round-optimal signature, developing new tools to improve ...blazy.eu/slides/ucl.pdf · title:...

1

Upload: others

Post on 21-Aug-2020

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Round-optimal Signature,developing new tools to improve efficiency, 2013

O. BlazyHorst Görtz Institute for IT Security / Ruhr-University Bochum

Page 2: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

1 General Remarks

2 Building blocks

3 Non-Interactive Proofs of Knowledge

4 Interactive Implicit Proofs

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 2/48

Page 3: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

1 General Remarks

2 Building blocks

3 Non-Interactive Proofs of Knowledge

4 Interactive Implicit Proofs

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 2/48

Page 4: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

1 General Remarks

2 Building blocks

3 Non-Interactive Proofs of Knowledge

4 Interactive Implicit Proofs

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 2/48

Page 5: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

1 General Remarks

2 Building blocks

3 Non-Interactive Proofs of Knowledge

4 Interactive Implicit Proofs

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 2/48

Page 6: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Proof of Knowledge

Alice Bob

§ interactive method for one party to prove to another the knowledgeof a secret S.

1. Completeness: S is true ; verifier will be convinced of this fact

2. Soundness: S is false ; no cheating prover can convince theverifier that S is true

Classical Instantiations : Schnorr proofs, Sigma Protocols . . .Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 3/48

Page 7: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Zero-Knowledge Proof Systems

§ Introduced in 1985 by Goldwasser, Micali and Rackoff.

; Reveal nothing other than the validity of assertion being proven

§ Used in many cryptographic protocols◦ Anonymous credentials◦ Anonymous signatures◦ Online voting◦ . . .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 4/48

Page 8: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Zero-Knowledge Proof Systems

§ Introduced in 1985 by Goldwasser, Micali and Rackoff.

; Reveal nothing other than the validity of assertion being proven

§ Used in many cryptographic protocols◦ Anonymous credentials◦ Anonymous signatures◦ Online voting◦ . . .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 4/48

Page 9: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Zero-Knowledge Proof Systems

§ Introduced in 1985 by Goldwasser, Micali and Rackoff.

; Reveal nothing other than the validity of assertion being proven

§ Used in many cryptographic protocols◦ Anonymous credentials◦ Anonymous signatures◦ Online voting◦ . . .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 4/48

Page 10: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Zero-Knowledge Interactive Proof

Alice Bob

§ interactive method for one party to prove to another that a state-ment S is true, without revealing anything other than the veracityof S.

1. Completeness: if S is true, the honest verifier will be convincedof this fact

2. Soundness: if S is false, no cheating prover can convince thehonest verifier that it is true

3. Zero-knowledge: if S is true, no cheating verifier learns anythingother than this fact.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 5/48

Page 11: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Zero-Knowledge Interactive Proof

Alice Bob

§ interactive method for one party to prove to another that a state-ment S is true, without revealing anything other than the veracityof S.

1. Completeness: if S is true, the honest verifier will be convincedof this fact

2. Soundness: if S is false, no cheating prover can convince thehonest verifier that it is true

3. Zero-knowledge: if S is true, no cheating verifier learns anythingother than this fact.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 5/48

Page 12: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Non-Interactive Zero-Knowledge Proof

Alice Bob

§ non-interactive method for one party to prove to another that astatement S is true, without revealing anything other than theveracity of S.

1. Completeness: S is true ; verifier will be convinced of this fact2. Soundness: S is false ; no cheating prover can convince the

verifier that S is true3. Zero-knowledge: S is true ; no cheating verifier learns anything

other than this fact.Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 6/48

Page 13: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

History of NIZK Proofs

Inefficient NIZK§ Blum-Feldman-Micali, 1988.

§ . . .

§ De Santis-Di Crescenzo-Persiano, 2002.

Alternative: Fiat-Shamir heuristic, 1986: interactive ZK proof ; NIZKBut limited by the Random Oracle

Efficient NIZK§ Groth-Ostrovsky-Sahai, 2006.

§ Groth-Sahai, 2008.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 7/48

Page 14: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

History of NIZK Proofs

Inefficient NIZK§ Blum-Feldman-Micali, 1988.

§ . . .

§ De Santis-Di Crescenzo-Persiano, 2002.

Alternative: Fiat-Shamir heuristic, 1986: interactive ZK proof ; NIZKBut limited by the Random Oracle

Efficient NIZK§ Groth-Ostrovsky-Sahai, 2006.

§ Groth-Sahai, 2008.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 7/48

Page 15: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

History of NIZK Proofs

Inefficient NIZK§ Blum-Feldman-Micali, 1988.

§ . . .

§ De Santis-Di Crescenzo-Persiano, 2002.

Alternative: Fiat-Shamir heuristic, 1986: interactive ZK proof ; NIZKBut limited by the Random Oracle

Efficient NIZK§ Groth-Ostrovsky-Sahai, 2006.

§ Groth-Sahai, 2008.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 7/48

Page 16: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Applications of NIZK Proofs

§ Fancy signature schemes

◦ group signatures◦ ring signatures◦ traceable signatures

§ Efficient non-interactive proof of correctness of shuffle

§ Non-interactive anonymous credentials

§ CCA-2-secure encryption schemes (with public verifiability)

§ Identification

§ E-voting, E-cash

§ . . .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 8/48

Page 17: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Soundness

§ Only people proving they know the expected secret should be ableto access the information.

Zero-Knowledge

§ The authority should not learn said secret.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 9/48

Page 18: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

1 General Remarks

2 Building blocksBilinear groups aka Pairing-friendly environmentsCommitment / EncryptionSignaturesSecurity hypotheses

3 Non-Interactive Proofs of Knowledge

4 Interactive Implicit Proofs

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 10/48

Page 19: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Symmetric bilinear structure

(p,G,GT , e, g) bilinear structure:

§ G, GT multiplicative groups of order p◦ p = prime integer

§ 〈g〉 = G

§ e : G×G→ GT◦ 〈e(g , g)〉 = GT◦ e(ga, gb) = e(g , g)ab, a, b ∈ Z

§

deciding group membership,group operations,bilinear map

efficiently computable.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 11/48

Page 20: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Definition 1 (Encryption Scheme)

E = (Setup,EKeyGen,Encrypt,Decrypt):§ Setup(1K): param;§ EKeyGen(param): public encryption key pk, private decryption keydk;

§ Encrypt(pk,m; r): ciphertext c on m ∈M and pk;§ Decrypt(dk, c): decrypts c under dk.

rpk, r

dkCF(M)

EncryptSE

DecryptE

r ′

RandomE

Indistinguishability:Given M0,M1, it should be hard to guess which one is encrypted in C .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 12/48

Page 21: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Definition 2 (Linear Encryption) (BBS04)

§ Setup(1K): Generates a multiplicative group (p,G, g).

§ EKeyGenE(param): dk = (µ, ν)$← Z2

p, and pk = (X1 = gµ,X2 =gν).

§ Encrypt(pk = (X1,X2),M;α, β): For M, and random α, β$← Z2

p,C =

(c1 = Xα

1 , c2 = X β2 , c3 = gα+β ·M

).

§ Decrypt(dk = (µ, ν), C = (c1, c2, c3)): ComputesM = c3/(c1/µ1 c1/ν

2 ).

RandomizationRandom(pk, C; r , s) : C′ =

(c1X r

1 , c2Xs2 , c3g

r+s) =(Xα+r

1 ,X β+s2 , gα+r+β+s ·M

)

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 13/48

Page 22: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

s ′

sk;s

σ(F)

F(M)

SignS

RandomS

Definition 3 (Signature Scheme)

S = (Setup, SKeyGen, Sign,Verif):§ Setup(1K): param;§ SKeyGen(param): public verification key vk, pri-vate signing key sk;

§ Sign(sk,m; s): signature σ on m, under sk;§ Verif(vk,m, σ): checks whether σ is valid on m.

Unforgeability:Given q pairs (mi , σi ), it should be hard to output a valid σ on a freshm.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 14/48

Page 23: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Definition 4 (Waters Signature) (Wat05)

§ SetupS(1K): Generates (p,G,GT , e, g), an extra h, and (ui) forthe Waters function (F(m) = u0

∏i u

mii ).

§ SKeyGenS(param): Picks x $← Zp and outputs sk = hx , andvk = g x ;

§ Sign(sk,m; s): Outputs σ(m) = (skF(m)s , g s);§ Verif(vk,m, σ): Checks the validity of σ: e(g , σ1)

?= e(F(m), σ2) ·e(vk, h)

RandomizationRandom(σ; r) : σ′ =

(σ1F(m)r , σ2g r) = (skF(m)r+s , g r+s)

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 15/48

Page 24: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Definition 5 (DL)

Given g , h ∈ G2, it is hard to compute α such that h = gα.

Definition 6 (CDH)

Given g , ga, h ∈ G3, it is hard to compute ha.

Definition 7 (DLin)

Given u, v ,w , ua, vb,w c ∈ G6, it is hard to decide whether c = a + b.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 16/48

Page 25: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

1 General Remarks

2 Building blocks

3 Non-Interactive Proofs of KnowledgeGroth Sahai methodologyMotivationSignature on CiphertextsApplication to other protocolsWaters Programmability

4 Interactive Implicit Proofs

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 17/48

Page 26: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Groth-Sahai Proof System

§ Pairing product equation (PPE): for variables X1, . . . ,Xn ∈ G

(E ) :n∏

i=1

e(Ai ,Xi )n∏

i=1

n∏j=1

e(Xi ,Xj)γi,j = tT

determined by Ai ∈ G, γi ,j ∈ Zp and tT ∈ GT .

§ Groth-Sahai ; WI proofs that elements in G that were committedto satisfy PPE

Setup(G): commitment key ck;Com(ck, X ∈ G; ρ): commitment ~cX to X ;Prove(ck, (Xi , ρi )i=1,...,n, (E )): proof φ;Verify(ck, ~cXi , (E ), φ): checks whether φ is valid.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 18/48

Page 27: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Groth-Sahai Proof System

§ Pairing product equation (PPE): for variables X1, . . . ,Xn ∈ G

(E ) :n∏

i=1

e(Ai ,Xi )n∏

i=1

n∏j=1

e(Xi ,Xj)γi,j = tT

determined by Ai ∈ G, γi ,j ∈ Zp and tT ∈ GT .

§ Groth-Sahai ; WI proofs that elements in G that were committedto satisfy PPE

Setup(G): commitment key ck;Com(ck, X ∈ G; ρ): commitment ~cX to X ;Prove(ck, (Xi , ρi )i=1,...,n, (E )): proof φ;Verify(ck, ~cXi , (E ), φ): checks whether φ is valid.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 18/48

Page 28: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

(E ) :n∏

i=1

e(Ai ,Xi )n∏

i=1

n∏j=1

e(Xi ,Xj)γi,j = tT

Properties:§ correctness§ soundness§ witness-indistinguishability§ randomizability Commitments and proofs are publicly randomizable.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 19/48

Page 29: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

(E ) :n∏

i=1

e(Ai ,Xi )n∏

i=1

n∏j=1

e(Xi ,Xj)γi,j = tT

Properties:§ correctness§ soundness§ witness-indistinguishability

§ randomizability Commitments and proofs are publicly randomizable.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 19/48

Page 30: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

(E ) :n∏

i=1

e(Ai ,Xi )n∏

i=1

n∏j=1

e(Xi ,Xj)γi,j = tT

Properties:§ correctness§ soundness§ witness-indistinguishability§ randomizability Commitments and proofs are publicly randomizable.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 19/48

Page 31: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Electronic Voting

For dessert, we let people voteX Chocolate CakeX Cheese CakeX Fruit SaladX Brussels Sprout

After collection, we count the number of ballots:

Chocolate Cake 123Cheese Cake 79Fruit Salad 42Brussels sprout 1

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 20/48

Page 32: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Authentication

§ Only people authorized to vote should be able to vote§ People should be able to vote only once

Anonymity

§ Votes and voters should be anonymous4 Receipt freeness

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 21/48

Page 33: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Homomorphic Encryption and Signature approach

§ The voter generates his vote v .§ The voter encrypts v to the server as c .§ The voter signs c and outputs σ.§ (c , σ) is a ballot unique per voter, and anonymous.§ Counting: granted homomorphic encryption C =

∏c .

§ The server decrypts C .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 22/48

Page 34: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Vote without receipt freenessVoter Voting Center

c(v)−−−−−−−−−−−−−−−→

σ(c ; s)−−−−−−−−−−−−−−−→

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 23/48

Page 35: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Vote with receipt freenessVoter Voting Center

c(v)−−−−−−−−−−−−−−−→

c ′ ≡ c

σ(c ′; s)−−−−−−−−−−−−−−−→

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 23/48

Page 36: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Electronic Cash

Deposit

Withdraw

SpendRandomize Ran

domize

Identify

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 24/48

Page 37: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Protocol

§ Withdrawal: A user get a coin c from the bank§ Spending: A user pays a shop with the coin c§ Deposit: The shop gives the coin c back to the bank

Electronic Coins Chaum 81Expected propertiesX Unforgeability ; Coins are signed by the bankX No Double-Spending ; Each coin is uniqueX Anonymity ; Blind Signature

Definition 8 (Blind Signature)

A blind signature allows a user to get a message m signed by an authorityinto σ so that the authority even powerful cannot recognize later thepair (m, σ).

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 25/48

Page 38: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Round-Optimal Blind Signature Fischlin 06

§ The user encrypts his message m in c .§ The signer then signs c in σ.§ The user verifies σ.§ He then encrypts σ and c into Cσ and C and generates a proof π.§ π: Cσ is an encryption of a signature over the ciphertext c encryptedin C, and this c is indeed an encryption of m.

§ Anyone can then use C, Cσ, π to check the validity of the signature.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 26/48

Page 39: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Vote

§ A user should be able to encrypt a ballot.§ He should be able to sign this encryption.§ Receiving this vote, one should be able to randomize for Receipt-Freeness.

E-Cash

§ A user should be able to encrypt a token§ The bank should be able to sign it providing Unforgeability§ This signature should now be able to be randomized to provideAnonymity

Our Solution

§ Same underlying requirements;§ Advance security notions in both schemes requires to extract somekind of signature on the associated plaintext;

§ General Framework for Signature on Randomizable Ciphertexts;§ ; Revisited Waters, Commutative encryption / signature.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 27/48

Page 40: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Commutative properties

Encrypt

To encrypt a message m:

c = (pk1r1 , pk2

r2 ,F(m) · g r1+r2)

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 28/48

Page 41: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Commutative properties

Encrypt

To encrypt a message m:

c = (pk1r1 , pk2

r2 ,F(m) · g r1+r2)

Sign ◦ EncryptTo sign a valid ciphertext c1, c2, c3, one has simply to produce.

σ = (c1s , c2s , sk · c3s , pk1s , pk2

s , g s) .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 28/48

Page 42: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Commutative properties

Encrypt

To encrypt a message m:

c = (pk1r1 , pk2

r2 ,F(m) · g r1+r2)

Sign ◦ EncryptTo sign a valid ciphertext c1, c2, c3, one has simply to produce.

σ = (c1s , c2s , sk · c3s , pk1s , pk2

s , g s) .

Decrypt ◦ Sign ◦ EncryptUsing dk.

σ = (σ3/σdk11 · σdk2

2 , σ6) = (sk · F(m)s , g s) .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 28/48

Page 43: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Definition 9 (Signature on Ciphertexts)

SE = (Setup, SKeyGen,EKeyGen,Encrypt, Sign,Decrypt,Verif):§ Setup(1K): parame , params ;§ EKeyGen(parame): pk, dk;§ SKeyGen(params): vk, sk;§ Encrypt(pk, vk,m; r): produces c on m ∈M and pk;§ Sign(sk, pk, c ; s): produces σ, on the input c under sk;§ Decrypt(dk, vk, c): decrypts c under dk;§ Verif(vk, pk, c , σ): checks whether σ is valid.

Definition 10 (Extractable Randomizable Signature onCiphertexts)

SE=(Setup, SKeyGen,EKeyGen,Encrypt, Sign,Random,Decrypt,Verif, SigExt):

§ Random(vk, pk, c , σ; r ′, s ′) produces c ′ and σ′ on c ′, using addi-tional coins;

§ SigExt(dk, vk, σ) outputs a signature σ∗.Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 29/48

Page 44: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Randomizable Signature on Ciphertexts [PKC2011: BFPV]

s ′

dk

rpk, r

dk

sk,pk,

c;s

sk;s

σ(C )

C

EncryptSE

DecryptE

rSigExtSE

SignS

SignSE

RandomS

M

σ(M)

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 30/48

Page 45: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Extractable SRC

s′

dk

rpk, r

dk

sk,p

k,c;

s

sk;s

r′ ,s′

σ(C)σ(M)

CM

EncryptSE

DecryptE

rSigExtSE

Sign

S

Sign

SE

r ′

RandomE

RandomS

Rand

omSE

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 31/48

Page 46: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

E-Voting [PKC 2011: BFPV]

dk

rpk, r

sk,pk,

c;s

r′ ,s′

σ(C )σ(F)

CF(M)

EncryptSE

SignSE

RandomSE

SigExtSE

Authority

User

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 32/48

Page 47: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Blind Signature [PKC 2011: BFPV]

s ′

dk

rpk, r

dk

sk,pk,

c;s

σ(C )σ(F)

CF(M)

EncryptSE

DecryptE

rSigExtSE

SignSE

RandomS

SignerUser

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 33/48

Page 48: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Partially-Blind Signature

User Signer

info←−−−−−−−−−−→C ′ = C (M, info)

−−−−−−−−−−−−−−−→σ(C ′)

←−−−−−−−−−−−−−−−

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 34/48

Page 49: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Partially-Blind Signature

User Signer

C ′ = C (M, info)−−−−−−−−−−−−−−−→

σ(C ′, infos)←−−−−−−−−−−−−−−−

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 34/48

Page 50: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Signer-Friendly Partially Blind Signature [SCN2012: BPV]

s ′

rF(M)

r

RandomS

UserBlindBSpkBS , r

SignBS

σ(F ′)

Verif

UnblindBS

Signer

C ′

σ(C ′)infos

C info

skBS,C′ ,info

s;s

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 35/48

Page 51: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Multi-Source Blind Signatures

Wireless Sensor NetworkCaptors Central Hub Receiver

c1−−−−−−−−−−−→C =

∏ci

−−−−−−−−−−−→ci−−−−−−−−−−−→cn−−−−−−−−−−−→

σ(C , s)−−−−−−−−−−−→

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 36/48

Page 52: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Multi-Source Blind Signatures [SCN 2012:BPV]

SignerBlindBS

SignBS

RandomS

s ′

pkBS , riri Ci

σ(∏

Ci)

Fi

σ(∏F)

dkBS

User i

R skBS,C

1,...,

Cn;sUnblindBS

Verif

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 37/48

Page 53: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Two solutions

Different Generators

§ Each captor has a disjoint set of generators for the Waters function

§ Enormous public key

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 38/48

Page 54: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Two solutions

Different Generators

§ Each captor has a disjoint set of generators for the Waters function§ Enormous public key

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 38/48

Page 55: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Two solutions

Different Generators

§ Each captor has a disjoint set of generators for the Waters function§ Enormous public key

A single set of generators

§ The captors share the same set of generators

§ Waters over a non-binary alphabet?

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 38/48

Page 56: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Two solutions

Different Generators

§ Each captor has a disjoint set of generators for the Waters function§ Enormous public key

A single set of generators

§ The captors share the same set of generators§ Waters over a non-binary alphabet?

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 38/48

Page 57: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Programmability of Waters over a non-binaryalphabet

Definition 11 ((m, n)-programmability)

F is (m, n) programmable if given g , h there is an efficient trapdoorproducing aX , bX such that F (X ) = gaX hbX , and for all Xi ,Zj , Pr [aX1 =. . . = aXm = 0 ∧ aZ1 · . . . · aZn 6= 0] is not negligible.

(1, q)-Programmability of Waters function

Why do we need it: Unforgeabilty, q signing queries, 1 signature toexploit.; Choose independent and uniform elements (ai )(1,...,`) in {−1, 0, 1},and random exponents (bi )(0,...,`), and setting a0 = −1.Then ui = gaihbi .

F(m) = u0∏

umii = g

∑δi

aih∑δi

bi = gamhbm .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 39/48

Page 58: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Non (2, 1)-programmabilityWaters over a non-binary alphabet is not (2, 1)-programmable.

(1, q)-programmability

Waters over a polynomial alphabet remains (1, q)-programmable.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 40/48

Page 59: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Sum of random walks on polynomial alphabets

Local Central Limit Theorem Lindeberg Feller

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 41/48

Page 60: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

§ New primitive: Signature on Randomizable Ciphertexts [PKC2011: BFPV]

X One Round Blind Signature [PKC 2011: BFPV]X Receipt Free E-Voting [PKC 2011: BFPV]X Signer-Friendly Blind Signature [SCN 2012: BPV]X Multi-Source Blind Signature [SCN 2012: BPV]

Efficiency

§ DLin + CDH : 9`+ 24 Group elements.§ SXDH + CDH+ : 6`+ 15, 6`+ 7 Group elements.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 42/48

Page 61: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

1 General Remarks

2 Building blocks

3 Non-Interactive Proofs of Knowledge

4 Interactive Implicit ProofsMotivationSmooth Projective Hash FunctionApplication to previous protocols

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 43/48

Page 62: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Smooth Projective Hash Functions [CS02]

Definition [CS02,GL03,KV11]

Let {H} be a family of functions:§ X , domain of these functions§ L, subset (a language) of this domain

such that, for any point x in L, H(x) can be computed by using§ either a secret hashing key hk: H(x) = HashL(hk; x);§ or a public projected key hp: H ′(x) = ProjHashL(hp; x ,w)

Public mapping hk 7→ hp = ProjKGL(hk, x)

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 44/48

Page 63: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

SPHF Properties

For any x ∈ X , H(x) = HashL(hk; x)For any x ∈ L, H(x) = ProjHashL(hp; x ,w)w witness that x ∈ L, hp = ProjKGL(hk, x)

SmoothnessFor any x 6∈ L, H(x) and hp are independent

Pseudo-RandomnessFor any x ∈ L, H(x) is pseudo-random, without a witness w

The latter property requires L to be a hard-partitioned subset of X .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 45/48

Page 64: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

SPHF Properties

For any x ∈ X , H(x) = HashL(hk; x)For any x ∈ L, H(x) = ProjHashL(hp; x ,w)w witness that x ∈ L, hp = ProjKGL(hk, x)

SmoothnessFor any x 6∈ L, H(x) and hp are independent

Pseudo-RandomnessFor any x ∈ L, H(x) is pseudo-random, without a witness w

The latter property requires L to be a hard-partitioned subset of X .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 45/48

Page 65: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

SPHF Properties

For any x ∈ X , H(x) = HashL(hk; x)For any x ∈ L, H(x) = ProjHashL(hp; x ,w)w witness that x ∈ L, hp = ProjKGL(hk, x)

SmoothnessFor any x 6∈ L, H(x) and hp are independent

Pseudo-RandomnessFor any x ∈ L, H(x) is pseudo-random, without a witness w

The latter property requires L to be a hard-partitioned subset of X .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 45/48

Page 66: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

SPHF Properties

For any x ∈ X , H(x) = HashL(hk; x)For any x ∈ L, H(x) = ProjHashL(hp; x ,w)w witness that x ∈ L, hp = ProjKGL(hk, x)

SmoothnessFor any x 6∈ L, H(x) and hp are independent

Pseudo-RandomnessFor any x ∈ L, H(x) is pseudo-random, without a witness w

The latter property requires L to be a hard-partitioned subset of X .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 45/48

Page 67: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Blind-Signatures [TCC 2012, PKC 13, Crypto13, . . .]

s ′

dk

rpk, r

dk

sk,pk,

c;s

σ(C )σ(F)

CF(M)

EncryptSE

DecryptE

rSigExtSE

SignSE

RandomS

SignerUser

PKC / SCN

6 `+ 7, 6 `+ 5

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 46/48

Page 68: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Blind-Signatures [TCC 2012, PKC 13, Crypto13, . . .]

s ′

dk

rpk, r

dk

sk,pk,

c;s

σ(C )σ(F)

CF(M)

EncryptSE

DecryptE

rSigExtSE

SignSE

RandomS

SignerUser

PKC / SCN

6 `+ 7, 6 `+ 5

TCC5 `+ 6, 1

Languages

BLin: {0, 1},ELin:{C(C(...))}.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 46/48

Page 69: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Blind-Signatures [TCC 2012, PKC 13, Crypto13, . . .]

s ′

dk

rpk, r

dk

sk,pk,

c;s

σ(C )σ(F)

CF(M)

EncryptSE

DecryptE

rSigExtSE

SignSE

RandomS

SignerUser PKC / SCN

6 `+ 7, 6 `+ 5

TCC5 `+ 6, 1

Crypto

3 `+ 7, 1

Languages

BLin: {0, 1},ELin:{C(C(...))}.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 46/48

Page 70: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Blind-Signatures [TCC 2012, PKC 13, Crypto13, . . .]

s ′

dk

rpk, r

dk

sk,pk,

c;s

σ(C )σ(F)

CF(M)

EncryptSE

DecryptE

rSigExtSE

SignSE

RandomS

SignerUser PKC / SCN

6 `+ 7, 6 `+ 5

TCC5 `+ 6, 1

Soon(2+ o(1))`, 1

Languages

BLin: {0, 1},ELin:{C(C(...))}.

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 46/48

Page 71: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Groth-Sahai

§ Allows to combine efficiently classical building blocks§ Allows several kind of new signatures under standard hypotheses

Smooth Projective Hash Functions

§ Can handle more general languages under better hypotheses§ Do not add any extra-rounds in an interactive scenario§ More efficient in the usual cases

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 47/48

Page 72: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Groth-Sahai

§ Allows to combine efficiently classical building blocks§ Allows several kind of new signatures under standard hypotheses

Smooth Projective Hash Functions

§ Can handle more general languages under better hypotheses§ Do not add any extra-rounds in an interactive scenario§ More efficient in the usual cases

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013 47/48

Page 73: Round-optimal Signature, developing new tools to improve ...blazy.eu/Slides/UCL.pdf · Title: Round-optimal Signature, developing new tools to improve efficiency Author: O. Blazy

Many thanks for your attention!

Any questions?

More details are available in the full version. . .

Round-Optimal Signature | Horst Görtz Institute for IT-Security | 2013