...
首页> 外文期刊>Journal of Cryptology >Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces
【24h】

Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces

机译:线性子空间的较短的拟自适应NIZK证明

获取原文
获取原文并翻译 | 示例
           

摘要

We define a novel notion of quasi-adaptive non-interactive zero-knowledge (NIZK) proofs for probability distributions on parameterized languages. It is quasi-adaptive in the sense that the common reference string (CRS) generator can generate the CRS depending on the language parameters. However, the simulation is required to be uniform, i.e., a single efficient simulator should work for the whole class of parameterized languages. For distributions on languages that are linear subspaces of vector spaces over bilinear groups, we give computationally sound quasi-adaptive NIZKs that are shorter and more efficient than Groth-Sahai NIZKs. For many cryptographic applications quasi-adaptive NIZKs suffice and our constructions can lead to significant efficiency improvements in the standard model. Our construction can be based on any k-linear assumption, and in particular under the eXternal Diffie Hellman ( XDH) assumption our proofs are even competitive with Random Oracle-based Sigma-protocol NIZK proofs. We also show that our system can be extended to include integer tags in the defining linear equations, where the tags are provided adaptively by the adversary. This leads to applicability of our system to many applications that use tags, e.g., applications using Cramer-Shoup projective hash proofs. Our techniques also lead to the shortest known (ciphertext) fully secure identity-based encryption scheme under standard static assumptions. Further, we also get a short publicly verifiable CCA2-secure IBE scheme.
机译:我们为参数化语言上的概率分布定义了一种新的准自适应非交互式零知识(NIZK)证明概念。在公共参考字符串(CRS)生成器可以根据语言参数生成CRS的意义上,它是准自适应的。但是,要求模拟是统一的,即,单个有效的模拟器应适用于整个参数化语言类。对于在双线性组上作为向量空间的线性子空间的语言的分布,我们给出了比Groth-Sahai NIZK更短,效率更高的计算上合理的准自适应NIZK。对于许多密码应用而言,准自适应NIZK足够了,我们的构造可以大大提高标准模型的效率。我们的构造可以基于任何k线性假设,尤其是在外部Diffie Hellman(XDH)假设下,我们的证明甚至可以与基于Oracle的基于Sigma协议的NIZK证明竞争。我们还表明,我们的系统可以扩展为在定义的线性方程式中包括整数标记,其中标记由对手自适应地提供。这导致我们的系统适用于许多使用标签的应用程序,例如使用Cramer-Shoup投影哈希证明的应用程序。在标准静态假设下,我们的技术还导致了最短的已知(密文)完全安全的基于身份的加密方案。此外,我们还获得了一个简短的可公开验证的CCA2安全的IBE方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号