Designated-Verifier Pseudorandom Generators, and Their Applications

被引:13
|
作者
Couteau, Geoffroy [1 ]
Hofheinz, Dennis [1 ]
机构
[1] KIT, Karlsruhe, Germany
关键词
Non-interactive zero-knowledge; Computational Diffie-Hellman; Learning with errors; Verifiable pseudorandom generators; NONINTERACTIVE ZERO-KNOWLEDGE; PROOFS; ZAPS;
D O I
10.1007/978-3-030-17656-3_20
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We provide a generic construction of non-interactive zero knowledge (NIZK) schemes. Our construction is a refinement of Dwork and Naor's (FOCS 2000) implementation of the hidden bits model using verifiable pseudorandom generators (VPRGs). Our refinement simplifies their construction and relaxes the necessary assumptions considerably. As a result of this conceptual improvement, we obtain interesting new instantiations: - A designated-verifier NIZK (with unbounded soundness) based on the computational Diffie-Hellman (CDH) problem. If a pairing is available, this NIZK becomes publicly verifiable. This constitutes the first fully secure CDH-based designated-verifier NIZKs (and more generally, the first fully secure designated-verifier NIZK from a non generic assumption which does not already imply publicly-verifiable NIZKs), and it answers an open problem recently raised by Kim and Wu (CRYPTO 2018). - A NIZK based on the learning with errors (LWE) assumption, and assuming a non-interactive witness-indistinguishable (NIWI) proof system for bounded distance decoding (BDD). This simplifies and improves upon a recent NIZK from LWE that assumes a NIZK for BDD (Rothblum et al., PKC 2019).
引用
收藏
页码:562 / 592
页数:31
相关论文
共 50 条
  • [1] Universal Designated-Verifier Signatures
    Steinfeld, R
    Bull, L
    Wang, HX
    Pieprzyk, J
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2003, 2003, 2894 : 523 - 542
  • [2] Designated-verifier chameleon proxy signature
    Zhang, Jianhong
    Ji, Cheng
    Geng, Qin
    [J]. INTERNATIONAL SYMPOSIUM ON ADVANCES IN COMPUTER AND SENSOR NETWORKS AND SYSTEMS, PROCEEDINGS: IN CELEBRATION OF 60TH BIRTHDAY OF PROF. S. SITHARAMA IYENGAR FOR HIS CONTRIBUTIONS TO THE SCIENCE OF COMPUTING, 2008, : 554 - 561
  • [3] Designated-Verifier Linkable Ring Signatures
    Behrouz, Pourandokht
    Grontas, Panagiotis
    Konstantakatos, Vangelis
    Pagourtzis, Aris
    Spyrakou, Marianna
    [J]. INFORMATION SECURITY AND CRYPTOLOGY, ICISC 2021, 2022, 13218 : 51 - 70
  • [4] Designated-verifier proxy signature schemes
    Wang, GL
    [J]. Security and Privacy in the Age of Ubiquitous Computing, 2005, 181 : 409 - 423
  • [5] Universal designated-verifier signature with aggregation
    Mihara, A
    Tanaka, K
    [J]. Third International Conference on Information Technology and Applications, Vol 2, Proceedings, 2005, : 514 - 519
  • [6] Designated-Verifier Chameleon Proxy Signature
    Zhang, Jianhong
    Ji, Cheng
    Geng, Qin
    [J]. INTERNATIONAL JOURNAL OF DISTRIBUTED SENSOR NETWORKS, 2009, 5 (01): : 29 - 29
  • [7] A Strong Designated-verifier Proxy Signature scheme
    Zhang, Bo
    Xu, Qiuliang
    [J]. WKDD: 2009 SECOND INTERNATIONAL WORKSHOP ON KNOWLEDGE DISCOVERY AND DATA MINING, PROCEEDINGS, 2009, : 569 - 572
  • [8] Verifier-key-flexible universal designated-verifier signatures
    Tso, Raylin
    Gonzalez Nieto, Juan Manuel
    Okamoto, Takeshi
    Boyd, Colin
    Okamoto, Eiji
    [J]. CRYPTOGRAPHY AND CODING, PROCEEDINGS, 2007, 4887 : 403 - 421
  • [9] New Constructions of Reusable Designated-Verifier NIZKs
    Lombardi, Alex
    Quach, Willy
    Rothblum, Ron D.
    Wichs, Daniel
    Wu, David J.
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT III, 2019, 11694 : 670 - 700
  • [10] An improved designated-verifier proxy signature scheme
    Zhang, Jianhong
    [J]. INTERNATIONAL CONFERENCE ON NETWORKING, ARCHITECTURE, AND STORAGE, PROCEEDINGS, 2007, : 77 - 82