Practical Witness Encryption for Algebraic Languages And How to Reply an Unknown Whistleblower
نویسندگان
چکیده
Witness encryption (WE) is a recent powerful encryption paradigm. It greatly extends the scope of encryption as it allows to encrypt a message using the description of a hard problem (a word in some language) and someone who knows a solution to this problem (a witness) is able to decrypt. Recent work thereby focuses on constructing WE for NP-complete languages (and thus obtaining WE for any language in NP). While this is an interesting challenge, it is also the main source for inefficiency and requires non-standard assumptions related to multilinear maps and obfuscation. We ask whether it is possible to come up with practically efficient WE schemes, which are still expressive enough to provide a solution to the following problem. Assume that an anonymous whistleblower, say Edwarda, wants to leak authoritative secrets in a way that the public will be convinced of its authenticity, but she wants to stay anonymous. Therefore, she signs the leaked document using a ring signature. Such a signature hides her identity unconditionally among other carefully selected people in an ad-hoc group and does not require getting their approval or assistance. But now the question arises as how to confidentially reply to such an unknown (anonymous) whistleblower. In this paper we answer this question and introduce practical constructions of WE that are expressive enough to elegantly solve the seeming paradox sketched above. To this end, we restrict the class of supported languages from any NP-language to algebraic languages (defined over bilinear groups). In doing so, we obtain simple generic constructions, which only rely on smooth projective hash functions and can be instantiated from standard assumptions. Based on our generic constructions, we then show how to encrypt a message with respect to a given ring signature. Thereby, we only use information from a given ring signature (specifying an NP-language) such that only the anonymous signer behind the ring signature can decrypt (as only she holds the respective witness). In particular, we provide efficient instantiations for any ring signature scheme obtained from EUF-CMA-secure signature schemes and witness-indistinguishable Groth-Sahai proofs.
منابع مشابه
Practical Witness Encryption for Algebraic Languages Or How to Encrypt Under Groth-Sahai Proofs
Witness encryption (WE) is a recent powerful encryption paradigm, which allows to encrypt a message using the description of a hard problem (a word in an NP-language) and someone who knows a solution to this problem (a witness) is able to efficiently decrypt the ciphertext. Recent work thereby focuses on constructing WE for NP complete languages (and thus NP). While this rich expressiveness all...
متن کاملHow to reply to referees' comments when submitting manuscripts for publication
Background: The publication of articles in peer-reviewed scientific journals is a fairly complex and stepwise process that involves responding to referees’ comments. Little guidance is available in the biomedical literature on how to deal with such comments. Objective: The objective of this article is to provide guidance to notice writers on dealing with peer review comments in a way that maxim...
متن کاملHow to Avoid Obfuscation Using Witness PRFs
We propose a new cryptographic primitive called witness pseudorandom functions (witness PRFs). Witness PRFs are related to witness encryption, but appear strictly stronger: we show that witness PRFs can be used for applications such as multi-party key exchange without trsuted setup, polynomially-many hardcore bits for any one-way function, and several others that were previously only possible u...
متن کاملCircularity in Searle’s Social Ontology: With a Hegelian Reply
John Searle’s theory of social ontology posits that there are indispensable normative components in the linguistic apparatuses termed status functions, collective intentionality, and collective recognition, all of which, he argues, make the social world. In this paper, I argue that these building blocks of Searle’s social ontology are caught in a petitio of constitutive circularity. Mo...
متن کاملEncrypted Messages from the Heights of Cryptomania
How flexible can encryption be? This question motivated the invention of public key encryption that began modern cryptography. A lot has happened since then. I will focus on two lines of research that I find especially interesting (mainly the second) and the mysterious gap between them. The first line of research asks: how flexibly can encryption handle compu-tation? The answer seems to be " ve...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2015 شماره
صفحات -
تاریخ انتشار 2015