Efficient Non-interactive Proof Systems for Bilinear Groups
نویسندگان
چکیده
Noninteractive zero-knowledge proofs and noninteractive witness-indistinguishable proofs have played a significant role in the theory of cryptography. However, lack of efficiency has prevented them from being used in practice. One of the roots of this inefficiency is that noninteractive zero-knowledge proofs have been constructed for general NP-complete languages such as Circuit Satisfiability, causing an expensive blowup in the size of the statement when reducing it to a circuit. The contribution of this paper is a general methodology for constructing very simple and efficient noninteractive zero-knowledge proofs and noninteractive witness-indistinguishable proofs that work directly for a wide class of languages that are relevant in practice (namely, ones involving the satisfiability of equations over bilinear groups), without needing a reduction to Circuit Satisfiability. Groups with bilinear maps have enjoyed tremendous success in the field of cryptography in recent years and have been used to construct a plethora of protocols. This paper provides noninteractive witness-indistinguishable proofs and noninteractive zero-knowledge proofs that can be used in connection with these protocols. Our goal is to spread the use of noninteractive cryptographic proofs from mainly theoretical purposes to the large class of practical cryptographic protocols based on bilinear groups.
منابع مشابه
An Extension of the Groth-Sahai Proof System
Non-interactive zero-knowledge proofs, particularly those constructed on top of bilinear groups, have been significantly studied in cryptography and used in a wide variety of applications in recent years. One very powerful suite of techniques for proofs over bilinear groups is the Groth-Sahai proof system, which provides efficient non-interactive witnessindistinguishable and zero-knowledge proo...
متن کاملDisjunctions for Hash Proof Systems: New Constructions and Applications
Hash Proof Systems were first introduced by Cramer and Shoup (Eurocrypt’02) as a tool to construct efficient chosen-ciphertext-secure encryption schemes. Since then, they have found many other applications, including password authenticated key exchange, oblivious transfer, and zero-knowledge arguments. One of the aspects that makes hash proof systems so interesting and powerful is that they can...
متن کاملSigning on Elements in Bilinear Groups for Modular Protocol Design
A signature scheme is called structure-preserving if its verification keys, messages, and sig-natures are group elements and the verification predicate is a conjunction of pairing productequations. We answer to the open problem of constructing a constant-size structure-preservingsignature scheme. The security is proven in the standard model based on a novel non-interactiveas...
متن کاملGroth-Sahai Proofs Revisited Again
The Groth-Sahai proof system (EUROCRYPT 2008, SIAM Journal of Computing 41(5) [GS12]) provides e cient non-interactive witness-indistinguishable (NIWI) and zero-knowledge (NIZK) proof systems for languages over bilinear groups and is a widely-used versatile tool to design e cient cryptographic schemes and protocols. We revisit randomization of the prover in the GS proof system. We nd an unnotic...
متن کاملProofs on Encrypted Values in Bilinear Groups and an Application to Anonymity of Signatures
We give a generic methodology to unlinkably anonymize cryptographic schemes in bilinear groups using the Boneh-Goh-Nissim cryptosystem and nizk proofs in the line of Groth, Ostrovsky and Sahai. We illustrate our techniques by presenting the first instantiation of anonymous proxy signatures (in the standard model), a recent primitive unifying the functionalities and strong security notions of gr...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- Electronic Colloquium on Computational Complexity (ECCC)
دوره 14 شماره
صفحات -
تاریخ انتشار 2007