Exploring Constructions of Compact NIZKs from Various Assumptions

ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT III(2019)

引用 13|浏览35
暂无评分
摘要
A non-interactive zero-knowledge (NIZK) protocol allows a prover to non-interactively convince a verifier of the truth of the statement without leaking any other information. In this study, we explore shorter NIZK proofs for all NP languages. Our primary interest is NIZK proofs from falsifiable pairing/pairing-free group-based assumptions. Thus far, NIZKs in the common reference string model (CRS-NIZKs) for NP based on falsifiable pairing-based assumptions all require a proof size at least as large as O(vertical bar C vertical bar kappa), where C is a circuit computing the NP relation and. is the security parameter. This holds true even for the weaker designated-verifier NIZKs (DV-NIZKs). Notably, constructing a (CRS, DV)-NIZK with proof size achieving an additive-overhead O(vertical bar C vertical bar)+poly(kappa), rather than a multiplicative-overhead vertical bar C vertical bar.poly(kappa), based on any falsifiable pairing-based assumptions is an open problem. In this work, we present various techniques for constructing NIZKs with compact proofs, i.e., proofs smaller than O(vertical bar C vertical bar)+ poly(kappa), and make progress regarding the above situation. Our result is summarized below. - We construct CRS-NIZK for all NP with proof size vertical bar C vertical bar + poly(kappa) from a (non-static) falsifiable Diffie-Hellman (DH) type assumption over pairing groups. This is the first CRS-NIZK to achieve a compact proof without relying on either lattice-based assumptions or non-falsifiable assumptions. Moreover, a variant of our CRS-NIZK satisfies universal composability (UC) in the erasure-free adaptive setting. Although it is limited to NP relations in NC1, the proof size is vertical bar w vertical bar poly(kappa) where w is the witness, and in particular, it matches the state-of-the-art UC-NIZK proposed by Cohen, shelat, and Wichs (CRYPTO'19) based on lattices. - We construct (multi-theorem) DV-NIZKs for NP with proof size vertical bar C vertical bar + poly(kappa) from the computational DH assumption over pairing-free groups. This is the first DV-NIZK that achieves a compact proof from a standard DH type assumption. Moreover, if we further assume the NP relation to be computable in NC1 and assume hardness of a (non-static) falsifiable DH type assumption over pairing-free groups, the proof size can be made as small as vertical bar w vertical bar + poly(kappa). Another related but independent issue is that all (CRS, DV)-NIZKs require the running time of the prover to be at least vertical bar C vertical bar.poly(kappa). Considering that there exists NIZKs with efficient verifiers whose running time is strictly smaller than vertical bar C vertical bar, it is an interesting problem whether we can construct prover-efficient NIZKs. To this end, we construct prover-efficient CRS-NIZKs for NP with compact proof through a generic construction using laconic functional evaluation schemes (Quach, Wee, and Wichs (FOCS'18)). This is the first NIZK in any model where the running time of the prover is strictly smaller than the time it takes to compute the circuit C computing the NP relation. Finally, perhaps of an independent interest, we formalize the notion of homomorphic equivocal commitments, which we use as building blocks to obtain the first result, and show how to construct them from pairing-based assumptions.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要