首页> 外文会议>Annual international cryptology conference >Exploring Constructions of Compact NIZKs from Various Assumptions
【24h】

Exploring Constructions of Compact NIZKs from Various Assumptions

机译:从各种假设中探索紧凑型南茨的结构

获取原文

摘要

A non-interactive zero-knowledge (NIZK) protocol allows a prover to non-interactively convince a verifier of the truth of the statement without leaking any other information. In this study, we explore shorter NIZK proofs for all NP languages. Our primary interest is NIZK proofs from falsifiable pairing/pairing-free group-based assumptions. Thus far, NIZKs in the common reference string model (CRS-NIZKs) for NP based on falsifiable pairing-based assumptions all require a proof size at least as large as O(|C|_k), where C is a circuit computing the NP relation and _k is the security parameter. This holds true even for the weaker designated-verifier NIZKs (DV-NIZKs). Notably, constructing a (CRS, DV)-NIZK with proof size achieving an additive-overhead O(|C|) + poly(_k), rather than a multiplicative-overhead |C|-poly(_k), based on any falsifiable pairing-based assumptions is an open problem. In this work, we present various techniques for constructing NIZKs with compact proofs, i.e., proofs smaller than O(|C|) + poly(_k), and make progress regarding the above situation. Our result is summarized below. - We construct CRS-NIZK for all NP with proof size |C| + poly(_k) from a (non-static) falsifiable Diffie-Hellman (DH) type assumption over pairing groups. This is the first CRS-NIZK to achieve a compact proof without relying on either lattice-based assumptions or non-falsifiable assumptions. Moreover, a variant of our CRS-NIZK satisfies universal composability (UC) in the erasure-free adaptive setting. Although it is limited to NP relations in NC~1, the proof size is |w| ? poly(_k) where w is the witness, and in particular, it matches the state-of-the-art UC-NIZK proposed by Cohen, shelat, and Wichs (CRYPTO'19) based on lattices. We construct (multi-theorem) DV-NIZKs for NP with proof size |C| + poly(_k) from the computational DH assumption over pairing-free groups. This is the first DV-NIZK that achieves a compact proof from a standard DH type assumption. Moreover, if we further assume the NP relation to be computable in NC~1 and assume hardness of a (non-static) falsifiable DH type assumption over pairing-free groups, the proof size can be made as small as |w| + poly(_k). Another related but independent issue is that all (CRS, DV)-NIZKs require the running time of the prover to be at least |C|poly(_k). Considering that there exists NIZKs with efficient verifiers whose running time is strictly smaller than |C|, it is an interesting problem whether we can construct prover-efficient NIZKs. To this end, we construct prover-efficient CRS-NIZKs for NP with compact proof through a generic construction using laconic functional evaluation schemes (Quach, Wee, and Wichs (FOCS'18)). This is the first NIZK in any model where the running time of the prover is strictly smaller than the time it takes to compute the circuit C computing the NP relation. Finally, perhaps of an independent interest, we formalize the notion of homomorphic equivocal commitments, which we use as building blocks to obtain the first result, and show how to construct them from pairing-based assumptions.
机译:非交互式零知识(NiZK)协议允许谚语不交互性地说明语句的真实性验证者而不泄露任何其他信息。在这项研究中,我们探索所有NP语言的较短NIZK证据。我们的主要兴趣是伪燃配对/配对组基础假设的NizK证据。到目前为止,基于伪造配对的假设的NP的公共参考字符串模型(CRS-Nizks)中的NizK都需要至少与O(| c | _k)一样大的证明大小,其中C是计算NP的电路关系和_k是安全参数。即使对于弱者指定验证者Nizks(DV-Nizk),这也保持了真实。值得注意的是,构建具有验证尺寸的(CRS,DV)-Nizk,可基于任何伪造的乘积(_k),而不是乘法开销(_k),而不是乘法开销(_k)。基于配对的假设是一个突出问题。在这项工作中,我们展示了具有紧凑型证据的各种技术,即小于O(| C |)+ Poly(_K)的证据,并对上述情况进行进展。我们的结果总结如下。 - 为所有NP构建CRS-NIZK,用校验尺寸| C |来自(非静态)伪造的diffie-hellman(dh)类型的+多(_k)在配对组上的假设。这是第一个实现紧凑型证明的CRS-Nizk,而无需依赖基于格子的假设或非伪造的假设。此外,我们的CRS-NizK的变体满足无擦除自适应设置中的通用可组合性(UC)。虽然它仅限于NC〜1中的NP关系,但证明尺寸为| W |还是Poly(_K)其中W是证人,特别是,它与基于格子的Cohen,Shelat和Wichs(Crypto'19)提出的最先进的UC-Nizk。我们用校样尺寸构建(多定理)DV-Nizks C | + Poly(_K)从无配对组的计算DH假设。这是第一个从标准DH型假设实现紧凑型证明的DV-Nizk。此外,如果我们进一步假设在NC〜1中可计算的NP关系,并且假设(非静态)伪造的DH型假设在无配对组中,则证明尺寸可以像为...一样+ poly(_k)。另一个相关但独立的问题是,所有(CRS,DV) - 爆发都需要报告的运行时间为C | Poly(_K)。考虑到存在具有有效验证者的Nizks,其运行时间严格小于| C |,无论我们是否可以构建经过透视技术的Nizk,这是一个有趣的问题。为此,我们通过使用Laconic功能评估方案(Quach,Wee和Wichs(Focs'18),通过通用结构构建具有紧凑型证据的透明技术的CRS-Nizk。这是在任何模型中的第一个nizk,其中箴言的运行时间严格小于计算NP关系的电路C所需的时间。最后,也许是一个独立的兴趣,我们正规化同性恋等焦点承诺的概念,我们用作构建块以获得第一个结果,并展示如何从基于配对的假设构建它们。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号