首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Compactly Hiding Linear Spans Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications
【24h】

Compactly Hiding Linear Spans Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications

机译:紧凑的隐藏线性跨度紧密固定恒定尺寸仿真 - 声音QA-NizK证明和应用

获取原文

摘要

Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a recent paradigm, suggested by Jutla and Roy (ASIACRYPT'13), which is motivated by the Groth-Sahai seminal techniques for efficient non-interactive zero-knowledge (NIZK) proofs. In this paradigm, the common reference string may depend on specific language parameters, a fact that allows much shorter proofs in important cases. It even makes certain standard model applications competitive with the Fiat-Shamir heuristic in the Random Oracle idealization. Such QA-NIZK proofs were recently optimized to constant size by Jutla and Roy (CRYPTO '14) and Libert et al. (EUROCRYPT'14) for the important case of proving that a vector of group elements belongs to a linear subspace. While the QA-NIZK arguments of Libert et al. provide unbounded simulation-soundness and constant proof length, their simulation-soundness is only loosely related to the underlying assumption (with a gap proportional to the number of adversarial queries) and it is unknown how to alleviate this limitation without sacrificing efficiency. In this paper, we deal with the question of whether we can simultaneously optimize the proof size and the tightness of security reductions, allowing for important applications with tight security (which are typically quite lengthy) to be of shorter size. We resolve this question by designing a novel simulation-sound QA-NIZK argument showing that a vector v ∈ G~n belongs to a subspace of rank t < n using a constant number of group elements. Unlike previous short QA-NIZK proofs of such statements, the unbounded simulation-soundness of our system is nearly tightly related (i.e., the reduction only loses a factor proportional to the security parameter) to the standard Decision Linear assumption. To show simulation-soundness in the constrained context of tight reductions, we explicitly point at a technique-which may be of independent interest-of hiding the linear span of a vector defined by a signature (which is part of an OR proof). As an application, we design a public-key cryptosystem with almost tight CCA2-security in the multi-challenge, multi-user setting with improved length (asymptotically optimal for long messages). We also adapt our scheme to provide CCA security in the key-dependent message scenario (KDM-CCA2) with ciphertext length reduced by 75% when compared to the best known tightly secure KDM-CCA2 system so far.
机译:准自适应非交互式零知识(QA-NIZK)证明是最近的范式,由Jutla和Roy(AsianCrypt'13)建议,这是由Groth-Sahai Ominomine技术的推动,以实现有效的非交互式零知识( nizk)证明。在此范例中,公共参考字符串可以取决于特定语言参数,这是重要情况下允许更短的证据。它甚至使某些标准模型应用程序在随机的Oracle理想中的菲亚特沙丘启发式竞争。这些质量证据证明最近由Jutla和Roy(Crypto '14)和Libert等人进行了恒定规模。 (Eurocrypt'14)对于证明组元素向量属于线性子空间的重要案例。虽然Libert等人的Qa-nizk争论。提供无限的仿真 - 声音和恒定的校验长度,它们的仿真 - 声音只与潜在的假设松散地相关(与对手查询的数量成比例),并且如何在不牺牲效率的情况下缓解这种限制。在本文中,我们应对我们是否可以同时优化证明尺寸和安全减少的密封性的问题,允许具有紧密安全性的重要应用(通常很长)尺寸更短。我们通过设计一种新颖的仿真声音QA-nizk论点来解决这个问题,显示矢量v≠g〜n属于使用常数组元素的等级t

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号