Short Pairing-based Non-interactive Zero-Knowledge Arguments

Slides:



Advertisements
Similar presentations
Perfect Non-interactive Zero-Knowledge for NP
Advertisements

Short Pairing-based Non-interactive Zero-Knowledge Arguments Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual.
Simulation-sound NIZK Proofs for a Practical Language and Constant Size Group Signatures Jens Groth University of California Los Angeles Presenter: Eike.
Non-interactive Zero- Knowledge Arguments for Voting Jens Groth UCLA.
Short Non-interactive Zero-Knowledge Proofs
A Verifiable Secret Shuffle of Homomorphic Encryptions Jens Groth UCLA On ePrint archive:
Multi-Query Computationally-Private Information Retrieval with Constant Communication Rate Jens Groth, University College London Aggelos Kiayias, University.
Lower Bounds for Non-Black-Box Zero Knowledge Boaz Barak (IAS*) Yehuda Lindell (IBM) Salil Vadhan (Harvard) *Work done while in Weizmann Institute. Short.
Efficient Zero-Knowledge Argument for Correctness of a Shuffle Stephanie Bayer University College London Jens Groth University College London.
Efficient Non-interactive Proof Systems for Bilinear Groups Jens Groth University College London Amit Sahai University of California Los Angeles TexPoint.
On the Amortized Complexity of Zero-Knowledge Proofs Ronald Cramer, CWI Ivan Damgård, Århus University.
Inaccessible Entropy Iftach Haitner Microsoft Research Omer Reingold Weizmann Institute Hoeteck Wee Queens College, CUNY Salil Vadhan Harvard University.
Spreading Alerts Quietly and the Subgroup Escape Problem Aleksandr Yampolskiy (Yale) Joint work with James Aspnes, Zoë Diamadi, Kristian Gjøsteen, and.
Efficient Non-Interactive Zero Knowledge Arguments for Set Operations Prastudy Fauzi, Helger Lipmaa, Bingsheng Zhang University of Tartu, University of.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Probabilistically checkable proofs, hidden random bits and non-interactive zero-knowledge proofs Jens Groth University College London TexPoint fonts used.
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Sigma Protocols and (Non-Interactive) Zero Knowledge.
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle Jens Groth University College London Yuval Ishai Technion and University of California.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London FOSAD 2014.
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups Masayuki Abe, NTT Jens Groth, University College London Kristiyan Haralambiev, NYU.
Non-interactive Zaps and New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
One-out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin Jens Groth University College London Markulf Kohlweiss Microsoft Research TexPoint fonts.
Ring Signatures of Sub- linear Size without Random Oracles Nishanth Chandran Jens Groth Amit Sahai University of California Los Angeles TexPoint fonts.
Sub-linear Size Pairing-Based Non-interactive Zero-Knowledge Arguments Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint.
Linear Algebra with Sub-linear Zero-Knowledge Arguments Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual before.
PRESENTED BY CHRIS ANDERSON JULY 29, 2009 Using Zero Knowledge Proofs to Validate Electronic Votes.
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
Quadratic Residuosity and Two Distinct Prime Factor ZK Protocols By Stephen Hall.
Fine-Tuning Groth-Sahai Proofs Alex Escala Scytl Secure Electronic Voting Jens Groth University College London.
Efficient and Robust Private Set Intersection and multiparty multivariate polynomials Dana Dachman-Soled 1, Tal Malkin 1, Mariana Raykova 1, Moti Yung.
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
Efficient Zero-Knowledge Proofs Jens Groth University College London.
SANDRA GUASCH CASTELLÓ PHD EVOTING WORKSHOP LUXEMBOURG, 15-16/10/2012 SUPERVISOR: PAZ MORILLO BOSCH Verifiable Mixnets.
Zero-Knowledge Argument for Polynomial Evaluation with Applications to Blacklists Stephanie Bayer Jens Groth University College London TexPoint fonts used.
New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
Copyright (c) 2012 NTT Secure Platform Labs. Group to Group Commitments Do Not Shrink Masayuki ABE Kristiyan Haralambiev Miyako Ohkubo 1.
Pairing-Based Non-interactive Zero-Knowledge Proofs Jens Groth University College London Based on joint work with Amit Sahai.
Zero-Knowledge Proofs Ben Hosp. Classical Proofs A proof is an argument for the truth or correctness of an assertion. A classical proof is an unambiguous.
Cryptographic Shuffles Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AAAAAAAAAAAAA.
Zero Knowledge r Two parties:  All powerful prover P  Polynomially bounded verifier V r P wants to prove a statement to V with the following properties:
Topic 36: Zero-Knowledge Proofs
On the Size of Pairing-based Non-interactive Arguments
MPC and Verifiable Computation on Committed Data
Jens Groth, University College London
Secure and Insecure Mixing
Committed MPC Multiparty Computation from Homomorphic Commitments
Linear Algebra with Sub-linear Zero-Knowledge Arguments
Digital Signature Schemes and the Random Oracle Model
Perfect Non-interactive Zero-Knowledge for NP
A Generic Approach for Constructing Verifiable Random Functions
cryptographic protocols 2014, lecture 14 Groth-Sahai proofs
Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces
A shuffle argument secure in the generic model
cryptographic protocols 2014, lecture 12 Getting full zero knowledge
cryptographic protocols 2016, lecture 16 Groth-Sahai proofs
Zcash adds privacy to Bitcoin’s decentralization
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Start by talking about lattice assumption on which protocol is based
Enabling Full Transactional Privacy with
Fiat-Shamir for Highly Sound Protocols is Instantiable
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Post-Quantum Security of Fiat-Shamir
Impossibility of SNARGs
Cryptography Lecture 23.
Towards a Classification of Non-interactive Computational Assumptions in Cyclic Groups Essam Ghadafi University of the West of England Jens Groth University.
Jens Groth and Mary Maller University College London
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Presentation transcript:

Short Pairing-based Non-interactive Zero-Knowledge Arguments Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AAAAAAAAAAAAA

Motivation We can only accept correctly formatted votes Attaching encrypted vote to this e-mail We can only accept correctly formatted votes Voter Official

Ok, we will count your vote Non-interactive zero-knowledge proof Attaching encrypted vote to this e-mail + NIZK argument that correctly formatted Ok, we will count your vote Voter Official Zero-knowledge: Vote remains secret Soundness: Vote is correct

Non-interactive zero-knowledge argument Common reference string Statement: xL (x,w)RL Proof:  Prover Verifier Zero-knowledge: Nothing but truth revealed Soundness: Statement is true

Applications of NIZK arguments Ring signatures Group signatures Anonymous credentials Verifiable encryption Voting ...

Our contribution Common reference string with special distribution Statement: C is satisfiable circuit Very efficient verifier Sub-linear (constant) size NIZK argument Not Fiat-Shamir heuristic (no random oracle) Perfect completeness Computational soundness Perfect zero-knowledge Adaptive soundness: Adversary sees CRS before attempting to cheat with false (C,)

Pairings G, GT groups of prime order p Bilinear map e: G G  GT e(ax,by) = e(a,b)xy e(g,g) generates GT if g is non-trivial Group operations, deciding group membership, computing bilinear map are efficiently computable

Assumptions Power knowledge of exponent assumption (q-PKE): Given (g,gx,…,gxq,g,gx,…,gxq) hard to compute (c,c) without knowing a0,…,aq such that c = ga0ga1x…gaqxq Computational power Diffie-Hellman (q-CPDH): For all j hard to compute gxj given (g,gx,…,gxq,g,gx,…,gxj-1,gxj+1,…,gxq) Both assumptions hold in generic group model

Comparison CRS Size Prover comp. Verifier comp. Kilian-Petrank (Nk) group (Nk) expo (Nk) mult Trapdoor permutations Stat. Sound Comp. ZK GOS O(1) group O(N) group O(N) expo O(N) pairing Subgroup decision Perfect sound Abe-Fehr Dlog & knowledge of expo. Comp. sound Perfect ZK This work O(N2) group O(N2) mult O(N) mult q-PKE and q-CPDH O(N2/3) group O(N4/3) mult Interactive + O(√N) group Fiat-Shamir Dlog and random oracle

Knowledge commitments Commitment key: ck=(g,gx,…,gxq,g,gx,…,gxq) Commitment to (a1,…,aq) using randomness rZp c = (g)r(gx)a1…(gxq)aq ĉ = (g)r(gx)a1…(gxq)aq Verifying commitment: e(c,g) = e(ĉ,g) Knowledge: q-PKE assumption says impossible to create valid (c,ĉ) without knowing r,a1,…,aq

Homomorphic property c = (g)r(gx)a1…(gxq)aq log(c) = r+a1x+…+aqxq Homomorphic commit(a1,…,aq;r) ∙ commit(b1,…,bq;s) = commit(a1+b1,…,aq+bq;r+s) (r+aixi) + (s+bixi) = r+s+(ai+bi)xi

Tools Constant size knowledge commitments for tuples of elements (a1,…,aq)  (Zp)q Homomorphic so we can add committed tuples com(a1,…,aq)∙com(b1,…,bq) = com(a1+b1,…,aq+bq) NIZK argument for multiplicative relationship com(a1,…,aq) com(b1,…,bq) com(a1b1,…,aqbq) NIZK argument for known permutation  com(a1,…,aq) com(a(1),…,a(q))

Circuit with NAND-gates b1 a2 b2 commit(a1,…,aN,b1,…,bN) commit(b1,…,bN,0,…..,0) commit(u1,…,uN,0,…..,0) NIZK argument for uN = 1 NIZK argument for everything else consistent u1 u2 a3 b3 u3 a4 b4 u4

Consistency Need to show valid inputs a1,…,aN,b1,…bN{0,1} NIZK argument for multiplicative relationship commit(a1,…,aN,b1,…bN) commit(a1,…,aN,b1,…bN) commit(a1,…,aN,b1,…bN) shows a1a1=a1, …, aNaN=aN, b1b1=b1, …, bNbN=bN Only possible if a1{0,1}, …, aN{0,1}, b1{0,1}, …, bN{0,1}

Consistency Homomorphic property gives commit(1,…,1,0,…,0) / commit(u1,…,uN,0,…,0) = commit(1-u1,…,1-uN,0,…,0) NIZK argument for multiplicative relationship in commit(a1,…,aN,b1,…,bN) commit(b1,…,bN,0,…,0) commit(1-u1,…,1-uN,0,…,0) shows 1-u1=a1b1,…,1-uN=aNbN This proves all NAND-gates are respected u1=(a1b1),…,uN=(aNbN)

Consistency Using NIZK arguments for permutation we prove consistency of wires, i.e., whenever ai and bj correspond to the same wire ai = bj We refer to the full paper for the details

Circuit with NAND-gates b1 a2 b2 commit(a1,…,aN,b1,…,bN) commit(b1,…,bN,0,…..,0) commit(u1,…,uN,0,…..,0) NIZK argument for uN = 1 NIZK argument for everything else consistent u1 u2 a3 b3 u3 a4 b4 u4

Conclusion NIZK argument of knowledge Short and efficient to verify perfect completeness perfect zero-knowledge computational soundness Short and efficient to verify q-PKE and q-CPDH CRS Argument Prover comp. Verifier comp. Minimal argument O(N2) O(1) O(N2) mults O(N) mults Balanced sizes O(N2/3) O(N4/3) mults CRS O(N2(1-ε)) and argument O(Nε)

Thanks Full paper available at www.cs.ucl.ac.uk/staff/J.Groth