首页> 外文会议>International conference on the theory and application of cryptology and information security >QA-NIZK Arguments in Asymmetric Groups: New Tools and New Constructions
【24h】

QA-NIZK Arguments in Asymmetric Groups: New Tools and New Constructions

机译:非对称组中的QA-nizk参数:新工具和新建建设

获取原文

摘要

A sequence of recent works have constructed constant-size quasi-adaptive (Q A) NIZK arguments of membership in linear subspaces of G~m, where G is a group equipped with a bilinear map e : G × H → T. Although applicable to any bilinear group, these techniques are less useful in the asymmetric case. For example, Jutla and Roy (Crypto 2014) show how to do QA aggregation of Groth-Sahai proofs, but the types of equations which can be aggregated are more restricted in the asymmetric setting. Furthermore, there are natural statements which cannot be expressed as membership in linear subspaces, for example the satisfiability of quadratic equations. In this paper we develop specific techniques for asymmetric groups. We introduce a new computational assumption, under which we can recover all the aggregation results of Groth-Sahai proofs known in the symmetric setting. We adapt the arguments of membership in linear spaces of G~m to linear subspaces of G~m × H~n. In particular, we give a constant-size argument that two sets of Groth-Sahai commitments, defined over different groups G, H, open to the same scalars in Z_q, a useful tool to prove satisfiability of quadratic equations in Z_q. We then use one of the arguments for subspaces in G~m × H~n and develop new techniques to give constant-size QA-NIZK proofs that a commitment opens to a bit-string. To the best of our knowledge, these are the first constant-size proofs for quadratic equations in Z_q under standard and falsifiable assumptions. As a result, we obtain improved threshold Groth-Sahai proofs for pairing product equations, ring signatures, proofs of membership in a list, and various types of signature schemes.
机译:最近的作品序列已经构建了G〜M的线性子空间中的恒定量Quasi-Adaptive(QA)Nizk参数,其中G是配备有双线性图E:G×H→T的组。虽然适用于任何双线性组,这些技术在非对称情况下不太用。例如,Jutla和Roy(Crypto 2014)展示了如何做QA陶瓷证明的聚集,但是可以汇总的等式类型在不对称设置中更受限制。此外,存在自然语句,其不能被表示为线性子空间的成员资格,例如二次方程的可靠性。在本文中,我们开发了非对称组的特定技术。我们介绍了一种新的计算假设,在其中我们可以恢复在对称设置中已知的Groth-Sahai证据的所有聚合结果。我们将G〜M的线性空间中的成员资格调整到G〜M×H〜n的线性子空间。特别是,我们给出了一个常量大小的论据,即两组繁殖的萨海承诺,在不同的组G,H上定义,在Z_Q中的相同标量,一个有用的工具,以证明Z_Q中的二次方程的可靠性。然后,我们使用G〜M×H〜N中子空间的一个参数,并开发新技术以提供承诺将打开位字符串的常量QA-nizk证明。据我们所知,这些是标准和伪造假设下Z_Q中二次方程的第一个常量规模证明。因此,我们获得了用于配对产品方程,戒指签名,列表中的成员证明以及各种类型的签名方案的改进的阈值Grooth-Sahai证明。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号