首页> 外文期刊>Journal of Cryptology >Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs
【24h】

Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs

机译:使用完全同态混合加密最小化非交互式零知识证明

获取原文
获取原文并翻译 | 示例
           

摘要

A non-interactive zero-knowledge (NIZK) proof can be used to demonstrate the truth of a statement without revealing anything else. It has been shown under standard cryptographic assumptions that NIZK proofs of membership exist for all languages in NP. While there is evidence that such proofs cannot be much shorter than the corresponding membership witnesses, all known NIZK proofs for NP languages are considerably longer than the witnesses. Soon after Gentry's construction of fully homomorphic encryption, several groups independently contemplated the use of hybrid encryption to optimize the size of NIZK proofs and discussed this idea within the cryptographic community. This article formally explores this idea of using fully homomorphic hybrid encryption to optimize NIZK proofs and other related cryptographic primitives. We investigate the question of minimizing the communication overhead of NIZK proofs for NP and show that if fully homomorphic encryption exists then it is possible to get proofs that are roughly of the same size as the witnesses. Our technique consists in constructing a fully homomorphic hybrid encryption scheme with ciphertext size , where is the plaintext and is the security parameter. Encrypting the witness for an NP-statement allows us to evaluate the NP-relation in a communication-efficient manner. We apply this technique to both standard non-interactive zero-knowledge proofs and to universally composable non-interactive zero-knowledge proofs. The technique can also be applied outside the realm of non-interactive zero-knowledge proofs, for instance to get witness-size interactive zero-knowledge proofs in the plain model without any setup or to minimize the communication in secure computation protocols.
机译:非交互式零知识(NIZK)证明可用于证明语句的真实性,而无需透露其他任何内容。在标准密码学假设下已经证明,NP中所有语言都存在NIZK隶属证明。尽管有证据表明此类证明不能短于相应的会员证人,但所有已知的NP语言NIZK证明都比证人更长。在Gentry构建完全同态加密之后不久,几个小组就独立考虑了使用混合加密来优化NIZK证明的大小,并在密码界讨论了这一想法。本文正式探讨了使用完全同态混合加密来优化NIZK证明和其他相关密码原语的想法。我们研究了最小化NP的NIZK证明的通信开销的问题,并表明如果存在完全同态加密,则有可能获得与见证人大致相同大小的证明。我们的技术包括构造一个具有密文大小的完全同态的混合加密方案,其中是明文,是安全参数。对NP语句的证人进行加密可以使我们以通信有效的方式评估NP关系。我们将此技术应用于标准的非交互式零知识证明和通用可组合的非交互式零知识证明。该技术还可以应用在非交互式零知识证明的范围之外,例如,无需任何设置即可在普通模型中获得证人大小的交互式零知识证明,或者在安全计算协议中最小化通信。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号