【24h】

Shorter QA-NIZK and SPS with Tighter Security

机译:更短的QA-NIZK和SPS,安全性更高

获取原文

摘要

Quasi-adaptive non-interactive zero-knowledge proof (QA-NIZK) systems and structure-preserving signature (SPS) schemes are two powerful tools for constructing practical pairing-based cryptographic schemes. Their efficiency directly affects the efficiency of the derived advanced protocols. We construct more efficient QA-NfZK and SPS schemes with tight security reductions. Our QA-NIZK scheme is the first one that achieves both tight simulation soundness and constant proof size (in terms of number of group elements) at the same time, while the recent scheme from Abe et al. (ASIACRYPT 2018) achieved tight security with proof size linearly depending on the size of the language and the witness. Assuming the hardness of the Symmetric eXternal Diffie-Hellman (SXDH) problem, our scheme contains only 14 elements in the proof and remains independent of the size of the language and the witness. Moreover, our scheme has tighter simulation soundness than the previous schemes. Technically, we refine and extend a partitioning technique from a recent SPS scheme (Gay et al., EUROCRYPT 2018). Furthermore, we improve the efficiency of the tightly secure SPS schemes by using a relaxation of NIZK proof system for OR languages, called designated-prover NIZK system. Under the SXDH assumption, our SPS scheme contains 11 group elements in the signature, which is shortest among the tight schemes and is the same as an early non-tight scheme (Abe et al., ASIACRYPT 2012). Compared to the shortest known non-tight scheme (Jutla and Roy, PKC 2017), our scheme achieves tight security at the cost of 5 additional elements. All the schemes in this paper are proven secure based on the Matrix Diffie-Hellman assumptions (Escala et al., CRYPTO 2013). These are a class of assumptions which include the well-known SXDH and DLIN assumptions and provide clean algebraic insights to our constructions. To the best of our knowledge, our schemes achieve the best efficiency among schemes with the same functionality and security properties. This naturally leads to improvement of the efficiency of cryptosystems based on simulation-sound QA-NIZK and SPS.
机译:准自适应非交互式零知识证明(QA-NIZK)系统和结构保留签名(SPS)方案是构造实用的基于配对的密码方案的两个强大工具。它们的效率直接影响派生的高级协议的效率。我们构建了更有效的QA-NfZK和SPS方案,并严格降低了安全性。我们的QA-NIZK方案是第一个同时实现严格的模拟稳健性和恒定的证明大小(就组元素的数量而言)的方案,而Abe等人的最新方案则同时实现了这一点。 (ASIACRYPT 2018)实现了严格的安全性,证明大小线性地取决于语言和证人的大小。假设对称外部Diffie-Hellman(SXDH)问题的难度很大,我们的方案在证明中仅包含14个元素,并且与语言和证人的大小无关。而且,我们的方案比以前的方案具有更严格的仿真可靠性。从技术上讲,我们从最近的SPS方案中完善和扩展了分区技术(Gay等人,EUROCRYPT 2018)。此外,我们通过使用宽松的针对OR语言的NIZK证明系统(称为指定证明者NIZK系统)来提高严格安全的SPS方案的效率。在SXDH假设下,我们的SPS方案在签名中包含11个组元素,这在严格方案中最短,并且与早期的非严格方案相同(Abe等人,ASIACRYPT 2012)。与已知的最短非紧缩方案相比(Jutla和Roy,PKC 2017),我们的方案以5个额外要素的成本实现了严格的安全性。基于Matrix Diffie-Hellman假设(Escala等人,CRYPTO 2013),证明了本文中的所有方案都是安全的。这些是一类假设,其中包括众所周知的SXDH和DLIN假设,并为我们的构造提供了清晰的代数见解。据我们所知,我们的方案在具有相同功能和安全属性的方案中实现了最佳效率。这自然可以提高基于仿真声音的QA-NIZK和SPS的密码系统的效率。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号