Skip to main content

2020 | OriginalPaper | Buchkapitel

Compressed \(\varSigma \)-Protocol Theory and Practical Application to Plug & Play Secure Algorithmics

verfasst von : Thomas Attema, Ronald Cramer

Erschienen in: Advances in Cryptology – CRYPTO 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

\(\varSigma \)-Protocols provide a well-understood basis for secure algorithmics. Recently, Bulletproofs (Bootle et al., EUROCRYPT 2016, and Bünz et al., S&P 2018) have been proposed as a drop-in replacement in case of zero-knowledge (ZK) for arithmetic circuits, achieving logarithmic communication instead of linear. Its pivot is an ingenious, logarithmic-size proof of knowledge BP for certain quadratic relations. However, reducing ZK for general relations to it forces a somewhat cumbersome “reinvention” of cryptographic protocol theory.
We take a rather different viewpoint and reconcile Bulletproofs with \(\varSigma \)-Protocol Theory such that (a) simpler circuit ZK is developed within established theory, while (b) achieving exactly the same logarithmic communication.
The natural key here is linearization. First, we repurpose BPs as a blackbox compression mechanism for standard \(\varSigma \)-Protocols handling ZK proofs of general linear relations (on compactly committed secret vectors); our pivot. Second, we reduce the case of general nonlinear relations to blackbox applications of our pivot via a novel variation on arithmetic secret sharing based techniques for \(\varSigma \)-Protocols (Cramer et al., ICITS 2012). Orthogonally, we enhance versatility by enabling scenarios not previously addressed, e.g., when a secret input is dispersed across several commitments. Standard implementation platforms leading to logarithmic communication follow from a Discrete-Log assumption or a generalized Strong-RSA assumption. Also, under a Knowledge-of-Exponent Assumption (KEA) communication drops to constant, as in ZK-SNARKS.
All in all, our theory should more generally be useful for modular (“plug & play”) design of practical cryptographic protocols; this is further evidenced by our separate work (2020) on proofs of partial knowledge.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Loosely speaking, we refer to modular design of “cryptographic realizations” of standard “algorithmic tasks”. In other words, this entails porting algorithms for standard tasks to cryptographic scenarios, e.g., MPC and zero-knowledge.
 
2
Actually, the result only depends on the number of inputs and multiplication gates.
 
3
Alternatively, this inner-product value may be taken as part of the committed vector.
 
4
I.e., a linear form plus a constant.
 
5
By Lagrange interpolation these points, together with the \(\gamma _i\)’s, determine h(X).
 
6
Each gate of the circuit has fan-in two, but unbounded fan-out.
 
7
We only count multiplication gates with variable inputs. Additions and multiplications by constants are implicitly handled and immaterial to the communication.
 
8
For a general description of efficient ZK verification of secret multiplications, in terms of (strongly-multiplicative) arithmetic secret sharing, see Section 12.5.3  [11].
 
9
\(\mathbb {Z}_q\)-linear forms plus a constant.
 
Literatur
1.
Zurück zum Zitat Full-version of this paper. IACR ePrint 2020/152 Full-version of this paper. IACR ePrint 2020/152
2.
Zurück zum Zitat Attema, T., Cramer, R., Fehr, S.: Compressing proofs of \(k\)-out-of-\(n\) partial knowledge. IACR ePrint 2020/753 Attema, T., Cramer, R., Fehr, S.: Compressing proofs of \(k\)-out-of-\(n\) partial knowledge. IACR ePrint 2020/753
4.
Zurück zum Zitat Bitansky, N., Canetti, R., Paneth, O., Rosen, A.: On the existence of extractable one-way functions. In: STOC, pp. 505–514. ACM (2014) Bitansky, N., Canetti, R., Paneth, O., Rosen, A.: On the existence of extractable one-way functions. In: STOC, pp. 505–514. ACM (2014)
6.
Zurück zum Zitat Bootle, J., Lyubashevsky, V., Nguyen, N.K., Seiler, G.: A non-PCP approach to succinct quantum-safe zero-knowledge. IACR ePrint 2020/737 Bootle, J., Lyubashevsky, V., Nguyen, N.K., Seiler, G.: A non-PCP approach to succinct quantum-safe zero-knowledge. IACR ePrint 2020/737
7.
Zurück zum Zitat Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: IEEE S&P 2018, pp. 315–334 (2018) Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: IEEE S&P 2018, pp. 315–334 (2018)
9.
Zurück zum Zitat Cramer, R.: Modular design of secure yet practical cryptographic protocols. Ph.D. thesis, CWI and University of Amsterdam (1996) Cramer, R.: Modular design of secure yet practical cryptographic protocols. Ph.D. thesis, CWI and University of Amsterdam (1996)
11.
Zurück zum Zitat Cramer, R., Damgård, I., Nielsen, J.B.: Secure Multiparty Computation and Secret Sharing. Cambridge University Press, Cambridge (2015)CrossRef Cramer, R., Damgård, I., Nielsen, J.B.: Secure Multiparty Computation and Secret Sharing. Cambridge University Press, Cambridge (2015)CrossRef
14.
Zurück zum Zitat Damgård, I.: On sigma-protocols. Lecture Notes, Aarhus University, Department of Computer Science (2010) Damgård, I.: On sigma-protocols. Lecture Notes, Aarhus University, Department of Computer Science (2010)
18.
Zurück zum Zitat Gabizon, A., Williamson, Z.J., Ciobotaru, O.: PLONK: permutations over Lagrange-bases for oecumenical noninteractive arguments of knowledge. IACR ePrint 2019/953 Gabizon, A., Williamson, Z.J., Ciobotaru, O.: PLONK: permutations over Lagrange-bases for oecumenical noninteractive arguments of knowledge. IACR ePrint 2019/953
23.
Zurück zum Zitat Hoffmann, M., Klooß, M., Rupp, A.: Efficient zero-knowledge arguments in the discrete log setting, revisited. In: ACM CCS (2019) Hoffmann, M., Klooß, M., Rupp, A.: Efficient zero-knowledge arguments in the discrete log setting, revisited. In: ACM CCS (2019)
25.
Zurück zum Zitat Maller, M., Bowe, S., Kohlweiss, M., Meiklejohn, S.: Sonic: zero-knowledge snarks from linear-size universal and updatable structured reference strings. In: ACM CCS, pp. 2111–2128 (2019) Maller, M., Bowe, S., Kohlweiss, M., Meiklejohn, S.: Sonic: zero-knowledge snarks from linear-size universal and updatable structured reference strings. In: ACM CCS, pp. 2111–2128 (2019)
29.
Zurück zum Zitat Wikström, D.: Special soundness revisited. IACR ePrint 2018/1157 Wikström, D.: Special soundness revisited. IACR ePrint 2018/1157
Metadaten
Titel
Compressed -Protocol Theory and Practical Application to Plug & Play Secure Algorithmics
verfasst von
Thomas Attema
Ronald Cramer
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-56877-1_18

Premium Partner