Efficient Non-interactive Proof Systems for Bilinear Groups Jens Groth University College London Amit Sahai University of California Los Angeles TexPoint.

Slides:



Advertisements
Similar presentations
Mix and Match: A Simple Approach to General Secure Multiparty Computation + Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories.
Advertisements

Perfect Non-interactive Zero-Knowledge for NP
Short Pairing-based Non-interactive Zero-Knowledge Arguments Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual.
Simulation-sound NIZK Proofs for a Practical Language and Constant Size Group Signatures Jens Groth University of California Los Angeles Presenter: Eike.
Non-interactive Zero- Knowledge Arguments for Voting Jens Groth UCLA.
Short Non-interactive Zero-Knowledge Proofs
Multi-Query Computationally-Private Information Retrieval with Constant Communication Rate Jens Groth, University College London Aggelos Kiayias, University.
Efficient Zero-Knowledge Argument for Correctness of a Shuffle Stephanie Bayer University College London Jens Groth University College London.
Allison Lewko TexPoint fonts used in EMF.
On the Amortized Complexity of Zero-Knowledge Proofs Ronald Cramer, CWI Ivan Damgård, Århus University.
Spreading Alerts Quietly and the Subgroup Escape Problem Aleksandr Yampolskiy (Yale) Joint work with James Aspnes, Zoë Diamadi, Kristian Gjøsteen, and.
Efficient Non-Interactive Zero Knowledge Arguments for Set Operations Prastudy Fauzi, Helger Lipmaa, Bingsheng Zhang University of Tartu, University of.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Probabilistically checkable proofs, hidden random bits and non-interactive zero-knowledge proofs Jens Groth University College London TexPoint fonts used.
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Sigma Protocols and (Non-Interactive) Zero Knowledge.
Parshuram Budhathoki FAU October 25, /25/2012 Ph.D. Preliminary Exam, Department of Mathematics, FAU.
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle Jens Groth University College London Yuval Ishai Technion and University of California.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London FOSAD 2014.
Zero-Knowledge Proofs J.W. Pope M.S. – Mathematics May 2004.
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups Masayuki Abe, NTT Jens Groth, University College London Kristiyan Haralambiev, NYU.
Non-interactive Zaps and New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
Great Theoretical Ideas in Computer Science.
One-out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin Jens Groth University College London Markulf Kohlweiss Microsoft Research TexPoint fonts.
Ring Signatures of Sub- linear Size without Random Oracles Nishanth Chandran Jens Groth Amit Sahai University of California Los Angeles TexPoint fonts.

Non-interactive and Reusable Non-malleable Commitments Ivan Damgård, BRICS, Aarhus University Jens Groth, Cryptomathic A/S.
Sub-linear Size Pairing-Based Non-interactive Zero-Knowledge Arguments Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint.
Linear Algebra with Sub-linear Zero-Knowledge Arguments Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual before.
Andreas Steffen, , 4-PublicKey.pptx 1 Internet Security 1 (IntSi1) Prof. Dr. Andreas Steffen Institute for Internet Technologies and Applications.
Fine-Tuning Groth-Sahai Proofs Alex Escala Scytl Secure Electronic Voting Jens Groth University College London.
Pairing-Based Non-interactive Proofs Jens Groth University College London Joint work with Rafail Ostrovsky and Amit Sahai Thanks also to Brent Waters TexPoint.
Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures Masayaki Abe, NTT Jens Groth, University College London Miyako Ohkubo, NICT.
1 Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data Vipul Goyal Omkant Pandey Amit Sahai Brent Waters UCLA SRI.
Introduction to Algorithms Second Edition by Cormen, Leiserson, Rivest & Stein Chapter 31.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
The Paillier Cryptosystem
Blizzard Bonus. Properties 1.What are the four properties? 2.Name the property of = Name the property of 5 x 0 = 0.
Scott CH Huang COM 5336 Lecture 7 Other Public-Key Cryptosystems Scott CH Huang COM 5336 Cryptography Lecture 7.
Zero-Knowledge Argument for Polynomial Evaluation with Applications to Blacklists Stephanie Bayer Jens Groth University College London TexPoint fonts used.
New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
Polynomially Homomorphic Signatures Dan Boneh Stanford University Joint work with David Freeman.
Copyright (c) 2012 NTT Secure Platform Labs. Group to Group Commitments Do Not Shrink Masayuki ABE Kristiyan Haralambiev Miyako Ohkubo 1.
Witness Encryption and Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption Craig Gentry IBM Allison Lewko Columbia Amit.
1 Efficient Ring Signatures Without Random Oracles Hovav Shacham and Brent Waters.
11 RSA Variants.  Scheme ◦ Select s.t. p and q = 3 mod 4 ◦ n=pq, public key =n, private key =p,q ◦ y= e k (x)=x (x+b) mod n ◦ x=d k (y)=  y mod n.
1 Compact Group Signatures Without Random Oracles Xavier Boyen and Brent Waters.
Pairing-Based Non-interactive Zero-Knowledge Proofs Jens Groth University College London Based on joint work with Amit Sahai.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Information Security and Management 10. Other Public-key Cryptosystems Chih-Hung Wang Fall
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Cryptographic Shuffles Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AAAAAAAAAAAAA.
Key Exchange in Systems VPN usually has two phases –Handshake protocol: key exchange between parties sets symmetric keys –Traffic protocol: communication.
Topic 36: Zero-Knowledge Proofs
최신정보보호기술 경일대학교 사이버보안학과 김 현성.
On the Size of Pairing-based Non-interactive Arguments
MPC and Verifiable Computation on Committed Data
Jens Groth, University College London
Group theory exercise.
Linear Algebra with Sub-linear Zero-Knowledge Arguments
Perfect Non-interactive Zero-Knowledge for NP
A Generic Approach for Constructing Verifiable Random Functions
cryptographic protocols 2014, lecture 14 Groth-Sahai proofs
Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces
Fiat-Shamir for Highly Sound Protocols is Instantiable
Short Pairing-based Non-interactive Zero-Knowledge Arguments
Impossibility of SNARGs
Zero-Knowledge Proofs
Towards a Classification of Non-interactive Computational Assumptions in Cyclic Groups Essam Ghadafi University of the West of England Jens Groth University.
Jens Groth and Mary Maller University College London
Presentation transcript:

Efficient Non-interactive Proof Systems for Bilinear Groups Jens Groth University College London Amit Sahai University of California Los Angeles TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AAA A A A A A A

Non-interactive proof Statement: x  L Proof Yes dear, x  L Why? Witness w (x,w)  R L Zero-knowledge: Bob learns nothing about witness Witness-indistinguishable: Bob does not learn which witness Alice has in mind

A brief history of non-interactive zero- knowledge proofs Blum-Feldman-Micali 88 Damgård 92 Feige-Lapidot-Shamir 99 Kilian-Petrank 98 De Santis-Di Crescenzo-Persiano 02

Efficiency problems with non-interactive zero-knowledge proofs Non-interactive proofs for general NP-complete language such as Circuit SAT. Any practical statement such as ”the ciphertext c contains a signature on m” must go through a size-increasing NP-reduction. Inefficient non-interactive proofs for Circuit SAT. Use the so-called ”hidden random bits” method.

Our goal We want non-interactive proofs for statements arising in practice such as ”the ciphertext c contains a signature on m”. No NP-reduction! We want high efficiency. Practical non-interactive proofs!

A brief history of non-interactive zero- knowledge proofs continued Circuit SATPractical statements Inefficient Efficient Kilian-Petrank 98 Groth-Ostrovsky- Sahai 06 Groth 06 This work

Bilinear group G 1, G 2, G T finite cyclic groups of order n P 1 generates G 1, P 2 generates G 2 e: G 1  G 2 → G T –e(P 1,P 2 ) generates G T –e(aP 1,bP 2 ) = e(P 1,P 2 ) ab Deciding membership, group operations, bilinear map efficiently computable Prime order or composite order G 1 = G 2 or G 1 ≠ G 2 Many possible assumptions: Subgroup Decision, Symmetric External Diffie-Hellman, Decison Linear,...

Constructions in bilinear groups a, b  Z n, A, C  G 1, B, D  G 2 t = a+xb T 1 = xY+xA+tC T 2 = B+D+Z t T = e(T 1,B+bT 2 )

Non-interactive cryptographic proofs for correctness of constructions t = a+xb T 1 = xY+xA+tC T 2 = B+D+Z t T = e(T 1,B+bT 2 ) Are the constructions correct? I do not know your secret x, Y, Z. Proof Yes, here is a proof.

Cryptographic constructions Constructions can be built from –public exponents and public group elements –secret exponents and secret group elements Using any of the bilinear group operations –Addition and multiplication of exponents –Point addition or scalar multiplication in G 1 or G 2 –Bilinear map e –Multiplication in G T Our result: Non-interactive cryptographic proofs for correctness of a set of bilinear group constructions

Examples of statements we can prove Here is a ciphertext c and a signature s. They have been constructed such that s is a signature on the secret plaintext. Here are three commitments A,B and C to secret exponents a,b and c. They have been constructed such that c=ab mod n.

Variables Pairing product equations Multi-scalar multiplication equations in G 1 (or G 2 ) Quadratic equations in Z n Quadratic equations in a bilinear group

Our contribution Statement S = (eq 1,...,eq N ) bilinear group equations Efficient non-interactive witness-indistinguishable (NIWI) proofs for satisfiability of all equations in S Efficient non-interactive zero-knowledge (NIZK) proofs for satisfiability of all equations in S (all t T =1) Many choices of bilinear groups and cryptographic assumptions Subgroup Decision, Symmetric External Diffie-Hellman, Decision Linear, etc. Common reference string O(1) group elements

Size of NIWI and NIZK proofs Cost of each variable/equation Subgroup Decision Symmetric External DH Decision Linear Variable in G 1, G 2 or Z n 123 Pairing product (NIZK all t T = 1) 189 Multiscalar mult.169 Quadratic in Z n 146 Each equation constant cost. Cost independent of number of public constants and secret variables. NIWI proofs can have sub-linear size compared with statement!

Applications of efficient NIWI and NIZK proofs Constant size group signatures Boyen-Waters 07 (independently of our work) Groth 07 Sub-linear size ring signatures Chandran-Groth-Sahai 07 Non-interactive NIZK proof for correctness of shuffle Groth-Lu 07 Non-interactive anonymous credentials Belienky-Chase-Kohlweiss-Lysyanskaya 08 …

Where does the generality come from? View bilinear groups as special cases of modules with a bilinear map Commutative ring R R-modules A 1, A 2, A T Bilinear map f: A 1  A 2 → A T

Pairing product equations Use R = Z n, A 1 = G 1, A 2 = G 2, A T = G T, f(X,Y)=e(X,Y) and write A T = G T with additive notation to get

Multi-scalar multiplication in G 1 Multi-scalar multiplication equations in G 1 Use R = Z n, A 1 = G 1, A 2 = Z n, A T = G 1, f(X,y)=yX

Quadratic equation in Z n Quadratic equations in Z n Use R = Z n, A 1 = Z n, A 2 = Z n, A T = Z n, f(x,y)=xy

Generality continued All four types of bilinear group equations can be seen as example of quadratic equations over modules with bilinear map The assumptions Subgroup Decision, Symmetric External Diffie-Hellman, Decision Linear, etc., can be interpreted as assumption in (different) modules with bilinear map as well

Sketch of NIWI proofs Commit to secret elements in A 1 and A 2 Commitment scheme is homomorphic with respect to addition in A 1, A 2, A T and with respect to bilinear map f Can therefore use homomorphic properties to get commitment c = commit A T (t; r) Reveal commitment randomizer r to verify that equation is satisfied To get witness-indistinguishability first rerandomize commitment c before opening with r´

Final remarks Summary: Efficient non-interactive cryptographic proofs for use in bilinear groups Open problem: Construct cryptographically useful modules with bilinear map that are not based on bilinear groups Acknowledgment: Thanks to Brent Waters Questions?