Systèmes de preuve Groth-Sahai et applications

Size: px
Start display at page:

Download "Systèmes de preuve Groth-Sahai et applications"

Transcription

1 Systèmes de preuve Groth-Sahai et applications Damien Vergnaud École normale supérieure C.N.R.S. I.N.R.I.A. 22 octobre 2010 Séminaire CCA D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 1 / 44

2 Pairings and Advances in Cryptology for E-cash French ANR Project (2007 Télécommunications) 4 years Partners Cryptolog International ENS Gemalto LIX ST-Ericsson Orange Labs R&D (coordinator) Université de Caen D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 2 / 44

3 The Concept of E-cash Bank Alice Shop D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 3 / 44

4 The Concept of E-cash Bank Alice Shop D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 3 / 44

5 The Concept of E-cash Bank Alice Shop D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 3 / 44

6 The Concept of E-cash Bank Alice Shop D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 3 / 44

7 Desirable Properties of E-cash Off-line: bank not present at the time of payment Traceability of double spenders: each time a user spends a coin more than once he will be detected Anonymity: if a user does not spend a coin twice, she remains anonymous Fairness: perfect anonymity enables perfect crimes an authority can trace coins that were acquired illegally. Transferability: received e-cash can be spend without involving the bank fundamental property of regular cash Chaum and Pederson (1992) impossible without increasing the coin size D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 4 / 44

8 Desirable Properties of E-cash Off-line: bank not present at the time of payment Traceability of double spenders: each time a user spends a coin more than once he will be detected Anonymity: if a user does not spend a coin twice, she remains anonymous Fairness: perfect anonymity enables perfect crimes an authority can trace coins that were acquired illegally. Transferability: received e-cash can be spend without involving the bank fundamental property of regular cash Chaum and Pederson (1992) impossible without increasing the coin size D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 4 / 44

9 Desirable Properties of E-cash Off-line: bank not present at the time of payment Traceability of double spenders: each time a user spends a coin more than once he will be detected Anonymity: if a user does not spend a coin twice, she remains anonymous Fairness: perfect anonymity enables perfect crimes an authority can trace coins that were acquired illegally. Transferability: received e-cash can be spend without involving the bank fundamental property of regular cash Chaum and Pederson (1992) impossible without increasing the coin size D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 4 / 44

10 The Concept of Transferable E-cash Bank Alice Bob Shop D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 5 / 44

11 Contents 1 Introduction 2 Groth-Sahai proof system Non-interactive Zero-Knowledge proofs Bilinear maps Groth-Ostrovsky-Sahai Groth-Sahai (2008) 3 Application: Transferable E-Cash Design principle Partially-Blind Certification Transferable Anonymous Constant-Size Fair E-Cash from Certificates 4 Conclusion D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 6 / 44

12 Zero-Knowledge Proof Systems Goldwasser, Micali and Rackoff introduced interactive zero-knowledge proofs in 1985 the paper was rejected a couple of times... then they won the Gödel award for it proofs that reveal nothing other than the validity of assertion being proven Central tool in study of cryptographic protocols Anonymous credentials Online voting... D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 7 / 44

13 Zero-Knowledge Proof Systems Goldwasser, Micali and Rackoff introduced interactive zero-knowledge proofs in 1985 the paper was rejected a couple of times... then they won the Gödel award for it proofs that reveal nothing other than the validity of assertion being proven Central tool in study of cryptographic protocols Anonymous credentials Online voting... D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 7 / 44

14 Zero-Knowledge Proof Systems Goldwasser, Micali and Rackoff introduced interactive zero-knowledge proofs in 1985 the paper was rejected a couple of times... then they won the Gödel award for it proofs that reveal nothing other than the validity of assertion being proven Central tool in study of cryptographic protocols Anonymous credentials Online voting... D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 7 / 44

15 Zero-knowledge Interactive Proof Alice Bob interactive method for one party to prove to another that a statement S is true, without revealing anything other than the veracity of S. 1 Completeness: if S is true, the honest verifier will be convinced of this fact 2 Soundness: if S is false, no cheating prover can convince the honest verifier that it is true 3 Zero-knowledge: if S is true, no cheating verifier learns anything other than this fact. (weaker version: Witness indistinguishability) D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 8 / 44

16 Zero-knowledge Interactive Proof Alice Bob interactive method for one party to prove to another that a statement S is true, without revealing anything other than the veracity of S. 1 Completeness: if S is true, the honest verifier will be convinced of this fact 2 Soundness: if S is false, no cheating prover can convince the honest verifier that it is true 3 Zero-knowledge: if S is true, no cheating verifier learns anything other than this fact. (weaker version: Witness indistinguishability) D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 8 / 44

17 Non-interactive Zero-knowledge Proof Alice Bob non-interactive method for one party to prove to another that a statement S is true, without revealing anything other than the veracity of S. 1 Completeness: S is true verifier will be convinced of this fact 2 Soundness: S is false no cheating prover can convince the verifier that S is true 3 Zero-knowledge: S is true no cheating verifier learns anything other than this fact. (weaker version: Witness indistinguishability) D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 9 / 44

18 History of NIZK Proofs Inefficient NIZK Blum-Feldman-Micali, Damgard, Killian-Petrank, Feige-Lapidot-Shamir, De Santis-Di Crescenzo-Persiano, Alternative: Fiat-Shamir heuristic transforms interactive ZK proof into NIZK But there are examples of insecure Fiat-Shamir transformation Groth-Ostrovsky-Sahai, Groth-Sahai, D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 10 / 44

19 History of NIZK Proofs Inefficient NIZK Blum-Feldman-Micali, Damgard, Killian-Petrank, Feige-Lapidot-Shamir, De Santis-Di Crescenzo-Persiano, Alternative: Fiat-Shamir heuristic transforms interactive ZK proof into NIZK But there are examples of insecure Fiat-Shamir transformation Groth-Ostrovsky-Sahai, Groth-Sahai, D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 10 / 44

20 History of NIZK Proofs Inefficient NIZK Blum-Feldman-Micali, Damgard, Killian-Petrank, Feige-Lapidot-Shamir, De Santis-Di Crescenzo-Persiano, Alternative: Fiat-Shamir heuristic transforms interactive ZK proof into NIZK But there are examples of insecure Fiat-Shamir transformation Groth-Ostrovsky-Sahai, Groth-Sahai, D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 10 / 44

21 History of NIZK Proofs Inefficient NIZK Blum-Feldman-Micali, Damgard, Killian-Petrank, Feige-Lapidot-Shamir, De Santis-Di Crescenzo-Persiano, Alternative: Fiat-Shamir heuristic transforms interactive ZK proof into NIZK But there are examples of insecure Fiat-Shamir transformation Groth-Ostrovsky-Sahai, Groth-Sahai, D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 10 / 44

22 Applications of NIZK Proofs Fancy signature schemes group signatures ring signatures... Efficient non-interactive proof of correctness of shuffle Non-interactive anonymous credentials CCA-2-secure encryption schemes Identification E-cash... D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 11 / 44

23 Composite order bilinear structure: What? (e, G, G T, g, n) bilinear structure: G, G T multiplicative groups of order n = pq n = RSA integer g = G e : G G G T e(g, g) = G T e(g a, g b ) = e(g, g) ab, a, b Z deciding group membership, group operations, efficiently computable. bilinear map D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 12 / 44

24 Composite order bilinear structure: How? Groups are instantiated using supersingular elliptic curves E over finite fields F l, l mod 1(modn) prime. Groups are very large: N to prevent factoring attack. Pairings are slow: usual pairing-based crypto G E(F l ) 160 bits (prime-order MNT curve) G T F l 1024 bits 6 3 ms pairing composite-order groups G E(F l ) 1024 bits (supersingular curve) G T F l 2048 bits ms pairing Conclusion: composite-order elliptic curves negates many advantages of ECC D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 13 / 44

25 Composite order bilinear structure: Why? 1 Deciding Diffie-Hellman tuples: given (g, g a, g b, g c ) G 4 c = ab e(g a, g b ) = e(g, g c ) 2 If h q = 1: for all v G e(h, v) q = 1 e(g a h b, g) q = e(g, g) a Applications: Somewhat homomorphic encryption, Traitor tracing, Ring and group signatures, Attribute-based encryption, Fully secure HIBE,... D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 14 / 44

26 Composite order bilinear structure: Why? 1 Deciding Diffie-Hellman tuples: given (g, g a, g b, g c ) G 4 c = ab e(g a, g b ) = e(g, g c ) 2 If h q = 1: for all v G e(h, v) q = 1 e(g a h b, g) q = e(g, g) a Applications: Somewhat homomorphic encryption, Traitor tracing, Ring and group signatures, Attribute-based encryption, Fully secure HIBE,... D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 14 / 44

27 Composite order bilinear structure: Why? 1 Deciding Diffie-Hellman tuples: given (g, g a, g b, g c ) G 4 c = ab e(g a, g b ) = e(g, g c ) 2 If h q = 1: for all v G e(h, v) q = 1 e(g a h b, g) q = e(g, g) a Applications: Somewhat homomorphic encryption, Traitor tracing, Ring and group signatures, Attribute-based encryption, Fully secure HIBE,... D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 14 / 44

28 Boneh-Goh-Nissim Encryption Scheme Public key: (e, G, G T, n) bilinear structure with n = pq g, h G with ord(h) = q. Secret key: p, q Encryption: c = g m h r (r R Z n ) Decryption: c q = (g m h r ) q = g mq h qr = (g q ) m (+ discrete log) IND-CPA-secure under the: Subgroup Membership Assumption Hard to distinguish h G of order q from random h of order n D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 15 / 44

29 Boneh-Goh-Nissim Commitment Scheme Public key: (e, G, G T, n) bilinear structure with n = pq g, h G with ord(h) = q. Commitment: c = g m h r (r R Z n ) Perfectly binding: unique m mod p Computationally hiding: indistinguishable from h of order n Addition: (g a h r ) (g b h s ) = g a+b h r+s Multiplication: e(g a h r, g b h s ) = e(g a, g b )e(h r, g b )e(g a, h s )e(h r, h s ) = e(g, g) ab e(h, g as+rb h rs ) D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 16 / 44

30 Groth-Ostrovsky-Sahai: NIZK Proof for Circuit SAT Groth, Ostrovsky and Sahai (2006) Perfect completeness, perfect soundness, computational zero-knowledge for NP Common reference string: O(k) bits Proof: O( C k) bits Circuit-SAT is NP-complete w 1 w 4 w 2 w 3 1 Idea: Commit w i using BGN encryption Prove the validity using homomorphic properties D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 17 / 44

31 NIZK Proof for Circuit SAT g w1 h r1 = c 1 g w2 h r2 = c 2 c 4 = g w4 h r4 g w3 h r3 = c 3 g 1 Prove w i {0, 1} for i {1, 2, 3, 4} Prove w 4 = (w 1 w 2 ) Prove 1 = (w 3 w 4 ) D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 18 / 44

32 Proof for c Containing 0 or 1 w mod p {0, 1} w(w 1) = 0 mod p For c = g w h r we have e(c, cg 1 ) = e(g w h r, g w 1 h r ) = e(g w, g w 1 )e(h r, g w 1 )e(g w, h r )e(h r, h r ) = e(g, g) w(w 1) e(h, (g 2w 1 h r ) r ) }{{} π π = g 2w 1 h r = proof that c contains 0 or 1 modp. (c detemines w uniquely modp since ord(h) = q) Randomizable proof! D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 19 / 44

33 Proof for c Containing 0 or 1 w mod p {0, 1} w(w 1) = 0 mod p For c = g w h r we have e(c, cg 1 ) = e(g w h r, g w 1 h r ) = e(g w, g w 1 )e(h r, g w 1 )e(g w, h r )e(h r, h r ) = e(g, g) w(w 1) e(h, (g 2w 1 h r ) r ) }{{} π π = g 2w 1 h r = proof that c contains 0 or 1 modp. (c detemines w uniquely modp since ord(h) = q) Randomizable proof! D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 19 / 44

34 A Simple Observation b 0 b 1 b 2 b 0 + b 1 + 2b b 2 = (b 0 b 1 ) b 0 + b 1 + 2b 2 2 {0, 1} D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 20 / 44

35 A Simple Observation b 0 b 1 b 2 b 0 + b 1 + 2b b 2 = (b 0 b 1 ) b 0 + b 1 + 2b 2 2 {0, 1} D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 20 / 44

36 Proof for NAND-gate g w1 h r1 = c 1 g w2 h r2 = c 2 c 4 = g w4 h r4 g w3 h r3 = c 3 g 1 Given c 1, c 2 and c 4 commitments for bits w 1, w 2, w 4 Wish to prove w 4 = (w 1 w 2 ). i.e. w 1 + w 2 + 2w 4 2 {0, 1} We have c 1 c 2 c 2 4 g 2 = (g w0 h r0 ) (g w1 h r1 ) (g w4 h r4 ) 2 g 2 = g w0+w1+2w4 2 h r0+r1+2r4 Prove that c 1 c 2 c 2 4 g 2 contains 0 or 1 D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 21 / 44

37 NIZK Proof for Circuit SAT g w1 h r1 = c 1 g w2 h r2 = c 2 c 4 = g w4 h r4 g w3 h r3 = c 3 g 1 Prove w i {0, 1} for i {1, 2, 3, 4} 2k bits Prove w 4 = (w 1 w 2 ) k bits Prove 1 = (w 3 w 4 ) k bits CRS size: 3k bits Proof size: (2 W + C )k bits D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 22 / 44

38 Groth-Ostrowsky-Sahai is ZK Subgroup Membership Assumption Hard to distinguish h G of order q from random h of order n Simulation simulated CRS h of order n by choosing g = h τ the simulation trapdoor is τ perfectly hiding trapdoor commitments g 1 h r1 = c 1 g 1 h r2 = c 2 c 4 = g 1 h r4 g 1 h r3 = c 3 g 1 D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 23 / 44

39 Groth-Ostrowsky-Sahai is ZK Subgroup Membership Assumption Hard to distinguish h G of order q from random h of order n Simulation simulated CRS h of order n by choosing g = h τ the simulation trapdoor is τ perfectly hiding trapdoor commitments g 1 h r1 = c 1 g 1 h r2 = c 2 c 4 = g 1 h r4 g 1 h r3 = c 3 g 1 D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 23 / 44

40 Groth-Ostrowsky-Sahai is ZK Subgroup Membership Assumption Hard to distinguish h G of order q from random h of order n Simulation simulated CRS h of order n by choosing g = h τ the simulation trapdoor is τ perfectly hiding trapdoor commitments g 1 h r1 = c 1 g 1 h r2 = c 2 c 4 = g 1 h r4 g 1 h r3 = c 3 g 1 D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 23 / 44

41 Groth-Ostrowsky-Sahai is ZK Witness-indistinguishable 0/1-proof c 1 = g 1 h r1 π 1 = (gh r 1 ) r 1 is the proof that c 1 contains 1 c 1 = g 1 h r1 = g 0 gh r1 = g 0 h τ+r1 π 0 = (g 1 h τ+r 1 ) τ+r 1 is the proof that c 1 contains 0 π 0 = (g 1 h τ+r1 ) τ+r1 = (g 1 h τ ) τ+r1 (h r ) r+τ = (h r+τ ) r = (g 1 h r ) r = π 1 Witness-indistinguishable NAND-proof We have c 1 c 2 c4 2 g 2 = (g 1 h r1 ) (g 1 h r2 ) (g 1 h r4 ) 2 g 2 = g 2 h r0+r1+2r4 = g 1 h τ+r1+r2+2r4 Computational ZK Subgroup membership assumption D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 24 / 44

42 Groth-Ostrovsky-Sahai: Summary Perfect completeness and soundness, computational zero-knowledge for NP Idea: Commit bits using BGN encryption Prove the validity using homomorphic properties Plug the commitments c in the equations and provide additionnal group element π to check the validity e(g w, g w g 1 ) = 1 e(c, cg 1 ) = e(h, π) Common reference string: O(k) bits Proof: O( C k) bits D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 25 / 44

43 Groth-////////////// Ostrovsky-Sahai: Summary Perfect completeness and soundness, computational zero-knowledge for NP Idea: Commit bits using BGN encryption Prove the validity using homomorphic properties Plug the commitments c in the equations and provide additionnal group element π to check the validity e(g w, g w g 1 ) = 1 e(c, cg 1 ) = e(h, π) Common reference string: O(k) bits Proof: O( C k) bits D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 25 / 44

44 Groth-////////////// Ostrovsky-Sahai: Summary witness-indistinguishability Perfect completeness and soundness,//////////////////// computational///////////////////////// zero-knowledge for NP Idea: Commit bits using BGN encryption Prove the validity using homomorphic properties Plug the commitments c in the equations and provide additionnal group element π to check the validity e(g w, g w g 1 ) = 1 e(c, cg 1 ) = e(h, π) Common reference string: O(k) bits Proof: O( C k) bits D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 25 / 44

45 Groth-////////////// Ostrovsky-Sahai: Summary witness-indistinguishability Perfect completeness and soundness,//////////////////// computational///////////////////////// zero-knowledge for ///// NP algebraic languages Idea: Commit bits using BGN encryption Prove the validity using homomorphic properties Plug the commitments c in the equations and provide additionnal group element π to check the validity e(g w, g w g 1 ) = 1 e(c, cg 1 ) = e(h, π) Common reference string: O(k) bits Proof: O( C k) bits D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 25 / 44

46 Groth-////////////// Ostrovsky-Sahai: Summary witness-indistinguishability Perfect completeness and soundness,//////////////////// computational///////////////////////// zero-knowledge for ///// NP algebraic languages Idea: group elements Commit ////// bits using BGN encryption Prove the validity using homomorphic properties Plug the commitments c in the equations and provide additionnal group element π to check the validity e(g w, g w g 1 ) = 1 e(c, cg 1 ) = e(h, π) Common reference string: O(k) bits Proof: O( C k) bits D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 25 / 44

47 Groth-////////////// Ostrovsky-Sahai: Summary witness-indistinguishability Perfect completeness and soundness,//////////////////// computational///////////////////////// zero-knowledge for ///// NP algebraic languages Idea: group elements Commit ////// bits using /////// BGN encryption Prove the validity using homomorphic properties Plug the commitments c in the equations and provide additionnal group element π to check the validity e(g w, g w g 1 ) = 1 e(c, cg 1 ) = e(h, π) Common reference string: O(k) bits Proof: O( C k) bits D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 25 / 44

48 Groth-////////////// Ostrovsky-Sahai: Summary witness-indistinguishability Perfect completeness and soundness,//////////////////// computational///////////////////////// zero-knowledge for ///// NP algebraic languages Idea: group elements Commit ////// bits using /////// BGN encryption Prove the validity using homomorphic properties Plug the commitments c in the equations and provide additionnal group element π to check the validity e(g w, g w g 1 ) = 1 e(c, cg 1 ) = e(h, π) Common reference string: O(k) bits Proof: /////////// O( C k) bits O( E k) D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 25 / 44

49 Symmetric bilinear structure (e, G, G T, g, p) bilinear structure: G, G T multiplicative groups of order p p = prime integer g = G e : G G G T e(g, g) = G T e(g a, g b ) = e(g, g) ab, a, b Z deciding group membership, group operations, efficiently computable. bilinear map D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 26 / 44

50 Boneh-Boyen-Shacham Encryption Scheme Public key: (e, G, G T, p) g, u = g x, v = g y G Secret key: x, y Encryption: (c 1, c 2, c 3 ) = (u α, v β, mg α+β ) (α, β R Z p ) Decryption: c 3 /(c 1/x 1 c 1/y 2 ) = m IND-CPA-secure under the: Decision Linear Assumption given (u, v, g, u α, v β ), Hard to distinguish g α+β from random D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 27 / 44

51 Boneh-Boyen-Shacham Commitment Scheme Public key: (e, G, G T, p) g, u, v G Commitment: (c 1, c 2, c 3 ) = (u α, v β, mg α+β ) (α, β R Z p ) Perfectly binding: unique m G Computationally hiding: indistinguishable from random g Addition: (c 1, c 2, c 3 ) (c 1, c 2, c 3 ) = (uα+α, v β+β, mg α+α +β+β ) D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 28 / 44

52 Groth-Sahai Proof System Groth-Sahai Proof System Pairing product equation (PPE): for variables X 1,..., X n G n n n (E) : e(a i, X i ) e(x i, X j ) γ i,j i=1 i=1 j=1 = t T determined by A i G, γ i,j Z p and t T G T. Groth-Sahai WI proofs that elements in G that were committed to satisfy PPE Assumption DLIN SD Variables G 3 1 PPE 9 1 (Linear) 3 1 Verification 12n + 27 P n + 1 P O. Blazy, G. Fuchsbauer, M. Izabachène, A. Jambert, H. Sibert, D. V. Batch Groth-Sahai. ACNS 2010 D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 29 / 44

53 Groth-Sahai Proof System Groth-Sahai Proof System Pairing product equation (PPE): for variables X 1,..., X n G n n n (E) : e(a i, X i ) e(x i, X j ) γ i,j i=1 i=1 j=1 = t T determined by A i G, γ i,j Z p and t T G T. Groth-Sahai WI proofs that elements in G that were committed to satisfy PPE Assumption DLIN SD Variables G 3 1 PPE 9 1 (Linear) 3 1 Verification 12n + 27 P n + 1 P O. Blazy, G. Fuchsbauer, M. Izabachène, A. Jambert, H. Sibert, D. V. Batch Groth-Sahai. ACNS 2010 D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 29 / 44

54 Groth-Sahai Proof System Groth-Sahai Proof System Pairing product equation (PPE): for variables X 1,..., X n G n n n (E) : e(a i, X i ) e(x i, X j ) γ i,j i=1 i=1 j=1 = t T determined by A i G, γ i,j Z p and t T G T. Groth-Sahai WI proofs that elements in G that were committed to satisfy PPE Assumption DLIN SD Variables G 3 1 PPE 9 1 (Linear) 3 1 Verification 3n + 6 P n + 1 P O. Blazy, G. Fuchsbauer, M. Izabachène, A. Jambert, H. Sibert, D. V. Batch Groth-Sahai. ACNS 2010 D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 29 / 44

55 Groth-Sahai Proof System: NIWI Properties: n n n (E) : e(a i, X i ) e(x i, X j ) γ i,j = t T i=1 i=1 j=1 Setup on input the bilinear group output a commitment key ck Com on input ck, X G, randomness ρ output commitment c X to X Prove on input ck, (X i, ρ i ) i=1,...,n and (E) output a proof φ Verify on input ck, c Xi, (E) and φ output 0 or 1 correctness honestly generated proofs are accepted by Verify soundness ExtSetup outputs (ck, ek) s.t. given c Xi and φ s.t. Verify(ck, c Xi, E, π) = 1 then Extract(ek, c Xi ) returns X that satisfies (E) witness-indistinguishability WISetup outputs ck indist. from ck s.t. Com produces statistically hiding commitments Given (X i, ρ i ), (X i, ρ i ) s.t. Com(ck, X i, ρ i ) = Com(ck, X i, ρ i ) and X i and X i satisfy E then Prove(ck, X i, ρ i ) Prove(ck, X i, ρ i ) i D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 30 / 44

56 Groth-Sahai Proof System: NIWI Properties: n n n (E) : e(a i, X i ) e(x i, X j ) γ i,j = t T i=1 i=1 j=1 Setup on input the bilinear group output a commitment key ck Com on input ck, X G, randomness ρ output commitment c X to X Prove on input ck, (X i, ρ i ) i=1,...,n and (E) output a proof φ Verify on input ck, c Xi, (E) and φ output 0 or 1 correctness honestly generated proofs are accepted by Verify soundness ExtSetup outputs (ck, ek) s.t. given c Xi and φ s.t. Verify(ck, c Xi, E, π) = 1 then Extract(ek, c Xi ) returns X that satisfies (E) witness-indistinguishability WISetup outputs ck indist. from ck s.t. Com produces statistically hiding commitments Given (X i, ρ i ), (X i, ρ i ) s.t. Com(ck, X i, ρ i ) = Com(ck, X i, ρ i ) and X i and X i satisfy E then Prove(ck, X i, ρ i ) Prove(ck, X i, ρ i ) i D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 30 / 44

57 Groth-Sahai Proof System: NIWI Properties: n n n (E) : e(a i, X i ) e(x i, X j ) γ i,j = t T i=1 i=1 j=1 Setup on input the bilinear group output a commitment key ck Com on input ck, X G, randomness ρ output commitment c X to X Prove on input ck, (X i, ρ i ) i=1,...,n and (E) output a proof φ Verify on input ck, c Xi, (E) and φ output 0 or 1 correctness honestly generated proofs are accepted by Verify soundness ExtSetup outputs (ck, ek) s.t. given c Xi and φ s.t. Verify(ck, c Xi, E, π) = 1 then Extract(ek, c Xi ) returns X that satisfies (E) witness-indistinguishability WISetup outputs ck indist. from ck s.t. Com produces statistically hiding commitments Given (X i, ρ i ), (X i, ρ i ) s.t. Com(ck, X i, ρ i ) = Com(ck, X i, ρ i ) and X i and X i satisfy E then Prove(ck, X i, ρ i ) Prove(ck, X i, ρ i ) i D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 30 / 44

58 Groth-Sahai Proof System: NIZK such equations are not known to always have NIZK proofs auxiliary variables and equations have to be introduced. If t T = n j=1 e(g j, h j ) for known g 1,..., g n, h 1,..., h n G, the simulator can prove that n e(a i, X i ) i=1 n n n e(x i, X j ) a ij = e(g j, Y j ) i=1 j=1 and that introduced variables Y 1,..., Y n satisfy the linear equations Y j = h j. j=1 D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 31 / 44

59 Contents 1 Introduction 2 Groth-Sahai proof system Non-interactive Zero-Knowledge proofs Bilinear maps Groth-Ostrovsky-Sahai Groth-Sahai (2008) 3 Application: Transferable E-Cash Design principle Partially-Blind Certification Transferable Anonymous Constant-Size Fair E-Cash from Certificates 4 Conclusion D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 32 / 44

60 Transferable Fair E-cash: Cast of characters Users Alice Bob Users: withdraw, transfer or spend coins (registered to a system manager S) D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 33 / 44

61 Transferable Fair E-cash: Cast of characters Users Alice Bob Shop Shop: to which coins are spent D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 33 / 44

62 Transferable Fair E-cash: Cast of characters Users Alice Bob Shop Bank Bank B: issue coins D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 33 / 44

63 Transferable Fair E-cash: Cast of characters Users Alice Bob Shop Bank Double-spending detector Double-spending detector D: check (on deposit) if a coin has already been spent (coins can be easily duplicated copies of cash should not be spendable.) D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 33 / 44

64 Transferable Fair E-cash: Cast of characters Users Alice Bob Shop Bank Double-spending detector Tracer Tracer T : trace coins, revoke anonymity and identify double-spenders. D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 33 / 44

65 Transferable E-cash: Our Construction in our scheme, coins are transferable while remaining constant in size we circumvent the impossibility with a new method to trace double spenders: users keep receipts when receiving coins (instead of storing all information about transfers inside the coin) anonymous w.r.t. an entity issuing coins and able to detect double spendings. the construction: our new primitive + the Groth-Sahai proof system G. Fuchsbauer, D. Pointcheval, D. V. Transferable Constant-Size Fair E-Cash. CANS 2009 D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 34 / 44

66 Group Signatures introduced by Chaum and van Heyst (1991). allows members of a group to sign messages anonymity: no one can determine the identity of the signer. traceability: possible to open signature find out which group members produces it tracing authority holding some trapdoor information attractive for many specialized applications, such as e-cash, voting... D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 35 / 44

67 A New Primitive: Partially-Blind Certification = 4-tuple of (interactive) PPTs: Setup: k (pk, sk) Sign and User are interactive PPTs s.t.: User: pk (σ, τ) or Sign: sk completed or not-completed (certificate issuing protocol) Verif: (pk, (σ, τ)) accept or reject. 1 (σ, τ) = certificate for pk 2 τ = blind component of the certificate. 3 Properties: correctness partial blindness: τ is only known to the user and cannot be associated to a particular protocol execution by the issuer unforgeability: from m runs of the protocol, it is impossible to derive more than m valid certificates D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 36 / 44

68 A New Primitive: Partially-Blind Certification = 4-tuple of (interactive) PPTs: Setup: k (pk, sk) Sign and User are interactive PPTs s.t.: User: pk (σ, τ) or Sign: sk completed or not-completed (certificate issuing protocol) Verif: (pk, (σ, τ)) accept or reject. 1 (σ, τ) = certificate for pk 2 τ = blind component of the certificate. 3 Properties: correctness partial blindness: τ is only known to the user and cannot be associated to a particular protocol execution by the issuer unforgeability: from m runs of the protocol, it is impossible to derive more than m valid certificates D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 36 / 44

69 Computational assumptions Boneh and Boyen (2004) Strong Diffie-Hellman )(SDH) problem given (g, g γ, g γ2,..., g γq ) G q+1 output (x, g 1 γ+x Z p G. ) (I) [g, g γ γ+x G] + q 1 pairs (x i, g 1 i Z p G new pair. (II) [g, g γ, k G] + q 1 triples ( x i, y i, (kg y i ) 1 γ+x i ) Z 2 p G, new triple. Boyen Waters (2007) Hidden SDH problem (variant of (I)): x i (g x i, h x i ) and the goal is to output a new triple (g x, h x, g 1 γ+x ). New assumption Double Hidden SDH problem (variant of (II)): Definition (q-double Hidden Strong Diffie-Hellman (DHSDH)) The following problem is intractable: given (g, h, k, Γ = g γ ) G 4 and q 1 (g x i, h x i, g y i, h y i, (kg y i ) 1 γ+x i ) with x i, y i Z p, output a new tuple ) (g x, h x, g y, h y, (kg y ) 1 γ+x D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 37 / 44

70 Computational assumptions Boneh and Boyen (2004) Strong Diffie-Hellman )(SDH) problem given (g, g γ, g γ2,..., g γq ) G q+1 output (x, g 1 γ+x Z p G. ) (I) [g, g γ γ+x G] + q 1 pairs (x i, g 1 i Z p G new pair. (II) [g, g γ, k G] + q 1 triples ( x i, y i, (kg y i ) 1 γ+x i ) Z 2 p G, new triple. Boyen Waters (2007) Hidden SDH problem (variant of (I)): x i (g x i, h x i ) and the goal is to output a new triple (g x, h x, g 1 γ+x ). New assumption Double Hidden SDH problem (variant of (II)): Definition (q-double Hidden Strong Diffie-Hellman (DHSDH)) The following problem is intractable: given (g, h, k, Γ = g γ ) G 4 and q 1 (g x i, h x i, g y i, h y i, (kg y i ) 1 γ+x i ) with x i, y i Z p, output a new tuple ) (g x, h x, g y, h y, (kg y ) 1 γ+x D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 37 / 44

71 Computational assumptions Boneh and Boyen (2004) Strong Diffie-Hellman )(SDH) problem given (g, g γ, g γ2,..., g γq ) G q+1 output (x, g 1 γ+x Z p G. ) (I) [g, g γ γ+x G] + q 1 pairs (x i, g 1 i Z p G new pair. (II) [g, g γ, k G] + q 1 triples ( x i, y i, (kg y i ) 1 γ+x i ) Z 2 p G, new triple. Boyen Waters (2007) Hidden SDH problem (variant of (I)): x i (g x i, h x i ) and the goal is to output a new triple (g x, h x, g 1 γ+x ). New assumption Double Hidden SDH problem (variant of (II)): Definition (q-double Hidden Strong Diffie-Hellman (DHSDH)) The following problem is intractable: given (g, h, k, Γ = g γ ) G 4 and q 1 (g x i, h x i, g y i, h y i, (kg y i ) 1 γ+x i ) with x i, y i Z p, output a new tuple ) (g x, h x, g y, h y, (kg y ) 1 γ+x D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 37 / 44

72 Partially-Blind Certification: Instantiation public parameters: (p, G, G T, e, G) a bilinear group and g, h, k G signer s key pair: sk := ω Z p and pk = Ω := g ω. certificate: x, y Z p { Crt(ω ; x, y) := A = (kg y ) 1 ω+x X = g x Y = g y X = h x Y = h y with σ := (A, X, X, Y ) and the blind component τ := Y G. It satisfies: e(x, H) = e(g, X ) e(y, H) = e(g, Y ) e(a, Ω X ) = e(k Y, G) D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 38 / 44

73 Partially-Blind Certification: Instantiation public parameters: (p, G, G T, e, G) a bilinear group and g, h, k G signer s key pair: sk := ω Z p and pk = Ω := g ω. certificate: x, y Z p { Crt(ω ; x, y) := A = (kg y ) 1 ω+x X = g x Y = g y X = h x Y = h y with σ := (A, X, X, Y ) and the blind component τ := Y G. It satisfies: e(x, H) = e(g, X ) e(y, H) = e(g, Y ) e(a, Ω X ) = e(k Y, G) D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 38 / 44

74 Partially-Blind Certification: Instantiation (1) User Choose r, y 1 Z p, compute and send: R 1 := (kg y1 ) r, T := g r and ZKPK of r and y 1 satisfying the relations (2) Sign Choose x, y 2 Z p and compute R := R 1 T y2 (note that R = (Kg y ) r with y := y 1 + y 2.) Send ( S 1 := R 1 ω+x, S 2 := g x, S 3 := h x, S 4 := g y2, S 5 := H y2 ) (3) User Check whether (S 1, S 2, S 3, S 4, S 5 ) is correctly formed: e(s 2, H) = e(g, S 3 ) e(s 4, H) = e(g, S 5 ) e(s 1, Ω S 2 ) = e(r, G) If so, compute a certificate DHSDH assumption unforgeable. DLIN assumption partially blind. A := S 1 r 1, X := S 2, X := S 3 Y := g y 1 S 4 = g y, Y := h y 1 S 5 = h y D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 39 / 44

75 Partially-Blind Certification: Instantiation (1) User Choose r, y 1 Z p, compute and send: R 1 := (kg y1 ) r, T := g r and ZKPK of r and y 1 satisfying the relations (2) Sign Choose x, y 2 Z p and compute R := R 1 T y2 (note that R = (Kg y ) r with y := y 1 + y 2.) Send ( S 1 := R 1 ω+x, S 2 := g x, S 3 := h x, S 4 := g y2, S 5 := H y2 ) (3) User Check whether (S 1, S 2, S 3, S 4, S 5 ) is correctly formed: e(s 2, H) = e(g, S 3 ) e(s 4, H) = e(g, S 5 ) e(s 1, Ω S 2 ) = e(r, G) If so, compute a certificate DHSDH assumption unforgeable. DLIN assumption partially blind. A := S 1 r 1, X := S 2, X := S 3 Y := g y 1 S 4 = g y, Y := h y 1 S 5 = h y D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 39 / 44

76 Partially-Blind Certification: Instantiation (1) User Choose r, y 1 Z p, compute and send: R 1 := (kg y1 ) r, T := g r and ZKPK of r and y 1 satisfying the relations (2) Sign Choose x, y 2 Z p and compute R := R 1 T y2 (note that R = (Kg y ) r with y := y 1 + y 2.) Send ( S 1 := R 1 ω+x, S 2 := g x, S 3 := h x, S 4 := g y2, S 5 := H y2 ) (3) User Check whether (S 1, S 2, S 3, S 4, S 5 ) is correctly formed: e(s 2, H) = e(g, S 3 ) e(s 4, H) = e(g, S 5 ) e(s 1, Ω S 2 ) = e(r, G) If so, compute a certificate DHSDH assumption unforgeable. DLIN assumption partially blind. A := S 1 r 1, X := S 2, X := S 3 Y := g y 1 S 4 = g y, Y := h y 1 S 5 = h y D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 39 / 44

77 Partially-Blind Certification: Instantiation (1) User Choose r, y 1 Z p, compute and send: R 1 := (kg y1 ) r, T := g r and ZKPK of r and y 1 satisfying the relations (2) Sign Choose x, y 2 Z p and compute R := R 1 T y2 (note that R = (Kg y ) r with y := y 1 + y 2.) Send ( S 1 := R 1 ω+x, S 2 := g x, S 3 := h x, S 4 := g y2, S 5 := H y2 ) (3) User Check whether (S 1, S 2, S 3, S 4, S 5 ) is correctly formed: e(s 2, H) = e(g, S 3 ) e(s 4, H) = e(g, S 5 ) e(s 1, Ω S 2 ) = e(r, G) If so, compute a certificate DHSDH assumption unforgeable. DLIN assumption partially blind. A := S 1 r 1, X := S 2, X := S 3 Y := g y 1 S 4 = g y, Y := h y 1 S 5 = h y D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 39 / 44

78 Transferable Constant-Size Fair E-Cash the core of a coin in our system is a partially-blind certificate. Withdrawal: partially blind issuing the bank does not know C 5. Spend/Transfer: the user commit to the coin and prove validity. Transfer re-randomize the encryption unlinkable anonymity. Double-spending detection: the detector has the decryption key to compare encrypted certificates. does not guarantee user anonymity when bank and detector cooperate. C 5 is thus encrypted under a different key than the rest the detector gets only the key to decrypt C 5, which suffices to detect double spending. Traceability: the receipts, given when transferring coins, are group signatures on them Double-spender identification: the tracer follows backwards the paths the certificate took before reaching the spender, by opening the receipts. A user that spent or transferred a coin twice is then unable to show two receipts. D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 40 / 44

79 Transferable Constant-Size Fair E-Cash the core of a coin in our system is a partially-blind certificate. Withdrawal: partially blind issuing the bank does not know C 5. Spend/Transfer: the user commit to the coin and prove validity. Transfer re-randomize the encryption unlinkable anonymity. Double-spending detection: the detector has the decryption key to compare encrypted certificates. does not guarantee user anonymity when bank and detector cooperate. C 5 is thus encrypted under a different key than the rest the detector gets only the key to decrypt C 5, which suffices to detect double spending. Traceability: the receipts, given when transferring coins, are group signatures on them Double-spender identification: the tracer follows backwards the paths the certificate took before reaching the spender, by opening the receipts. A user that spent or transferred a coin twice is then unable to show two receipts. D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 40 / 44

80 Transferable Constant-Size Fair E-Cash the core of a coin in our system is a partially-blind certificate. Withdrawal: partially blind issuing the bank does not know C 5. Spend/Transfer: the user commit to the coin and prove validity. Transfer re-randomize the encryption unlinkable anonymity. Double-spending detection: the detector has the decryption key to compare encrypted certificates. does not guarantee user anonymity when bank and detector cooperate. C 5 is thus encrypted under a different key than the rest the detector gets only the key to decrypt C 5, which suffices to detect double spending. Traceability: the receipts, given when transferring coins, are group signatures on them Double-spender identification: the tracer follows backwards the paths the certificate took before reaching the spender, by opening the receipts. A user that spent or transferred a coin twice is then unable to show two receipts. D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 40 / 44

81 Transferable Constant-Size Fair E-Cash the core of a coin in our system is a partially-blind certificate. Withdrawal: partially blind issuing the bank does not know C 5. Spend/Transfer: the user commit to the coin and prove validity. Transfer re-randomize the encryption unlinkable anonymity. Double-spending detection: the detector has the decryption key to compare encrypted certificates. does not guarantee user anonymity when bank and detector cooperate. C 5 is thus encrypted under a different key than the rest the detector gets only the key to decrypt C 5, which suffices to detect double spending. Traceability: the receipts, given when transferring coins, are group signatures on them Double-spender identification: the tracer follows backwards the paths the certificate took before reaching the spender, by opening the receipts. A user that spent or transferred a coin twice is then unable to show two receipts. D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 40 / 44

82 Transferable Constant-Size Fair E-Cash the core of a coin in our system is a partially-blind certificate. Withdrawal: partially blind issuing the bank does not know C 5. Spend/Transfer: the user commit to the coin and prove validity. Transfer re-randomize the encryption unlinkable anonymity. Double-spending detection: the detector has the decryption key to compare encrypted certificates. does not guarantee user anonymity when bank and detector cooperate. C 5 is thus encrypted under a different key than the rest the detector gets only the key to decrypt C 5, which suffices to detect double spending. Traceability: the receipts, given when transferring coins, are group signatures on them Double-spender identification: the tracer follows backwards the paths the certificate took before reaching the spender, by opening the receipts. A user that spent or transferred a coin twice is then unable to show two receipts. D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 40 / 44

83 Contents 1 Introduction 2 Groth-Sahai proof system Non-interactive Zero-Knowledge proofs Bilinear maps Groth-Ostrovsky-Sahai Groth-Sahai (2008) 3 Application: Transferable E-Cash Design principle Partially-Blind Certification Transferable Anonymous Constant-Size Fair E-Cash from Certificates 4 Conclusion D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 41 / 44

84 Group Signatures with verifier-local revocation Boneh and Shacham (2004) concept of group signatures with verifier-local revocation (VLR) revocation messages are only sent to signature verifiers we present the first efficient VLR group signature with a security proof in the standard model it provides backward unlinkability previously issued signatures remain anonymous even after the signer s revocation B. Libert, D. V. Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model. CANS 2009 D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 42 / 44

85 Fair Blind Signatures Chaum (1983) concept of blind signatures allow a user to obtain a signature on a message hidden to the signer a user cannot obtain more signatures than those issued by the signer Stadler, Piveteau and Camenisch (1995) Fair blind signatures allow an authority to revoke anonymity we present the first construction in the standard model G. Fuchsbauer, D. V. Fair Blind Signatures without Random Oracles. Africacrypt 2010 D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 43 / 44

86 Conclusion Groth-Sahai framework for NIWI/NIZK proofs Applications Non-frameable group signatures Efficient (offline) e-cash system Group signatures with VLR Fair blind signatures Ongoing work (Non-interactive) Receipt-Free E-voting (Round-optimal) Blind Signatures (under classical assumption) D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct. 22nd 2010, Paris 44 / 44

Non-Interactive Zero-Knowledge Proofs of Non-Membership

Non-Interactive Zero-Knowledge Proofs of Non-Membership Non-Interactive Zero-Knowledge Proofs of Non-Membership O. Blazy, C. Chevalier, D. Vergnaud XLim / Université Paris II / ENS O. Blazy (XLim) Negative-NIZK CT-RSA 2015 1 / 22 1 Brief Overview 2 Building

More information

A Note On Groth-Ostrovsky-Sahai Non-Interactive Zero-Knowledge Proof System

A Note On Groth-Ostrovsky-Sahai Non-Interactive Zero-Knowledge Proof System A Note On Groth-Ostrovsky-Sahai Non-Interactive Zero-Knowledge Proof System Zhengjun Cao 1, Lihua Liu 2, Abstract. In 2006, Groth, Ostrovsky and Sahai designed one non-interactive zero-knowledge (NIZK

More information

Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives

Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives S C I E N C E P A S S I O N T E C H N O L O G Y Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives David Derler, Christian Hanser, and Daniel Slamanig, IAIK,

More information

Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures

Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures Proofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures G. Fuchsbauer D. Pointcheval École normale supérieure Pairing'09, 13.08.2009 Fuchsbauer, Pointcheval (ENS) Proofs

More information

Commuting Signatures and Verifiable Encryption

Commuting Signatures and Verifiable Encryption Commuting Signatures and Verifiable Encryption Georg Fuchsbauer Dept. Computer Science, University of Bristol, UK georg@cs.bris.ac.uk Abstract. Verifiable encryption allows one to encrypt a signature while

More information

Efficient Smooth Projective Hash Functions and Applications

Efficient Smooth Projective Hash Functions and Applications Efficient Smooth Projective Hash Functions and Applications David Pointcheval Joint work with Olivier Blazy, Céline Chevalier and Damien Vergnaud Ecole Normale Supérieure Isaac Newton Institute for Mathematical

More information

Non-interactive Zaps and New Techniques for NIZK

Non-interactive Zaps and New Techniques for NIZK Non-interactive Zaps and New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai July 10, 2006 Abstract In 2000, Dwork and Naor proved a very surprising result: that there exist Zaps, tworound witness-indistinguishable

More information

Cryptographic e-cash. Jan Camenisch. IBM Research ibm.biz/jancamenisch. IACR Summerschool Blockchain Technologies

Cryptographic e-cash. Jan Camenisch. IBM Research ibm.biz/jancamenisch. IACR Summerschool Blockchain Technologies IACR Summerschool Blockchain Technologies Cryptographic e-cash Jan Camenisch IBM Research Zurich @JanCamenisch ibm.biz/jancamenisch ecash scenario & requirements Bank Withdrawal User Spend Deposit Merchant

More information

ECash and Anonymous Credentials

ECash and Anonymous Credentials ECash and Anonymous Credentials CS/ECE 598MAN: Applied Cryptography Nikita Borisov November 9, 2009 1 E-cash Chaum s E-cash Offline E-cash 2 Anonymous Credentials e-cash-based Credentials Brands Credentials

More information

Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures

Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures Jens Groth UCLA, Computer Science Department 3531A Boelter Hall Los Angeles, CA 90095, USA jg@cs.ucla.edu December

More information

Essam Ghadafi CT-RSA 2016

Essam Ghadafi CT-RSA 2016 SHORT STRUCTURE-PRESERVING SIGNATURES Essam Ghadafi e.ghadafi@ucl.ac.uk Department of Computer Science, University College London CT-RSA 2016 SHORT STRUCTURE-PRESERVING SIGNATURES OUTLINE 1 BACKGROUND

More information

Non-Interactive Zero-Knowledge from Homomorphic Encryption. Ivan Damgård (Aarhus Universitet) Nelly Fazio, Antonio Nicolosi (NYU)

Non-Interactive Zero-Knowledge from Homomorphic Encryption. Ivan Damgård (Aarhus Universitet) Nelly Fazio, Antonio Nicolosi (NYU) Non-Interactive Zero-Knowledge from Homomorphic Encryption Ivan Damgård (Aarhus Universitet) Nelly Fazio, Antonio Nicolosi (NYU) January 27th, 2006 NYU Crypto Reading Group Zero-Knowledge and Interaction

More information

CRYPTOGRAPHIC PROTOCOLS 2016, LECTURE 16

CRYPTOGRAPHIC PROTOCOLS 2016, LECTURE 16 CRYPTOGRAPHIC PROTOCOLS 2016, LECTURE 16 Groth-Sahai proofs helger lipmaa, university of tartu UP TO NOW Introduction to the field Secure computation protocols Interactive zero knowledge from Σ-protocols

More information

Interactive and Non-Interactive Proofs of Knowledge

Interactive and Non-Interactive Proofs of Knowledge Interactive and Non-Interactive Proofs of Knowledge Olivier Blazy ENS / CNRS / INRIA / Paris 7 RUB Sept 2012 O. Blazy (ENS RUB) INIPoK Sept 2012 1 / 63 1 General Remarks 2 Building blocks 3 Non-Interactive

More information

Cryptography in the Multi-string Model

Cryptography in the Multi-string Model Cryptography in the Multi-string Model Jens Groth 1 and Rafail Ostrovsky 1 University of California, Los Angeles, CA 90095 {jg,rafail}@cs.ucla.edu Abstract. The common random string model introduced by

More information

Automorphic Signatures and Applications

Automorphic Signatures and Applications École normale supérieure Département d Informatique Université Paris 7 Denis Diderot Automorphic Signatures and Applications PhD thesis Georg Fuchsbauer 13 October 2010 Abstract We advocate modular design

More information

Sub-linear Blind Ring Signatures without Random Oracles

Sub-linear Blind Ring Signatures without Random Oracles Sub-linear Blind Ring Signatures without Random Oracles Essam Ghadafi Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UB. United Kingdom. ghadafi@cs.bris.ac.uk

More information

Non-Interactive ZK:The Feige-Lapidot-Shamir protocol

Non-Interactive ZK:The Feige-Lapidot-Shamir protocol Non-Interactive ZK: The Feige-Lapidot-Shamir protocol April 20, 2009 Remainders FLS protocol Definition (Interactive proof system) A pair of interactive machines (P, V ) is called an interactive proof

More information

Divisible E-cash Made Practical

Divisible E-cash Made Practical Divisible E-cash Made Practical Sébastien Canard (1), David Pointcheval (2), Olivier Sanders (1,2) and Jacques Traoré (1) (1) Orange Labs, Caen, France (2) École Normale Supérieure, CNRS & INRIA, Paris,

More information

Basics in Cryptology. Outline. II Distributed Cryptography. Key Management. Outline. David Pointcheval. ENS Paris 2018

Basics in Cryptology. Outline. II Distributed Cryptography. Key Management. Outline. David Pointcheval. ENS Paris 2018 Basics in Cryptology II Distributed Cryptography David Pointcheval Ecole normale supérieure, CNRS & INRIA ENS Paris 2018 NS/CNRS/INRIA Cascade David Pointcheval 1/26ENS/CNRS/INRIA Cascade David Pointcheval

More information

18734: Foundations of Privacy. Anonymous Cash. Anupam Datta. CMU Fall 2018

18734: Foundations of Privacy. Anonymous Cash. Anupam Datta. CMU Fall 2018 18734: Foundations of Privacy Anonymous Cash Anupam Datta CMU Fall 2018 Today: Electronic Cash Goals Alice can ask for Bank to issue coins from her account. Alice can spend coins. Bank cannot track what

More information

Groth Sahai proofs revisited

Groth Sahai proofs revisited Groth Sahai proofs revisited E. Ghadafi, N.P. Smart, and B. Warinschi Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UB. United Kingdom. ghadafi,nigel,bogdan}@cs.bris.ac.uk

More information

Session 4: Efficient Zero Knowledge. Yehuda Lindell Bar-Ilan University

Session 4: Efficient Zero Knowledge. Yehuda Lindell Bar-Ilan University Session 4: Efficient Zero Knowledge Yehuda Lindell Bar-Ilan University 1 Proof Systems Completeness: can convince of a true statement Soundness: cannot convince for a false statement Classic proofs: Written

More information

AUTHORIZATION TO LEND AND REPRODUCE THE THESIS

AUTHORIZATION TO LEND AND REPRODUCE THE THESIS AUTHORIZATION TO LEND AND REPRODUCE THE THESIS As the sole author of this thesis, I authorize Brown University to lend it to other institutions or individuals for the purpose of scholarly research. Date:

More information

Privacy and Computer Science (ECI 2015) Day 4 - Zero Knowledge Proofs Mathematics

Privacy and Computer Science (ECI 2015) Day 4 - Zero Knowledge Proofs Mathematics Privacy and Computer Science (ECI 2015) Day 4 - Zero Knowledge Proofs Mathematics F. Prost Frederic.Prost@ens-lyon.fr Ecole Normale Supérieure de Lyon July 2015 F. Prost Frederic.Prost@ens-lyon.fr (Ecole

More information

Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs

Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs Jens Groth University College London Mary Maller University College London Crypto Santa Barbara: 21/08/2017 How can

More information

An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle

An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel lindell@biu.ac.il September 6, 2015

More information

Policy-based Signature

Policy-based Signature Reporter:Ximeng Liu Supervisor: Rongxing Lu School of EEE, NTU November 2, 2013 1 2 3 1. Bellare M, Fuchsbauer G. s[r]. Cryptology eprint Archive, Report 2013/413, 2013. 2. [GS08] Jens Groth, Amit Sahai.

More information

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Fangguo Zhang 1 and Xiaofeng Chen 2 1 Department of Electronics and Communication Engineering, Sun Yat-sen

More information

Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures

Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures Sarah Meiklejohn (UC San Diego) Hovav Shacham (UC San Diego) David Mandell Freeman

More information

Lecture 10: Zero-Knowledge Proofs

Lecture 10: Zero-Knowledge Proofs Lecture 10: Zero-Knowledge Proofs Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Some of these slides are based on note by Boaz Barak. Quo vadis? Eo Romam

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2018 Identification Identification Non- Repudiation Consider signature- based C- R sk ch=r res = Sig(vk,ch) Bob can prove to police

More information

George Danezis Microsoft Research, Cambridge, UK

George Danezis Microsoft Research, Cambridge, UK George Danezis Microsoft Research, Cambridge, UK Identity as a proxy to check credentials Username decides access in Access Control Matrix Sometime it leaks too much information Real world examples Tickets

More information

Ring Group Signatures

Ring Group Signatures Ring Group Signatures Liqun Chen Hewlett-Packard Laboratories, Long Down Avenue, Stoke Gifford, Bristol, BS34 8QZ, United Kingdom. liqun.chen@hp.com Abstract. In many applications of group signatures,

More information

Cryptography CS 555. Topic 23: Zero-Knowledge Proof and Cryptographic Commitment. CS555 Topic 23 1

Cryptography CS 555. Topic 23: Zero-Knowledge Proof and Cryptographic Commitment. CS555 Topic 23 1 Cryptography CS 555 Topic 23: Zero-Knowledge Proof and Cryptographic Commitment CS555 Topic 23 1 Outline and Readings Outline Zero-knowledge proof Fiat-Shamir protocol Schnorr protocol Commitment schemes

More information

ON DEFINING PROOFS OF KNOWLEDGE IN THE BARE PUBLIC-KEY MODEL

ON DEFINING PROOFS OF KNOWLEDGE IN THE BARE PUBLIC-KEY MODEL 1 ON DEFINING PROOFS OF KNOWLEDGE IN THE BARE PUBLIC-KEY MODEL GIOVANNI DI CRESCENZO Telcordia Technologies, Piscataway, NJ, USA. E-mail: giovanni@research.telcordia.com IVAN VISCONTI Dipartimento di Informatica

More information

Anonymous Credentials Light

Anonymous Credentials Light Anonymous Credentials Light Foteini Baldimtsi, Anna Lysyanskaya foteini,anna@cs.brown.edu Computer Science Department, Brown University Abstract. We define and propose an efficient and provably secure

More information

Introduction to Cryptography Lecture 13

Introduction to Cryptography Lecture 13 Introduction to Cryptography Lecture 13 Benny Pinkas June 5, 2011 Introduction to Cryptography, Benny Pinkas page 1 Electronic cash June 5, 2011 Introduction to Cryptography, Benny Pinkas page 2 Simple

More information

Convertible Group Undeniable Signatures

Convertible Group Undeniable Signatures Convertible Group Undeniable Signatures Yuh-Dauh Lyuu 1 and Ming-Luen Wu 2 1 Dept. of Computer Science & Information Engineering and Dept. of Finance, National Taiwan University, Taiwan lyuu@csie.ntu.edu.tw

More information

Dr George Danezis University College London, UK

Dr George Danezis University College London, UK Dr George Danezis University College London, UK Identity as a proxy to check credentials Username decides access in Access Control Matrix Sometime it leaks too much information Real world examples Tickets

More information

Fully Anonymous Group Signatures without Random Oracles

Fully Anonymous Group Signatures without Random Oracles Fully Anonymous Group Signatures without Random Oracles Jens Groth University College London E-mail: j.groth@ucl.ac.uk September 7, 2007 Abstract We construct a new group signature scheme using bilinear

More information

MTAT Cryptology II. Zero-knowledge Proofs. Sven Laur University of Tartu

MTAT Cryptology II. Zero-knowledge Proofs. Sven Laur University of Tartu MTAT.07.003 Cryptology II Zero-knowledge Proofs Sven Laur University of Tartu Formal Syntax Zero-knowledge proofs pk (pk, sk) Gen α 1 β 1 β i V pk (α 1,...,α i 1 ) α i P sk (β 1,...,β i 1 ) (pk,sk)? R

More information

Group Undeniable Signatures

Group Undeniable Signatures Group Undeniable Signatures YUH-DAUH LYUU Department of Computer Science & Information Engineering and Department of Finance National Taiwan University No 1, Sec 4, Roosevelt Rd, Taipei, Taiwan lyuu@csie.ntu.edu.tw

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Practical Verifiable Encryption and Decryption of Discrete Logarithms

Practical Verifiable Encryption and Decryption of Discrete Logarithms Practical Verifiable Encryption and Decryption of Discrete Logarithms Jan Camenisch IBM Zurich Research Lab Victor Shoup New York University p.1/27 Verifiable encryption of discrete logs Three players:

More information

A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles

A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles Michele Ciampi DIEM University of Salerno ITALY mciampi@unisa.it Giuseppe Persiano

More information

Cryptographic Protocols. Steve Lai

Cryptographic Protocols. Steve Lai Cryptographic Protocols Steve Lai This course: APPLICATIONS (security) Encryption Schemes Crypto Protocols Sign/MAC Schemes Pseudorandom Generators And Functions Zero-Knowledge Proof Systems Computational

More information

Group Undeniable Signatures

Group Undeniable Signatures Group Undeniable Signatures YUH-DAUH LYUU Dept. of Computer Science & Information Engineering and Dept. of Finance National Taiwan University No 1, Sec 4, Roosevelt Rd, Taipei, Taiwan lyuu@csie.ntu.edu.tw

More information

Signatures with Flexible Public Key: A Unified Approach to Privacy-Preserving Signatures (Full Version)

Signatures with Flexible Public Key: A Unified Approach to Privacy-Preserving Signatures (Full Version) Signatures with Flexible Public Key: A Unified Approach to Privacy-Preserving Signatures (Full Version) Michael Backes 1,3, Lucjan Hanzlik 2,3, Kamil Kluczniak 4, and Jonas Schneider 2,3 1 CISPA Helmholtz

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Fun with Public-Key Tonight we ll Introduce some basic tools of public-key crypto Combine the tools to create more powerful tools Lay the ground work for substantial

More information

Attribute-Based Signatures for Circuits from Bilinear Map

Attribute-Based Signatures for Circuits from Bilinear Map Attribute-Based Signatures for Circuits from Bilinear Map Yusuke Sakai, Nuttapong Attrapadung, and Goichiro Hanaoka AIST, Japan {yusuke.sakai,n.attrapadung,hanaoka-goichiro}@aist.go.jp Abstract. In attribute-based

More information

Short Structure-Preserving Signatures

Short Structure-Preserving Signatures This is the full version of the extended abstract which appears in Proceedings of the Cryptographers Track at the RSA Conference (CT-RSA 2016). Short Structure-Preserving Signatures Essam Ghadafi University

More information

Efficient Cryptographic Primitives for. Non-Interactive Zero-Knowledge Proofs. and Applications

Efficient Cryptographic Primitives for. Non-Interactive Zero-Knowledge Proofs. and Applications Efficient Cryptographic Primitives for Non-Interactive Zero-Knowledge Proofs and Applications by Kristiyan Haralambiev A dissertation submitted in partial fulfillment of the requirements for the degree

More information

Divisible E-Cash in the Standard Model

Divisible E-Cash in the Standard Model Divisible E-Cash in the Standard Model Malika Izabachène 1 and Benoît Libert 2 1 Ecole Normale Supérieure de Cachan/CNRS/INRIA (France) 2 Université catholique de Louvain (Belgium) Abstract. Off-line e-cash

More information

Lecture 15 - Zero Knowledge Proofs

Lecture 15 - Zero Knowledge Proofs Lecture 15 - Zero Knowledge Proofs Boaz Barak November 21, 2007 Zero knowledge for 3-coloring. We gave a ZK proof for the language QR of (x, n) such that x QR n. We ll now give a ZK proof (due to Goldreich,

More information

Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings

Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings 1 Lan Nguyen and Rei Safavi-Naini School of Information Technology and Computer Science University of Wollongong,

More information

Short Group Signatures

Short Group Signatures An extended abstract of this paper appears in M. Franklin, editor, Advances in Cryptology CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 41 55, Berlin: Springer-Verlag, 2004. This

More information

A Fully-Functional group signature scheme over only known-order group

A Fully-Functional group signature scheme over only known-order group A Fully-Functional group signature scheme over only known-order group Atsuko Miyaji and Kozue Umeda 1-1, Asahidai, Tatsunokuchi, Nomi, Ishikawa, 923-1292, Japan {kozueu, miyaji}@jaist.ac.jp Abstract. The

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

Some ZK security proofs for Belenios

Some ZK security proofs for Belenios Some ZK security proofs for Belenios Pierrick Gaudry CNRS, INRIA, Université de Lorraine January 30, 2017 The purpose of this document is to justify the use of ZK proofs in Belenios. Most of them are exactly

More information

An Anonymous Authentication Scheme for Trusted Computing Platform

An Anonymous Authentication Scheme for Trusted Computing Platform An Anonymous Authentication Scheme for Trusted Computing Platform He Ge Abstract. The Trusted Computing Platform is the industrial initiative to implement computer security. However, privacy protection

More information

Constant-Round Concurrently-Secure rzk in the (Real) Bare Public-Key Model

Constant-Round Concurrently-Secure rzk in the (Real) Bare Public-Key Model Electronic Colloquium on Computational Complexity, Report No. 48 (2005) Constant-Round Concurrently-Secure rzk in the (Real) Bare Public-Key Model Moti Yung Yunlei Zhao Abstract We present constant-round

More information

Fully Anonymous Group Signatures without Random Oracles

Fully Anonymous Group Signatures without Random Oracles Fully Anonymous Group Signatures without Random Oracles Jens Groth University College London j.groth@ucl.ac.uk March 25, 2013 Abstract We construct a new group signature scheme using bilinear groups. The

More information

Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings

Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings Lan Nguyen and Rei Safavi-Naini School of Information Technology and Computer Science University of Wollongong,

More information

Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups

Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups David Mandell Freeman Stanford University, USA Eurocrypt 2010 Monaco, Monaco 31 May 2010 David Mandell Freeman (Stanford)

More information

Impossibility and Feasibility Results for Zero Knowledge with Public Keys

Impossibility and Feasibility Results for Zero Knowledge with Public Keys Impossibility and Feasibility Results for Zero Knowledge with Public Keys Joël Alwen 1, Giuseppe Persiano 2, and Ivan Visconti 2 1 Technical University of Vienna A-1010 Vienna, Austria. e9926980@stud3.tuwien.ac.at

More information

Unlinkable Divisible Electronic Cash

Unlinkable Divisible Electronic Cash Unlinkable Divisible Electronic Cash Toru Nakanishi and Yuji Sugiyama Department of Communication Network Engineering, Faculty of Engineering, Okayama University, 3-1-1 Tsushimanaka, Okayama 700-8530,

More information

Improved Zero-knowledge Protocol for the ISIS Problem, and Applications

Improved Zero-knowledge Protocol for the ISIS Problem, and Applications Improved Zero-knowledge Protocol for the ISIS Problem, and Applications Khoa Nguyen, Nanyang Technological University (Based on a joint work with San Ling, Damien Stehlé and Huaxiong Wang) December, 29,

More information

Security Arguments for Digital Signatures and Blind Signatures

Security Arguments for Digital Signatures and Blind Signatures J. Cryptology (2000) 13: 361 396 DOI: 10.1007/s001450010003 2000 International Association for Cryptologic Research Security Arguments for Digital Signatures and Blind Signatures David Pointcheval and

More information

Fair Blind Signatures without Random Oracles

Fair Blind Signatures without Random Oracles Fair Blind Signatures without Random Oracles Georg Fuchsbauer and Damien Vergnaud École normale supérieure, LIENS - CNRS - INRIA, Paris, France http://www.di.ens.fr/{~fuchsbau,~vergnaud} Abstract. A fair

More information

Perfect Non-interactive Zero Knowledge for NP

Perfect Non-interactive Zero Knowledge for NP Perfect Non-interactive Zero Knowledge for NP Jens Groth, Rafail Ostrovsky, and Amit Sahai UCLA, Computer Science Department, 4732 Boelter Hall, Los Angeles, CA 90095, USA {jg, rafail, sahai}@cs.ucla.edu

More information

Lecture Notes 20: Zero-Knowledge Proofs

Lecture Notes 20: Zero-Knowledge Proofs CS 127/CSCI E-127: Introduction to Cryptography Prof. Salil Vadhan Fall 2013 Lecture Notes 20: Zero-Knowledge Proofs Reading. Katz-Lindell Ÿ14.6.0-14.6.4,14.7 1 Interactive Proofs Motivation: how can parties

More information

New Approach for Selectively Convertible Undeniable Signature Schemes

New Approach for Selectively Convertible Undeniable Signature Schemes New Approach for Selectively Convertible Undeniable Signature Schemes Kaoru Kurosawa 1 and Tsuyoshi Takagi 2 1 Ibaraki University, Japan, kurosawa@mx.ibaraki.ac.jp 2 Future University-Hakodate, Japan,

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties

Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties Vitaly Shmatikov slide 1 Reminder: Oblivious Transfer b 0, b 1 i = 0 or 1 A b i B A inputs two bits, B inputs the index

More information

Anonymous Credentials Light

Anonymous Credentials Light Anonymous Credentials Light Foteini Baldimtsi Brown University foteini@cs.brown.edu Anna Lysyanskaya Brown University anna@cs.brown.edu ABSTRACT We define and propose an efficient and provably secure construction

More information

(Convertible) Undeniable Signatures without Random Oracles

(Convertible) Undeniable Signatures without Random Oracles Convertible) Undeniable Signatures without Random Oracles Tsz Hon Yuen 1, Man Ho Au 1, Joseph K. Liu 2, and Willy Susilo 1 1 Centre for Computer and Information Security Research School of Computer Science

More information

Zero-Knowledge Proofs with Witness Elimination

Zero-Knowledge Proofs with Witness Elimination Zero-Knowledge Proofs with Witness Elimination Aggelos Kiayias and Hong-Sheng Zhou Computer Science and Engineering University of Connecticut Storrs, CT, USA {aggelos,hszhou}@cse.uconn.edu Abstract. Zero-knowledge

More information

Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle

Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle Jens Groth University College London jgroth@uclacuk Yuval Ishai Technion and UCLA yuvali@cstechnionacil February 4, 2008 Abstract A shuffle

More information

Improved Algebraic MACs and Practical Keyed-Verification Anonymous Credentials

Improved Algebraic MACs and Practical Keyed-Verification Anonymous Credentials Improved Algebraic MACs and Practical Keyed-Verification Anonymous Credentials Amira Barki, Solenn Brunet, Nicolas Desmoulins and Jacques Traoré August 11th, 2016 Selected Areas in Cryptography SAC 2016

More information

Interactive Zero-Knowledge with Restricted Random Oracles

Interactive Zero-Knowledge with Restricted Random Oracles Interactive Zero-Knowledge with Restricted Random Oracles Moti Yung 1 and Yunlei Zhao 2 1 RSA Laboratories and Department of Computer Science, Columbia University, New York, NY, USA. moti@cs.columbia.edu

More information

A METHOD FOR REVOCATION IN GROUP SIGNATURE SCHEMES

A METHOD FOR REVOCATION IN GROUP SIGNATURE SCHEMES Mathematica Moravica Vol. 7 (2003), 51 59 A METHOD FOR REVOCATION IN GROUP SIGNATURE SCHEMES Constantin Popescu Abstract. A group signature scheme allows any group member to sign on behalf of the group

More information

Proofs of Ignorance and Applications to 2-Message Witness Hiding

Proofs of Ignorance and Applications to 2-Message Witness Hiding Proofs of Ignorance and Applications to 2-Message Witness Hiding Apoorvaa Deshpande Yael Kalai September 25, 208 Abstract We consider the following paradoxical question: Can one prove lack of knowledge?

More information

1 Basic Number Theory

1 Basic Number Theory ECS 228 (Franklin), Winter 2013, Crypto Review 1 Basic Number Theory This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Privacy-enhanced Designated Confirmer Signature without Random Oracles

Privacy-enhanced Designated Confirmer Signature without Random Oracles International Journal of Network Security, Vol.16, No.4, PP.261-269, July 2014 261 Privacy-enhanced Designated Confirmer Signature without Random Oracles Shengke Zeng 1,2 and Hu Xiong 1 (Corresponding

More information

Cryptographical Security in the Quantum Random Oracle Model

Cryptographical Security in the Quantum Random Oracle Model Cryptographical Security in the Quantum Random Oracle Model Center for Advanced Security Research Darmstadt (CASED) - TU Darmstadt, Germany June, 21st, 2012 This work is licensed under a Creative Commons

More information

Group Blind Digital Signatures: A Scalable Solution to Electronic Cash

Group Blind Digital Signatures: A Scalable Solution to Electronic Cash Group Blind Digital Signatures: A Scalable Solution to Electronic Cash Anna Lysyanskaya 1 and Zulfikar Ramzan 1 Laboratory for Computer Science, Massachusetts Institute of Technology, Cambridge MA 02139,

More information

Attribute-Based Signatures

Attribute-Based Signatures Attribute-Based Signatures Hemanta K. Maji Manoj Prabhakaran Mike Rosulek Abstract We introduce Attribute-Based Signatures (ABS), a versatile primitive that allows a party to sign a message with fine-grained

More information

Delegateable Signature Using Witness Indistinguishable and Witness Hiding Proofs

Delegateable Signature Using Witness Indistinguishable and Witness Hiding Proofs Delegateable Signature Using Witness Indistinguishable and Witness Hiding Proofs Chunming Tang 1, Dingyi Pei 1,2 Zhuojun Liu 3 1 Institute of Information Security of Guangzhou University, P.R.China 2 State

More information

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks

ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks ongxing Lu and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiao Tong University, Shanghai 200030, P.. China {cao-zf,

More information

A Group Signature Scheme from Lattice Assumptions

A Group Signature Scheme from Lattice Assumptions A Group Signature Scheme from Lattice Assumptions S. Dov Gordon Jonathan Katz Vinod Vaikuntanathan Abstract Group signature schemes allow users to sign messages on behalf of a group while (1) maintaining

More information

Improved OR-Composition of Sigma-Protocols

Improved OR-Composition of Sigma-Protocols Improved OR-Composition of Sigma-Protocols Michele Ciampi 1, Giuseppe Persiano 2, Alessandra Scafuro 3, Luisa Siniscalchi 1, and Ivan Visconti 1 1 DIEM, University of Salerno, ITALY {mciampi,lsiniscalchi,visconti}@unisa.it

More information

Primary-Secondary-Resolver Membership Proof Systems

Primary-Secondary-Resolver Membership Proof Systems Primary-Secondary-Resolver Membership Proof Systems Moni Naor and Asaf Ziv Weizmann Institute of Science, Department of Computer Science and Applied Mathematics. {moni.naor,asaf.ziv}@weizmann.ac.il. Abstract.

More information

Extractable Perfectly One-way Functions

Extractable Perfectly One-way Functions Extractable Perfectly One-way Functions Ran Canetti 1 and Ronny Ramzi Dakdouk 2 1 IBM T. J. Watson Research Center, Hawthorne, NY. canetti@watson.ibm.com 2 Yale University, New Haven, CT. dakdouk@cs.yale.edu

More information

Efficient Group Signatures without Trapdoors

Efficient Group Signatures without Trapdoors Efficient Group Signatures without Trapdoors Giuseppe Ateniese and Breno de Medeiros The Johns Hopkins University Department of Computer Science Baltimore, MD 21218, USA ateniese@cs.jhu.edu, breno.demedeiros@acm.org

More information

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval Provable Security for Public-Key Schemes I Basics David Pointcheval Ecole normale supérieure, CNRS & INRIA IACR-SEAMS School Cryptographie: Foundations and New Directions November 2016 Hanoi Vietnam Introduction

More information

Non-interactive deniable ring signature without random oracles

Non-interactive deniable ring signature without random oracles SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 206; 9:80 89 Published online 26 July 203 in Wiley Online Library (wileyonlinelibrary.com). DOI: 0.002/sec.859 SPECIAL ISSUE PAPER Non-interactive

More information

Constant-Round Concurrently-Secure rzk in the (Real) Bare Public-Key Model

Constant-Round Concurrently-Secure rzk in the (Real) Bare Public-Key Model Electronic Colloquium on Computational Complexity, Revision 1 of Report No. 48 (2005) Constant-Round Concurrently-Secure rzk in the (Real) Bare Public-Key Model Moti Yung Yunlei Zhao Abstract We present

More information

A Direct Anonymous Attestation Scheme for Embedded Devices

A Direct Anonymous Attestation Scheme for Embedded Devices A Direct Anonymous Attestation Scheme for Embedded Devices He Ge 1 and Stephen R. Tate 2 1 Microsoft Corporation, One Microsoft Way, Redmond 98005 hege@microsoft.com 2 Department of Computer Science and

More information

Efficient Identity-Based Encryption Without Random Oracles

Efficient Identity-Based Encryption Without Random Oracles Efficient Identity-Based Encryption Without Random Oracles Brent Waters Abstract We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first

More information