Ring Signatures of Sub- linear Size without Random Oracles Nishanth Chandran Jens Groth Amit Sahai University of California Los Angeles TexPoint fonts.

Slides:



Advertisements
Similar presentations
Perfect Non-interactive Zero-Knowledge for NP
Advertisements

Short Pairing-based Non-interactive Zero-Knowledge Arguments Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint manual.
Simulation-sound NIZK Proofs for a Practical Language and Constant Size Group Signatures Jens Groth University of California Los Angeles Presenter: Eike.
The Contest between Simplicity and Efficiency in Asynchronous Byzantine Agreement Allison Lewko The University of Texas at Austin TexPoint fonts used in.
Efficient Non-interactive Proof Systems for Bilinear Groups Jens Groth University College London Amit Sahai University of California Los Angeles TexPoint.
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Privacy in signatures. Hiding in rings, hiding in groups.
Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
Efficient Non-Interactive Zero Knowledge Arguments for Set Operations Prastudy Fauzi, Helger Lipmaa, Bingsheng Zhang University of Tartu, University of.
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Sigma Protocols and (Non-Interactive) Zero Knowledge.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London FOSAD 2014.
IAW 2006 Cascaded Authorization with Anonymous- Signer Aggregate Signatures Danfeng Yao Department of Computer Science Brown University Joint work with.
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups Masayuki Abe, NTT Jens Groth, University College London Kristiyan Haralambiev, NYU.
Secret Handshakes from CA-Oblivious Encryption Asiacrypt 2004, Jeju-do, Korea Claude Castelluccia, Stanisław Jarecki, Gene Tsudik UC Irvine.
1 An Efficient Strong Key-Insulated Signature Scheme and Its Application 5 th European PKI Workshop June 16-17, 2008 NTNU, Trondheim, Norway Go Ohtake.
Non-interactive Zaps and New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
CS426Fall 2010/Lecture 351 Computer Security CS 426 Lecture 35 Commitment & Zero Knowledge Proofs.
One-out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin Jens Groth University College London Markulf Kohlweiss Microsoft Research TexPoint fonts.
Identity Based Encryption
An Efficient and Spontaneous Privacy-Preserving Protocol for Secure Vehicular Communications Hu Xiong, Konstantin Beznosov, Zhiguang Qin, Matei Ripeanu.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
1 Zaps and Apps Cynthia Dwork Microsoft Research Moni Naor Weizmann Institute of Science.
Cryptography in Subgroups of Z n * Jens Groth UCLA.
Non-interactive and Reusable Non-malleable Commitments Ivan Damgård, BRICS, Aarhus University Jens Groth, Cryptomathic A/S.
Sub-linear Size Pairing-Based Non-interactive Zero-Knowledge Arguments Jens Groth University College London TexPoint fonts used in EMF. Read the TexPoint.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
By Jyh-haw Yeh Boise State University ICIKM 2013.
8. Data Integrity Techniques
Realizing Hash and Sign Signatures under Standard Assumptions Realizing Hash and Sign Signatures under Standard Assumptions Susan Hohenberger Johns Hopkins.
11 Digital Signature.  Efficiency  Unforgeability : only signer can generate  Not reusable : not to use for other message  Unalterable : No modification.
Fine-Tuning Groth-Sahai Proofs Alex Escala Scytl Secure Electronic Voting Jens Groth University College London.
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
Oblivious Signature-Based Envelope Ninghui Li, Stanford University Wenliang (Kevin) Du, Syracuse University Dan Boneh, Stanford University.
Basel Alomair, Krishna Sampigethaya, and Radha Poovendran University of Washington TexPoint fonts used in EMF.
Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures Masayaki Abe, NTT Jens Groth, University College London Miyako Ohkubo, NICT.
Topic 22: Digital Schemes (2)
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
Cryptography Lecture 9 Stefan Dziembowski
Foundations of Cryptography Lecture 6 Lecturer: Moni Naor.
Blind Signatures: Definitions and Constructions Carmit Hazay Yehuda Lindell Bar-Ilan University Jonathan Katz Chiu-Yuen Koo University of Maryland.
Controlled Algebras and GII’s Ronald L. Rivest MIT CSAIL IPAM Workshop October 9, 2006.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
1 Reasoning about Concrete Security in Protocol Proofs A. Datta, J.Y. Halpern, J.C. Mitchell, R. Pucella, A. Roy.
New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
1 Efficient Ring Signatures Without Random Oracles Hovav Shacham and Brent Waters.
 Requirement  Security  Classification  RSA Signature  ElGamal Signature  DSS  Other Signature Schemes  Applied Digital Signatures 11.
1/28 Chosen-Ciphertext Security from Identity- Based Encryption Jonathan Katz U. Maryland Ran Canetti, Shai Halevi IBM.
1 Compact Group Signatures Without Random Oracles Xavier Boyen and Brent Waters.
Pairing-Based Non-interactive Zero-Knowledge Proofs Jens Groth University College London Based on joint work with Amit Sahai.
COM 5336 Lecture 8 Digital Signatures
ICICS2002, Singapore 1 A Group Signature Scheme Committing the Group Toru Nakanishi, Masayuki Tao, and Yuji Sugiyama Dept. of Communication Network Engineering.
Impossibility proofs for RSA signatures in the standard model Pascal Paillier Topics in Cryptology – CT-RSA 2007.
Manu Drijvers, Joint work with Jan Camenisch, Anja Lehmann. March 9 th, 2016 Universally Composable Direct Anonymous Attestation.
Topic 36: Zero-Knowledge Proofs
On the Size of Pairing-based Non-interactive Arguments
Linear Algebra with Sub-linear Zero-Knowledge Arguments
Digital signatures.
Perfect Non-interactive Zero-Knowledge for NP
A Generic Approach for Constructing Verifiable Random Functions
Applications of Blockchains - III
Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces
Post-Quantum Security of Fiat-Shamir
Short Pairing-based Non-interactive Zero-Knowledge Arguments
The power of Pairings towards standard model security
Jens Groth and Mary Maller University College London
Presentation transcript:

Ring Signatures of Sub- linear Size without Random Oracles Nishanth Chandran Jens Groth Amit Sahai University of California Los Angeles TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AA A AAA A A

In an anonymous fast-food chain

Whistleblowing

Ring signature vk 1 vk 3 vk 2 sk 2 signature

Properties Parties with public verification keys Parties with public verification keys A ring is any subset of the parties A ring is any subset of the parties Any party can choose a ring that includes herself and make a ring signature Any party can choose a ring that includes herself and make a ring signature...without the other parties cooperating or even being aware of the ring signature being formed...without the other parties cooperating or even being aware of the ring signature being formed The ring signature is anonymous The ring signature is anonymous

Related work Rivest, Shamir and TaumanAsiacrypt 2001 O(N) elements in random oracle model Rivest, Shamir and TaumanAsiacrypt 2001 O(N) elements in random oracle model Dodis, Kiayias, Nicolosi and ShoupEurocrypt 2004 O(1) elements in random oracle model Dodis, Kiayias, Nicolosi and ShoupEurocrypt 2004 O(1) elements in random oracle model Bender, Katz and MorselliTCC 2006 Construction without random oracles Bender, Katz and MorselliTCC 2006 Construction without random oracles Chow, Wei, Liu and YuenASIACCS 2006 Shacham and WatersePrint 2006 O(N) elements Chow, Wei, Liu and YuenASIACCS 2006 Shacham and WatersePrint 2006 O(N) elements BoyenEurocrypt 2007 O(N) elements, perfect anonymity BoyenEurocrypt 2007 O(N) elements, perfect anonymity Our contribution O(√N) elements, perfect anonymity Our contribution O(√N) elements, perfect anonymity

Ring signature functionality Common reference string: CRSGen(1 k ) ! ½ Key pair: Gen( ½ ) ! (vk, sk) Ring signature for R=(vk 1,...,vk N ): Sign ½, sk (m, R) ! sig Verification: Verify ½, R (m, sig)  {0,1}

Informal definition Perfect correctness: Any member of a ring can make a ring signature Perfect correctness: Any member of a ring can make a ring signature Perfect anonymity: Ring signature leaks no information about which ring member signed the message Perfect anonymity: Ring signature leaks no information about which ring member signed the message Computational unforgeability: Poly-time adversary without knowledge of any ring member’s secret key cannot forge signature. Not even when given access to adaptive chosen (message, ring, signer)-attack Computational unforgeability: Poly-time adversary without knowledge of any ring member’s secret key cannot forge signature. Not even when given access to adaptive chosen (message, ring, signer)-attack

Bilinear group of order n G, G T cyclic groups of order n = pq G = G p  G q g generator for G bilinear map e: G  G  G T e(u a, v b ) = e(u, v) ab e(g, g) generates G T

Commitment [Boneh-Goh-Nissim] Public key: hord(h) = n or q Commitment to m c = mh r where r  Z n Perfect hiding if ord(h) = n Perfect binding in G p if ord(h) = q : m q = c q Subgroup decision problem: ord(h) = n or ord(h) = q

Signature [Boneh-Boyen] Verification key: v = g x Signature on y|y|< |p| (  |√n|) s = g 1/(x+y) Verification e(vg y, s) = e(g, g) Strong Diffie-Hellman assumption in G p Hard to compute (y, g 1/(x+y) ) given input g, g x, g x 2,..., g x l

Common reference string:(n, G, G T, e, g, h) Verification keys:v = g x Ring signature (m, x, v  R=(v 1,...,v N ) 1.make one-time signature on (m, R) using one-time verification key y 2. sign y as s = g 1/(x+y) 3.commit to v and s as C = vh r, L = sh t 4.make perfect WI proof (C, L) sign on y 5.make perfect WI proof C contains v  R Ring signature scheme

Perfect Witness-Indistinguishable proof for commited signature on y [Groth-Sahai] Commitments C = vh r, L = sh t WI proof: ¼ = (g y v) t s r h rt Verify:e(g y C, L) = e(g, g) e(h, ¼ ) Complete:e(g y vh r, sh t ) = e(g y v, s) e(h, (g y v) t s r h rt ) Perfect WI (ord(h)=n): All (v, r, s, t) give same ¼ Sound (ord(h)=q): e((g y C) q, L q ) = e(g q, g q )

WI proof for commitment to v  R v 1 v 2... v √N v √N+1 v √N+2... v 2√N  v N-√N+1 v N-√N+2... v N 1 g  1 = e(g,v 2 ) e(g,v √N+2 )  e(g,v N-√N+2 ) h r 1 h r 2 h r √N e(h,*) Commitment C = vh r and ring R = (v 1,...,v N ) WI proof that PIR-request is well-formedWI proof that v is in one of those

Sketch of security proof Perfect anonymity Perfect anonymity Commitments are perfectly hiding (ord(h) = n)... so they can contain Boneh-Boyen signature for any honest party... and the proofs are perfectly witness indistinguishable Computational unforgeability Computational unforgeability Switch to ord(h) = q Commitments are perfectly extractable... so they must contain valid signature in G p... so we can forge Boneh-Boyen signatures

CRS = (n, G, G T, e, g, h)ord(h) = n Malicious authority can select h of order q Key generation: v i = g x i, h i chosen at random in G When signing pick t at random and use With overwhelming probability ord(h) = n Overcoming a bad CRS

Summary Ring signature scheme PIR-techniques + GS proofs Ring signature scheme PIR-techniques + GS proofs Size O(√N) group elements Size O(√N) group elements Relies on composite order bilinear groups subgroup decision strong Diffie-Hellman in G p Relies on composite order bilinear groups subgroup decision strong Diffie-Hellman in G p Common reference string perfect anonymity Common reference string perfect anonymity Untrusted common reference string statistical anonymity Untrusted common reference string statistical anonymity