首页> 外文会议>Annual international cryptology conference >Exploring Constructions of Compact NIZKs from Various Assumptions
【24h】

Exploring Constructions of Compact NIZKs from Various Assumptions

机译:从各种假设出发探索紧凑型NIZK的构造

获取原文

摘要

A non-interactive zero-knowledge (NIZK) protocol allows a prover to non-interactively convince a verifier of the truth of the statement without leaking any other information. In this study, we explore shorter NIZK proofs for all NP languages. Our primary interest is NIZK proofs from falsifiable pairing/pairing-free group-based assumptions. Thus far, NIZKs in the common reference string model (CRS-NIZKs) for NP based on falsifiable pairing-based assumptions all require a proof size at least as large as O(|C|_k), where C is a circuit computing the NP relation and _k is the security parameter. This holds true even for the weaker designated-verifier NIZKs (DV-NIZKs). Notably, constructing a (CRS, DV)-NIZK with proof size achieving an additive-overhead O(|C|) + poly(_k), rather than a multiplicative-overhead |C|-poly(_k), based on any falsifiable pairing-based assumptions is an open problem. In this work, we present various techniques for constructing NIZKs with compact proofs, i.e., proofs smaller than O(|C|) + poly(_k), and make progress regarding the above situation. Our result is summarized below. - We construct CRS-NIZK for all NP with proof size |C| + poly(_k) from a (non-static) falsifiable Diffie-Hellman (DH) type assumption over pairing groups. This is the first CRS-NIZK to achieve a compact proof without relying on either lattice-based assumptions or non-falsifiable assumptions. Moreover, a variant of our CRS-NIZK satisfies universal composability (UC) in the erasure-free adaptive setting. Although it is limited to NP relations in NC~1, the proof size is |w| • poly(_k) where w is the witness, and in particular, it matches the state-of-the-art UC-NIZK proposed by Cohen, shelat, and Wichs (CRYPTO'19) based on lattices. We construct (multi-theorem) DV-NIZKs for NP with proof size |C| + poly(_k) from the computational DH assumption over pairing-free groups. This is the first DV-NIZK that achieves a compact proof from a standard DH type assumption. Moreover, if we further assume the NP relation to be computable in NC~1 and assume hardness of a (non-static) falsifiable DH type assumption over pairing-free groups, the proof size can be made as small as |w| + poly(_k). Another related but independent issue is that all (CRS, DV)-NIZKs require the running time of the prover to be at least |C|poly(_k). Considering that there exists NIZKs with efficient verifiers whose running time is strictly smaller than |C|, it is an interesting problem whether we can construct prover-efficient NIZKs. To this end, we construct prover-efficient CRS-NIZKs for NP with compact proof through a generic construction using laconic functional evaluation schemes (Quach, Wee, and Wichs (FOCS'18)). This is the first NIZK in any model where the running time of the prover is strictly smaller than the time it takes to compute the circuit C computing the NP relation. Finally, perhaps of an independent interest, we formalize the notion of homomorphic equivocal commitments, which we use as building blocks to obtain the first result, and show how to construct them from pairing-based assumptions.
机译:非交互式零知识(NIZK)协议允许证明者以非交互式的方式使验证者确信该语句的真实性,而不会泄漏任何其他信息。在这项研究中,我们探索了所有NP语言的较短NIZK证明。我们的主要兴趣是来自基于伪造的配对/无配对基于组的假设的NIZK证明。到目前为止,基于可证伪的基于配对的假设的NP的公共参考字符串模型(CRS-NIZKs)中的NIZK都要求证明大小至少等于O(| C | _k),其中C是计算NP的电路关系,_k是安全性参数。即使对于较弱的指定验证者NIZK(DV-NIZK),也是如此。值得注意的是,基于任何可证伪的信息,构造具有证明大小的(CRS,DV)-NIZK可以实现加性开销O(| C |)+ poly(_k),而不是乘性开销| C | -poly(_k)基于配对的假设是一个未解决的问题。在这项工作中,我们提出了各种用于构造具有紧凑证明(即小于O(| C |)+ poly(_k)的证明)的NIZK的技术,并且在上述情况方面取得了进展。我们的结果总结如下。 -我们为证明大小为| C |的所有NP构造CRS-NIZK +(k)来自配对组上的(非静态)可伪造的Diffie-Hellman(DH)类型假设。这是第一个获得紧凑证明的CRS-NIZK,不依赖于基于格的假设或不可证伪的假设。此外,我们的CRS-NIZK的一种变体在无擦除自适应设置中满足通用可组合性(UC)。尽管限于NC〜1中的NP关系,但证明大小为| w |。 •poly(_k),其中w是见证者,尤其是它与Cohen,shelat和Wichs(CRYPTO'19)基于晶格提出的最新UC-NIZK相匹配。我们为证明大小为| C |的NP构造(多定理)DV-NIZK。 +计算不带配对组的DH假设中的poly(_k)。这是第一款从标准DH类型假设获得紧凑证明的DV-NIZK。此外,如果我们进一步假设NP关系在NC〜1中是可计算的,并且假设对非配对基团的(非静态)可伪造的DH型假设的硬度,则证明尺寸可以做成| w |小。 + poly(_k)。另一个相关但独立的问题是,所有(CRS,DV)-NIZK都要求证明者的运行时间至少为| C | poly(_k)。考虑到存在具有高效验证程序的NIZK,其运行时间严格小于| C |,因此是否可以构造证明者有效的NIZK是一个有趣的问题。为此,我们通过使用简洁的功能评估方案(Quach,Wee和Wichs(FOCS'18))的通用构造,为紧凑型证明构建了用于NP的证明者有效的CRS-NIZK。这是任何模型中证明者的运行时间严格小于计算电路C(计算NP关系)所需时间的NIZK。最后,也许出于个人利益,我们将同构模糊承诺的概念形式化,将其用作获得第一个结果的基础,并说明如何从基于配对的假设中构建它们。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号