On Simulation-Sound Trapdoor Commitments Phil MacKenzie, Bell Labs Ke Yang, CMU.

Slides:



Advertisements
Similar presentations
Public Key Cryptosystem
Advertisements

A Verifiable Secret Shuffle of Homomorphic Encryptions Jens Groth UCLA On ePrint archive:
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
Hash Function. What are hash functions? Just a method of compressing strings – E.g., H : {0,1}*  {0,1} 160 – Input is called “message”, output is “digest”
Vote privacy: models and cryptographic underpinnings Bogdan Warinschi University of Bristol 1.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
1 Identity-Based Zero-Knowledge Jonathan Katz Rafail Ostrovsky Michael Rabin U. Maryland U.C.L.A. Harvard U.
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Sigma Protocols and (Non-Interactive) Zero Knowledge.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
Foundations of Cryptography Lecture 5 Lecturer: Moni Naor.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
Computational Security. Overview Goal: Obtain computational security against an active adversary. Hope: under a reasonable cryptographic assumption, obtain.
Optimistic Concurrent Zero-Knowledge Alon Rosen IDC Herzliya abhi shelat University of Virginia.
1 Digital Signatures & Authentication Protocols. 2 Digital Signatures have looked at message authentication –but does not address issues of lack of trust.
Modeling Insider Attacks on Group Key Exchange Protocols Jonathan Katz Ji Sun Shin University of Maryland.
Slide 1 Vitaly Shmatikov CS 380S Introduction to Zero-Knowledge.
Jens Groth BRICS, University of Aarhus Cryptomathic
CS426Fall 2010/Lecture 351 Computer Security CS 426 Lecture 35 Commitment & Zero Knowledge Proofs.
Zero Knowledge Proofs By Subha Rajagopalan Jaisheela Kandagal.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Public Key Management Brent Waters. Page 2 Last Time  Saw multiple one-way function candidates for sigs. OWP (AES) Discrete Log Trapdoor Permutation.
Proactive Secure Mobile Digital Signatures Work in progress. Ivan Damgård and Gert Læssøe Mikkelsen University of Aarhus.
Introduction to Modern Cryptography Homework assignments.
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
Chapter 7-1 Signature Schemes.
Electronic Voting Schemes and Other stuff. Requirements Only eligible voters can vote (once only) No one can tell how voter voted Publish who voted (?)
Introduction to Modern Cryptography, Lecture 7/6/07 Zero Knowledge and Applications.
Non-interactive and Reusable Non-malleable Commitments Ivan Damgård, BRICS, Aarhus University Jens Groth, Cryptomathic A/S.
Introduction to Modern Cryptography, Lecture 9 More about Digital Signatures and Identification.
Hybrid Signcryption with Outsider Security
Rafael Pass Cornell University Constant-round Non-malleability From Any One-way Function Joint work with Huijia (Rachel) Lin.
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
Foundations of Cryptography Rahul Jain CS6209, Jan – April 2011
1 Cross-Domain Secure Computation Chongwon Cho (HRL Laboratories) Sanjam Garg (IBM T.J. Watson) Rafail Ostrovsky (UCLA)
Adaptively Secure Broadcast, Revisited
Csci5233 Computer Security1 Bishop: Chapter 10 Key Management: Digital Signature.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Digital Signatures Good properties of hand-written signatures: 1. Signature is authentic. 2. Signature is unforgeable. 3. Signature is not reusable (it.
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
Oblivious Signature-Based Envelope Ninghui Li, Stanford University Wenliang (Kevin) Du, Syracuse University Dan Boneh, Stanford University.
Impossibility and Feasibility Results for Zero Knowledge with Public Keys Joël Alwen Tech. Univ. Vienna AUSTRIA Giuseppe Persiano Univ. Salerno ITALY Ivan.
Topic 22: Digital Schemes (2)
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
Cryptography Lecture 9 Stefan Dziembowski
Basic Cryptography 1. What is cryptography? Cryptography is a mathematical method of protecting information –Cryptography is part of, but not equal to,
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
1 Reasoning about Concrete Security in Protocol Proofs A. Datta, J.Y. Halpern, J.C. Mitchell, R. Pucella, A. Roy.
Merkle trees Introduced by Ralph Merkle, 1979 An authentication scheme
15-499Page :Algorithms and Applications Cryptography I – Introduction – Terminology – Some primitives – Some protocols.
New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
Game-based composition for key exchange Cristina Brzuska, Marc Fischlin (University of Darmstadt) Nigel Smart, Bogdan Warinschi, Steve Williams (University.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
Based on work with: Sergey Gorbunov and Vinod Vaikuntanathan Homomorphic Commitments & Signatures Daniel Wichs Northeastern University.
Tae-Joon Kim Jong yun Jun
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
Dominique Unruh Quantum Proofs of Knowledge Dominique Unruh University of Tartu Tartu, April 12, 2012.
Bit Commitment, Fair Coin Flips, and One-Way Accumulators Matt Ashoff 11/9/2004 Cryptographic Protocols.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Zero Knowledge r Two parties:  All powerful prover P  Polynomially bounded verifier V r P wants to prove a statement to V with the following properties:
Topic 36: Zero-Knowledge Proofs
Topic 14: Random Oracle Model, Hashing Applications
Fiat-Shamir for Highly Sound Protocols is Instantiable
Post-Quantum Security of Fiat-Shamir
Impossibility of SNARGs
Presentation transcript:

On Simulation-Sound Trapdoor Commitments Phil MacKenzie, Bell Labs Ke Yang, CMU

Outline Basic commitment properties (informal) –Binding, hiding –Examples: Physical, Cryptographic Stronger commitment properties (informal) –Equivocability (trapdoorness) –Non-malleability –Interlude: commitment “tags” –Universal composability New property: Simulation-sound binding –Definition –Constructions: DSA, Cramer-Shoup signatures, 1-way functions –Applications: SSZK, NMZK, UCZK –How does it fit in? – comparison to NM commitments

Basic Commitment properties A commitment is like a note placed inside a combination safe –Commit stage: Alice writes a note, places it inside a combination safe, spins the lock, and gives the safe to Bob –Open stage: Alice tells Bob the combination Properties: –Binding: After giving the safe to Bob, Alice cannot alter the note written inside –Hiding: Bob cannot determine the contents of the note until he learns the combination

Examples Physical: note in a combination safe Cryptographic: –Example [P91]: based on DL assumption Say discrete log of h wrt g is unknown Commit to a value x: com=g r h x Open: reveal (x,r)

Stronger properties for commitments Equivocability (trapdoor) Non-malleability Universal Composability Simulation Soundness

Stronger properties: Trapdoor commitment scheme [BCC88] Equivocability: –There is a trapdoor that would allow a sender to alter the value of the commitment –Example: Discrete log of h wrt g is the trapdoor, say h=g s Commit to a value x using “public key” h: com=g r h x Open: – reveal (x,r) To equivocate to x’: –reveal (x’,r’), where r’=r+s(x-x’)

Non-malleable commitment scheme [DDN91],[DIO98] Non-malleability (intuition): –Say Alice makes a commitment com to an (unknown) value v. –[DDN91]: An adversary should not be able to produce a new commitment com’ to a value v’ related to v with non-negligibly better probability after seeing com than before seeing com. –[DIO98]: Like [DDN91], except that the adversary is also required to open com’ after com is opened –We use [DIO98]: “non-malleability wrt opening”

Non-malleable commitment scheme [DDN91],[DIO98] Non-malleability (wrt opening): –Experiment 1: –Experiment 2: Com Open v v’ Com’Com Open v v’ Com’ Adversary has no advantage in Expt 1 over Expt 2 in producing com’  com and v’ related to v

Interlude: Tag-based definitions Each commitment will have an associated tag New goal: prevent the adversary from breaking a security property using a commitment with a new tag Tags (specifically, identities) are also discussed in [F01], [DKOS01]

Tag-based non-malleable commitment scheme Non-malleability (wrt opening): –Experiment 1: –Experiment 2: Com Open v v’ Com’Com Open v v’ Com’ Adversary has no advantage in Expt 1 over Expt 2 in producing com’ with tag’  tag and v’ related to v tagtag’tagtag’

Example of tag-based security Authenticated communication model –Use tag-based non-malleable commitments with tag=identity –Bob gains nothing by producing a (mauled) commitment with tag=Alice! Com(v) Alice Maul! Com(v+1) Alice

Stronger properties: Universally composable commitment scheme [CF01] Securely realizes the commitment functionality in UC framework –Functionality F COM –Intuitively it must have equivocability, non- malleability, and “extractability” –Extractability requirement increases complexity F COM Commit(x) Open Receipt x

Simulation-sound trapdoor commitments Equivocability + Simulation-sound binding com’ tag’ Adversary should not be able to equivocate a com’ with a new tag’, even though it sees commitments with other tags equivocated Open v2v2 v1v1 com tag (“open”, com, v) r (“commit”, tag)

Simulation-sound trapdoor commitments Why the name? –In proofs, we want a simulator to be able to equivocate on commitments, but we don’t want this to help the adversary (equivocate on commitments) –Similar to SSZK: we want a simulator to be able to produce valid proofs of false statements, but we don’t want this to help the adversary (produce valid proofs of false statements) Alternative: Simulation-Bound?

Some history… Original motivation: in developing an efficient UCZK protocol secure against adaptive adversaries in [GMY03], we needed an efficient commitment scheme with a new security property –We called such a scheme “SSTC” –The property was specific for that application and had a complicated definition After publishing [GMY03], we discovered a simpler, more natural security property, and more applications for commitment schemes with this property –We “borrowed” the name SSTC –Suggest calling the original scheme “SSTC(GMY)”

SSTC scheme based on DSA Intuition: use “com=g r h x ” type of trapdoor commitment, but with the trapdoor being a DSA signature on tag –Adversary may see com equivocated, and thus may obtain the trapdoor: the DSA sig on tag –By security of DSA, adversary cannot generate a DSA sig on a new tag’, so he cannot equivocate a com’ with a new tag’

SSTC scheme based on DSA - Details DSA signature on m with public key y(=g x ): –sig=(r,s), where r=g k, s=k -1 (H(m)+xr) –Note: r s = g H(m) y r, so s is the discrete log of g H(m) y r base r SSTC scheme based on DSA: –Commit to v with tag using public key y(=g x ): com=(r, r a h v ), where r=g k, h=g H(tag) y r Note that for s=DL(h,r), (r,s) is a DSA signature on tag

Other SSTC schemes Based on Strong RSA –Construction based on Cramer-Shoup signatures [CS99] Based on any one-way function –Construction based on the UC commitment scheme of [CLOS02] One-way function replaced by signature on tag (signature scheme based on one-way function) Note: the UC commitment scheme uses a trapdoor permutation (for extractability)

What is the relation between SSTC schemes and signatures? From an SSTC scheme it is easy to construct a signature scheme –(pk,sk) the same –Sign(m): Generate a double opening of a commitment using tag=m

Applications SSZK, NMZK, UCZK –Simpler than [GMY03] constructions

Application: SSZK protocol Basic “honest-verifier” ZK: “Initiate- challenge-response” paradigm New SSZK Protocol (sketch) Prover “X is true” Verifier Initiate Challenge Response (Verify) ProverVerifier Initiate Challenge Response (Verify) “X is true” Sign sk (transcript) Verify signature with vk (vk,sk) <-- gen-keys vk Wrap with signature TC-Commit( ) TC-Open(), Turns HVZK into Concurrent ZK [D00,JL00]

Application: SSZK protocol Basic “honest-verifier” ZK: “Initiate- challenge-response” paradigm New SSZK Protocol (sketch) Prover “X is true” Verifier Initiate Challenge Response (Verify) ProverVerifier Initiate Challenge Response (Verify) “X is true” Sign sk (transcript) Verify signature with vk (vk,sk) <-- gen-keys vk Wrap with signature SSTC-Commit(tag=vk, ) SSTC-Open(), - To produce valid proofs of false statements, Sim must equivocate on commitment - For adversary to do the same, he must either use same tag (breaking sig), or a new tag (breaking SSTC)

Application: UCZK Protocol –Ideal functionality F ZK F ZK Prove(Alice,Bob,x,w)Proved(Alice,Bob,x)If R(x,w)

Application: UCZK protocol Proof is bound to pair Only need to prevent an adversary from producing a proof of an incorrect statement that is valid for a different pair! New UCZK Protocol (sketch) –Internal protocol must be an  -protocol (to allow straightline extraction) SSTC-Commit(tag=, ) SSTC-Open(), Prover(Alice)Verifier(Bob) Initiate Challenge Response (Verify) “X is true” (Erase random bits before sending last message) If Charlie must prove something, he must use a different tag (so cannot equivocate)

SSTCs versus NM commitments Making it fair: –Consider tag-based NM commitment schemes Similar results hold for body-based schemes –Consider NM Trapdoor Commitments –Allow NM adversary to query an equivocation oracle –Refine definitions to allow specific number of equivocated commitments SSTC(n) and NMTC(n)

SSTCs versus NMTC commitments SSTC(0)SSTC(1)SSTC(n)SSTC(n+1) SSTC(  ) NMTC(0)NMTC(1)NMTC(n)NMTC(n+1) NMTC(  ) …… …… NMTC SSTCTC

Conclusion You should now believe SSTC schemes are –Interesting –Important –Useful –Efficient –Named correctly