank You!