Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model
نویسنده
چکیده
We present a construction for non-interactive zero-knowledge proofs of knowledge in the random oracle model from general sigma-protocols. Our construction is secure against quantum adversaries. Prior constructions (by Fiat-Shamir and by Fischlin) are only known to be secure against classical adversaries, and Ambainis, Rosmanis, Unruh (FOCS 2014) gave evidence that those constructions might not be secure against quantum adversaries in general. To prove security of our constructions, we additionally develop new techniques for adaptively programming the quantum random oracle. [This paper will appear at Eurocrypt 2015. A full version is provided in [15].] Classical NIZK proofs. Zero-knowledge proofs are a vital tool in modern cryptography. Traditional zero-knowledge proofs (e.g., [10]) are interactive protocols, this makes them cumbersome to use in many situations. To circumvent this problem, non-interactive zero-knowledge (NIZK) proofs were introduced [3]. NIZK proofs circumvent the necessity for interaction by introducing a CRS, which is a publicly known value that needs to be chosen by a trusted third party. The ease of use of NIZK proofs comes at a cost, though: generally, NIZK proofs will be less efficient and based on stronger assumptions than their interactive counterparts. So-called sigma protocols (a certain class of three move interactive proofs, see below) exist for a wide variety of problems and admit very generic operations for efficiently constructing more complex ones [5, 7] (e.g., the “or” of two sigma protocols). In contrast, efficient NIZK proofs using a CRS exist only for specific languages (most notably related to bilinear groups, using Groth-Sahai proofs [11]). To alleviate this, Fiat and Shamir [8] introduced so-called Fiat-Shamir proofs that are NIZK proofs in the random oracle model.1 Those can transform any sigma protocol into a NIZK proof. (In fact the construction is even a proof of knowledge, but we will ignore this distinction for the moment.) The Fiat-Shamir construction (or variations of it) has been used in a number of notable protocols, e.g., Direct Anonymous Attestation [4] and the Helios voting system [1]. A second construction of NIZK proofs in the random oracle model was proposed by Fischlin [9]. Fischlin’s construction is less efficient than Fiat-Shamir (and imposes an additional condition on the sigma protocol, called “unique responses”), but it avoids certain technical difficulties that Fiat-Shamir has (Fischlin’s construction does not need rewinding). Quantum NIZK proofs. However, if we want security against quantum adversaries, the situation becomes worse. Groth-Sahai proofs are not secure because they are based on hardness assumptions in bilinear groups that can be broken by Shor’s algorithm [13]. And Ambainis, Rosmanis, and Unruh [2] show that the Fiat-Shamir construction is not secure in general, at least relative to a specific oracle. Although this does not exclude that Fiat-Shamir is still secure without oracle, it at least makes a proof of security less likely – at the least, such a security proof would be non-relativizing, while all known proof techniques that deal with rewinding in the quantum case [18, 14] are relativizing. Similarly, [2] also shows Fischlin’s scheme to be insecure in general (relative to an oracle). Of course, even if Fiat-Shamir and Fischlin’s construction are insecure in general, for certain specific sigma-protocols, Fiat-Shamir or Fischlin could still be secure. (Recall that both constructions take an arbitrary sigma-protocol and convert it into a NIZK proof.) In fact, 1[8] originally introduced them as a heuristic construction for signatures schemes (with a security proof in the random oracle model by [12]). However, the construction can be seen as a NIZK proof of knowledge in the random oracle model.
منابع مشابه
Oracle Separations for Quantum Statistical Zero-Knowledge
This paper investigates the power of quantum statistical zero knowledge interactive proof systems in the relativized setting. We prove the existence of an oracle relative to which quantum statistical zero knowledge does not contain UP ∩ coUP, and we prove that quantum statistical zero knowledge does not contain UP relative to a random oracle with probability 1. Our proofs of these statements re...
متن کاملThreshold and Revocation Cryptosystems via Extractable Hash Proofs
We present a new unifying framework for constructing non-interactive threshold encryption and signature schemes, as well as broadcast encryption schemes, and in particular, derive several new cryptosystems based on hardness of factoring, including: – a threshold signature scheme (in the random oracle model) that supports ad-hoc groups (i.e., exponential number of identities and the set-up is in...
متن کاملPost-quantum Security of Fiat-Shamir
The Fiat-Shamir construction (Crypto 1986) is an efficient transformation in the random oracle model for creating non-interactive proof systems and signatures from sigmaprotocols. In classical cryptography, Fiat-Shamir is a zero-knowledge proof of knowledge assuming that the underlying sigma-protocol has the zero-knowledge and special soundness properties. Unfortunately, Ambainis, Rosmanis, and...
متن کاملNon-interactive Proofs for Integer Multiplication
We present two universally composable and practical protocols by which a dealer can, verifiably and non-interactively, secret-share an integer among a set of players. Moreover, at small extra cost and using a distributed verifier proof, it can be shown in zero-knowledge that three shared integers a, b, c satisfy ab = c. This implies by known reductions non-interactive zero-knowledge proofs that...
متن کاملA Post-quantum Digital Signature Scheme Based on Supersingular Isogenies
We present the first general-purpose digital signature scheme based on supersingular elliptic curve isogenies secure against quantum adversaries in the quantum random oracle model with small key sizes. This scheme is an application of Unruh’s construction of non-interactive zero-knowledge proofs to an interactive zero-knowledge proof proposed by De Feo, Jao, and Plût. We implement our proposed ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2014 شماره
صفحات -
تاریخ انتشار 2014