【24h】

Zero-Knowledge Accumulators and Set Algebra

机译:零知识累加器和设置代数

获取原文

摘要

Cryptographic accumulators allow to succinctly represent a set by an accumulation value with respect to which short (non-)membership proofs about the set can be efficiently constructed and verified. Traditionally, their security captures soundness but offers no privacy: Convincing proofs reliably encode set membership, but they may well leak information about the accumulated set. In this paper we put forward a strong privacy-preserving enhancement by introducing and devising zero-knowledge accumulators that additionally provide hiding guarantees: Accumulation values and proofs leak nothing about a dynamic set that evolves via element insertions/deletions. We formalize the new property using the standard real-ideal paradigm, namely demanding that an adaptive adversary with access to query/update oracles, cannot tell whether he interacts with honest protocol executions or a simulator fully ignorant of the set (even of the type of updates on it). We rigorously compare the new primitive to existing ones for privacy-preserving verification of set membership (or other relations) and derive interesting implications among related security definitions, showing that zero-knowledge accumulators offer stronger privacy than recent related works by Naor et al. [TCC 2015] and Derler et al. [CT-RSA 2015]. We construct the first dynamic universal zero-knowledge accumulator that we show to be perfect zero-knowledge and secure under the q-Strong Bilinear Diffie-Hellman assumption. Finally, we extend our new privacy notion and our new construction to provide privacy-preserving proofs also for an authenticated dynamic set collection - a primitive for efficiently verifying more elaborate set operations, beyond set-membership. We introduce a primitive that supports a zero-knowledge verifiable set algebra: Succinct proofs for union, inter-section and set difference queries over a dynamically evolving collection of sets can be efficiently constructed and optimally verified, while - for the first time - they leak nothing about the collection beyond the query result.
机译:加密累加器允许简洁地表示一组由一个累积值相对于该短关于所设置的(非)的会员证明可以有效地构造和验证。传统上,他们的安全捕获稳健,但不提供保密性:令人信服的证据可靠的编码集合成员,但他们可能对积累的一整套完善的泄漏信息。在本文中,我们通过引入并制定零知识蓄电池,其另外提供隐藏担保提出了强烈的隐私保护增强:累计值和样张泄露任何关于一组动态通过元素插入/缺失演变。我们使用标准的真正的理想范式形式化新的属性,即,要求能够访问的查询/更新神谕自适应对手,不知道他是否诚实的协议执行或模拟器完全昧集(甚至类型的相互作用更新就可以了)。我们严格比较新原始社会到现有的集合成员的隐私保护的验证(或其他关系),并得出有关安全定义中有趣的含义,显示出零知识蓄电池提供了比最近的相关作品NAOR等强隐私。 [TCC 2015]和Derler等。 [CT-RSA 2015]。我们构建了第一个动态的通用零知识蓄能器,我们证明是完美的零知识和Q-强双线性的Diffie-Hellman假设下固定。最后,我们扩展我们的新的隐私概念和新建设提供隐私保护也证明通过身份验证的动态设定集 - 一种原始的有效核查组更为详细的操作,超出设定会员资格。我们引入一个原始,支持零知识可验证集代数:工会,节间及以上的套一个动态发展的集合差集查询简洁的证明可以有效地构建和优化验证,而 - 首次 - 他们泄漏一无所知超出了查询结果集。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号