Simulation-sound NIZK Proofs for a Practical Language and Constant Size Group Signatures Jens Groth University of California Los Angeles Presenter: Eike.

Slides:



Advertisements
Similar presentations
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption Allison Lewko Tatsuaki Okamoto Amit Sahai The.
Advertisements

Perfect Non-interactive Zero-Knowledge for NP
Short Pairing-based Non-interactive Zero-Knowledge Arguments Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual.
Short Non-interactive Zero-Knowledge Proofs
A Verifiable Secret Shuffle of Homomorphic Encryptions Jens Groth UCLA On ePrint archive:
A Black-Box Construction of a CCA2 Encryption Scheme from a Plaintext Aware (sPA1) Encryption Scheme Dana Dachman-Soled University of Maryland.
Efficient Non-interactive Proof Systems for Bilinear Groups Jens Groth University College London Amit Sahai University of California Los Angeles TexPoint.
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Privacy in signatures. Hiding in rings, hiding in groups.
CRYPTOGRAPHY AGAINST CONTINUOUS MEMORY ATTACKS Yevgeniy Dodis, Kristiyan Haralambiev, Adriana Lopez-Alt and Daniel Wichs MIT/MSR Reading Group NYU.
Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions PKC 2010 May 27, 2010 Petros Mol, Scott Yilek 1 UC, San Diego.
Spreading Alerts Quietly and the Subgroup Escape Problem Aleksandr Yampolskiy (Yale) Joint work with James Aspnes, Zoë Diamadi, Kristian Gjøsteen, and.
Efficient Non-Interactive Zero Knowledge Arguments for Set Operations Prastudy Fauzi, Helger Lipmaa, Bingsheng Zhang University of Tartu, University of.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Probabilistically checkable proofs, hidden random bits and non-interactive zero-knowledge proofs Jens Groth University College London TexPoint fonts used.
1 Identity-Based Zero-Knowledge Jonathan Katz Rafail Ostrovsky Michael Rabin U. Maryland U.C.L.A. Harvard U.
1 Vipul Goyal Abhishek Jain Rafail Ostrovsky Silas Richelson Ivan Visconti Microsoft Research India MIT and BU UCLA University of Salerno, Italy Constant.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London FOSAD 2014.
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups Masayuki Abe, NTT Jens Groth, University College London Kristiyan Haralambiev, NYU.
Secret Handshakes from CA-Oblivious Encryption Asiacrypt 2004, Jeju-do, Korea Claude Castelluccia, Stanisław Jarecki, Gene Tsudik UC Irvine.
Non-interactive Zaps and New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
Ring Signatures of Sub- linear Size without Random Oracles Nishanth Chandran Jens Groth Amit Sahai University of California Los Angeles TexPoint fonts.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Announcements: 1. HW6 due now 2. HW7 posted Questions? This week: Discrete Logs, Diffie-Hellman, ElGamal Discrete Logs, Diffie-Hellman, ElGamal Hash Functions.
1 Conjunctive, Subset, and Range Queries on Encrypted Data Dan Boneh Brent Waters Stanford University SRI International.
Electronic Voting Schemes and Other stuff. Requirements Only eligible voters can vote (once only) No one can tell how voter voted Publish who voted (?)
Cryptography in Subgroups of Z n * Jens Groth UCLA.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
Non-interactive and Reusable Non-malleable Commitments Ivan Damgård, BRICS, Aarhus University Jens Groth, Cryptomathic A/S.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
A Brief History of Provable Security and PKE Alex Dent Information Security Group Royal Holloway, University of London.
Circular-Secure Encryption from Decision Diffie-Hellman Dan Boneh Shai Halevi Mike Hamburg Rafail Ostrovsky.
Foundations of Cryptography Rahul Jain CS6209, Jan – April 2011
0x1A Great Papers in Computer Security
By Jyh-haw Yeh Boise State University ICIKM 2013.
8. Data Integrity Techniques
Realizing Hash and Sign Signatures under Standard Assumptions Realizing Hash and Sign Signatures under Standard Assumptions Susan Hohenberger Johns Hopkins.
Fine-Tuning Groth-Sahai Proofs Alex Escala Scytl Secure Electronic Voting Jens Groth University College London.
Digital signature in automatic analyses for confidentiality against active adversaries Ilja Tšahhirov, Peeter Laud.
Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures Masayaki Abe, NTT Jens Groth, University College London Miyako Ohkubo, NICT.
1 Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data Vipul Goyal Omkant Pandey Amit Sahai Brent Waters UCLA SRI.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
1 Sequential Aggregate Signatures and Multisignatures Without Random Oracles Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shacham, and Brent Waters.
The Paillier Cryptosystem
15-499Page :Algorithms and Applications Cryptography I – Introduction – Terminology – Some primitives – Some protocols.
New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
1 Lossy Trapdoor Functions and Their Applications Brent Waters SRI International Chris Peikert SRI International.
Polynomially Homomorphic Signatures Dan Boneh Stanford University Joint work with David Freeman.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
Witness Encryption and Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption Craig Gentry IBM Allison Lewko Columbia Amit.
1 Efficient Ring Signatures Without Random Oracles Hovav Shacham and Brent Waters.
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
1 Lossy Trapdoor Functions and Their Applications Brent Waters SRI International Chris Peikert SRI International.
1 Compact Group Signatures Without Random Oracles Xavier Boyen and Brent Waters.
Pairing-Based Non-interactive Zero-Knowledge Proofs Jens Groth University College London Based on joint work with Amit Sahai.
Compact CCA-Secure Encryption for Messages of Arbitrary Length Presentation By: D. Vamsi Krishna CS09B006.
ICICS2002, Singapore 1 A Group Signature Scheme Committing the Group Toru Nakanishi, Masayuki Tao, and Yuji Sugiyama Dept. of Communication Network Engineering.
Impossibility proofs for RSA signatures in the standard model Pascal Paillier Topics in Cryptology – CT-RSA 2007.
Cryptography Lecture 10 Arpita Patra © Arpita Patra.
A plausible approach to computer-aided cryptographic proofs (a collection of thoughts) Shai Halevi – May 2005.
Topic 36: Zero-Knowledge Proofs
On the Size of Pairing-based Non-interactive Arguments
Perfect Non-interactive Zero-Knowledge for NP
Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces
Post-Quantum Security of Fiat-Shamir
Short Pairing-based Non-interactive Zero-Knowledge Arguments
The power of Pairings towards standard model security
Cryptography Lecture 23.
Jens Groth and Mary Maller University College London
Presentation transcript:

Simulation-sound NIZK Proofs for a Practical Language and Constant Size Group Signatures Jens Groth University of California Los Angeles Presenter: Eike Kiltz, CWI

Overview Groups with bilinear map NIZK proofs for Pairing Product Equations RCCA-secure encryption Digital signatures Simulation-extractable NIZK for PPEs Group signatures

Bilinear groups G, G T cyclic groups of prime order p g generator for G Bilinear map e: G G G T e(g a, g b ) = e(g, g) ab e(g, g) generator for G T

ElGamal encryption fails Public key: g, h Encrypt message m: (u, v) = (g r, h r m) Not semantically secure, can for instance tell whether ciphertext (u,v) contains 1: e(u, h) = e(g r, h) = e(g, h) r = e(g, h r ) e(g, v) = e(g, h r m)

BBS-encryption [BBS04] Public key: f, h, g Secret key: x, y so f = g x, h= g y Encrypt message m: (u, v, w) = (f r, h s, g r+s m) Decrypt (u,v,w): m = w u -1/x v -1/y

Security assumption Decisional linear assumption [BBS04]: f, h, g, f r, h s, g t Hard to distinguish tuples with t = r+s from tuples with t random Generalization of DDH (s = 0)

Example: verifiable encryption Public key: f, h, g Encryption of message m: (u, v, w) = (f r, h s, g r+s m) Statement m is plaintext of (u, v, w): e(u, h) = e(f, x) e(wm -1, h) = e(g, xv) Witness for satisfiability: x = h r

Pairing product equations Equation over variables x 1,..., x n k e(a k i x i e ki, b k i x i f ki ) = 1 for constants a k, b k G, e ki, f ki Z p Length of pairing product equation: k=1,...,l Earlier example, equation over x: e(u, h) = e(f, x) e(ux 0, hx 0 )e(fx 0,x -1 ) = 1

Satisfiability of pairing product equations Given a set of pairing product equations S = {eq 1,..., eq m } over variables x 1,..., x n Satisfiability of pairing product equations: Does there exist a choice of x 1,...,x n G so all m equations are satisfied?

Satisfiability of pairing product equations Relations between group elements Direct expression, no reduction to Circuit SAT ! At the same time very general: From S 1,..., S L can construct S AND : All S i simultaneously satisfiable S OR : Exists S i that is satisfiable NP-complete

Common reference string: crs Statement: S satisfiable NP-language Prover Verifier NIZK Proofs Witness x 1,...x n Soundness: valid proof S satisfiable Zero- knowledge: S satisfiable, but I learned nothing else

NIZK proof for satisfiability of pairing product equations Perfect completeness, perfect soundness and computational zero-knowledge Common reference string: 6 group elements NIZK proof for set S = {eq 1,..., eq m } with total length L = l l m over variables x 1,..., x n : 4n + 228L - 3m group elements In other words: O(1) size crs, O(n+L) size proofs

Main technical contribution NIZK proof for a practical language: Satisfiability of pairing product equations Consequences: Efficient simulation-extractable NIZK proofs Group signatures with constant number of group elements

Overview Groups with bilinear map NIZK proofs for Pairing Product Equations RCCA-secure encryption Digital signatures Simulation-extractable NIZK for PPEs Group signatures

Zero-knowledge Computational zero-knowledge: Pr[A 1|Simulated proofs (S 1,S 2 )] Pr[A 1|Real proofs (K,P)] Proof π sk S 1 (1 k ) Set of PPEs S Witness x 1,...,x n Common reference string 0/1 S 2 (crs, sk, S) Simulator Adversary

Simulation-soundness Simulation-soundness Pr[ A (S, ) so valid proof (S, ) Q, S unsatisfiable] 0 Proof π sk S 1 (1 k ) Set of PPEs S Common reference string (S, ) S 2 (crs, sk, S) Simulator Adversary

Simulation-extractability Simulation-extractability Pr[ A (S, ) so valid proof (S, ) Q, E 2 (xk, S, ) w] 0 Proof π sk, xk SE 1 (1 k ) Set of PPEs S Common reference string (S, ) S 2 (crs, sk, S) Simulator Adversary

Simulation-extractable NIZK Simulation-extractable NIZK proof for satisfiability of pairing product equations CRS:O(1) group elements Proofs: O(n+L) group elements Comparison for Circuit SAT: Our proof size: O(|C|k) bits Previous: O(|C|k + poly(k)) bits

Group signature gpk Group manager Group members Signature on m Anonymous Group manager can open/trace

Group signature Group public key: vk cert, pk cpa, crs Group managers join key: sk cert Group managers open key: dk cpa Join user i: User:(vk i, sk i ) CMA-secure signature keys GM:cert i sign sk cert (vk i ) User is public key: vk i, cert i User is signing key: sk i

Group signature Group public key: vk cert, pk cpa, crs Group signature by member i on message m: (vk sots, sk sots ) strong one-time signature keys c E pk cpa (vk i, cert i, sign sk i (vk sots )) Simulation-extractable NIZK proof for c has certified vk i and signature on vk sots sig sign sk sots (m, vk sots, c, ) GroupSig(m) = (vk sots, c,, sig)

Group signature Key sizes: O(1) group elements Group signature:O(1) group elements (huge) Strong security: [BMW03, BSZ05] Dynamic group:join members Full-anonymity:anonymous under adaptive opening attack Full-traceability:GM can track user, no framing Assumption:decisional linear assumption Compare with BSZ05: general construction, poly-size proofs BW06: O(log n) group elements, static group, CPA-security ACHdM05: O(1) group elements, key exposure attack, strong assumptions

Thanks Acknowledgment: Rafail Ostrovsky, Amit Sahai and Brent Waters for helpful discussions and comments I do apologize for not being here myself today. Questions can be sent to Thanks a lot to Eike for presenting!