Skip to main content

2020 | OriginalPaper | Buchkapitel

Statistical ZAP Arguments

verfasst von : Saikrishna Badrinarayanan, Rex Fernando, Aayush Jain, Dakshita Khurana, Amit Sahai

Erschienen in: Advances in Cryptology – EUROCRYPT 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Dwork and Naor (FOCS’00) first introduced and constructed two message public coin witness indistinguishable proofs (ZAPs) for NP based on trapdoor permutations. Since then, ZAPs have also been obtained based on the decisional linear assumption on bilinear maps, and indistinguishability obfuscation, and have proven extremely useful in the design of several cryptographic primitives.
However, all known constructions of two-message public coin (or even publicly verifiable) proof systems only guarantee witness indistinguishability against computationally bounded verifiers. In this paper, we construct the first public coin two message witness indistinguishable (WI) arguments for NP with statistical privacy, assuming quasi-polynomial hardness of the learning with errors (LWE) assumption. We also show that the same protocol has a super-polynomial simulator (SPS), which yields the first public-coin SPS statistical zero knowledge argument. Prior to this, there were no known constructions of two-message publicly verifiable WI protocols under lattice assumptions, even satisfying the weaker notion of computational witness indistinguishability.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Note that this property is satisfied by any \(\varSigma \)-Protocol with a \(1/2-\)special soundness where the bad challenge \(e_{bad}\) can be computed efficiently from the precommitted values \(\{\hat{a}_i\}\), such as Blum’s \(\varSigma \)-protocol.
 
2
More formally, if the output of the hash function is \(\ell \) bits long, then even if we rely on sub-exponential assumptions, we cannot hope to have the guessing advantage be smaller than \(2^{-\ell ^\delta }\) for a small positive constant \(\delta <1\).
 
3
We note that in our definition, \({\mathcal R} \) does not need to use private state \(\mathsf {state}_{{\mathcal R}, \tau }\) from the commitment phase in order to execute the \(\mathsf {Verify}\) algorithm in the decommitment phase.
 
4
Note that \(\mathsf {OT} _2\) also depends on \(\mathsf {OT} _1\). We omit this dependence in our notation for brevity.
 
5
Essentially, since \(x \notin L\), if the cheating prover has to succeed, it can either generate a successful response \(z_k\) for verifier’s query bit \(e_k=0\) or \(e_k=1\) and this function determines which bit it is.
 
Literatur
3.
Zurück zum Zitat Blum, M.: How to prove a theorem so no one else can claim it. In: Proceedings of the International Congress of Mathematicians, Berkeley, CA, pp. 1444–1451 (1986) Blum, M.: How to prove a theorem so no one else can claim it. In: Proceedings of the International Congress of Mathematicians, Berkeley, CA, pp. 1444–1451 (1986)
4.
Zurück zum Zitat Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications (extended abstract). In: STOC, pp. 103–112 (1988) Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications (extended abstract). In: STOC, pp. 103–112 (1988)
6.
Zurück zum Zitat Brassard, G., Crépeau, C., Robert, J.: Information theoretic reductions among disclosure problems. In: FOCS (1986) Brassard, G., Crépeau, C., Robert, J.: Information theoretic reductions among disclosure problems. In: FOCS (1986)
7.
Zurück zum Zitat Canetti, R., et al.: Fiat-Shamir: from practice to theory. In: STOC (2019) Canetti, R., et al.: Fiat-Shamir: from practice to theory. In: STOC (2019)
10.
Zurück zum Zitat Dwork, C., Naor, M.: Zaps and their applications. In: FOCS (2000) Dwork, C., Naor, M.: Zaps and their applications. In: FOCS (2000)
11.
Zurück zum Zitat Dwork, C., Naor, M.: Zaps and their applications. Electronic Colloquium on Computational Complexity (ECCC) (001) (2002) Dwork, C., Naor, M.: Zaps and their applications. Electronic Colloquium on Computational Complexity (ECCC) (001) (2002)
13.
Zurück zum Zitat Feige, U., Shamir, A.: Witness indistinguishable and witness hiding protocols. In: STOC (1990) Feige, U., Shamir, A.: Witness indistinguishable and witness hiding protocols. In: STOC (1990)
14.
Zurück zum Zitat Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity and a methodology of cryptographic protocol design (extended abstract). In: FOCS (1986) Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity and a methodology of cryptographic protocol design (extended abstract). In: FOCS (1986)
23.
Zurück zum Zitat Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA (2001) Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA (2001)
24.
Zurück zum Zitat Peikert, C., Shiehian, S.: Noninteractive zero knowledge for NP from (plain) learning with errors (2019) Peikert, C., Shiehian, S.: Noninteractive zero knowledge for NP from (plain) learning with errors (2019)
25.
Zurück zum Zitat Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: STOC (2014) Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: STOC (2014)
Metadaten
Titel
Statistical ZAP Arguments
verfasst von
Saikrishna Badrinarayanan
Rex Fernando
Aayush Jain
Dakshita Khurana
Amit Sahai
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-45727-3_22

Premium Partner