Top Banner
. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work with David Bernhard, Bogdan Warinschi
20

13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

Dec 16, 2015

Download

Documents

Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1

Adaptive Proofs of Knowledgein the Random Oracle Model

21. PKC 2015

Marc Fischlin

joint work with David Bernhard, Bogdan Warinschi

Page 2: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 2

(Interactive) Proofs of Knowledge

extractor(malicious)prover

theorem

witness

interactiveproof

extraction usuallythrough rewinding

Page 3: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 3

Non-interactive Proofs of Knowledgein the Random Oracle (RO) Model…

extractor(malicious)prover

non-interactive

RO

…still require rewinding for extraction

RO *

[Fiat-Shamir]

Page 4: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 4

RO

Extraction is easy in the RO model… [Pointcheval-Stern]

RO*

Example: Fiat-Shamir-Schnorr signatures

Page 5: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 5

…or is it?

Extraction is easy in the RO model…

Page 6: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 6

adaptive zero-knowledge proofs of knowledge in random oracle model (ROM)

[Shoup-Gennaro] adversary

RO

RO

RO…

Page 7: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 7

RO

simulation-sound adaptive zero-knowledge proofs of knowledge in the ROM

ZK simulator extractor

needs to program RO needs to program RO

?

Page 8: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 8

This work here:

Model for simulation-sound adaptive ZK PoKs in ROM

Show that one can work with it

Show that one can achieve it

Discuss that some approaches fail

Page 9: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 9

RO

RO

same coins

list of queries

main execution (non-rewinding)

local branches

adversary wins if extractor at some point fails to compute witness

PPT adversaries extractor: Pr [ adversary wins ] is negligible

Page 10: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 10

Result #1 (applicability):

CPA-secure encryption+

simulation-sound adaptive zero-knowledge proof of knowledge in ROM

CCA-secure encryption in ROM

so far: common reference string model [Groth, Chase-Lysanskaya, Dodis et al.]

„I know message andrandomness encryptedunder CPA scheme“

Page 11: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 11

Result #2 (feasibility):

Fischlin‘s transformation with straightline extractorfor ∑ protocols with special soundness

is

simulation-sound adaptivezero-knowledge proof of knowledge in the ROM

so far: only shown for adaptive scenario in [Fischlin]

Page 12: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 12

RO

RO

Idea:straightline extractor in Fischlin‘s scheme

only needs hash queries of adversary

Page 13: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 13

Result #3 (limitations):

Fiat-Shamir-Schnorr transformation is not adaptive proof of knowledge

under one-more DL assumption(for black-box extractors).

so far: certain extractor strategy fails [Shoup-Gennaro]

here: any efficient extractor strategy fails

Page 14: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 14

One-More-DL Problem

A

Ch

DL

output more solutionsto challenges than DL queries

[Bellare et al.]

Page 15: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 15

RO

RO

Metareduction

Ch

DL

output more solutions to challenges than DL queries

Page 16: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 16

RO

ROCh

DL

output more solutions to challenges than DL queries

Metareduction use [Shoup-Gennaro]adversary here

Page 17: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 17

ROCh

DL

output more solutions to challenges than DL queriesif extractor requires less than 2 executions to extractfor some , then metareduction solves OMDL problem

Metareduction use [Shoup-Gennaro]adversary here

make at most 2 calls to DL for each

Page 18: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 18

Final step in the proof (not here):

If extractor requires 2 executions to extract for each

then Shoup-Gennaro adversary forces exponential number of executions

combinatorial, via execution tree

Page 19: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 19

Take-home Message

Page 20: 13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Adaptive Proofs of Knowledge in the Random Oracle Model 21. PKC 2015 Marc Fischlin joint work.

April 1st, 2015 | Marc Fischlin | PKC 2015 | 20

RO

RO

1. CPA + ss-adaptive PoK CCA in ROM 2. Fischlin‘s transformation is an example for ss-adaptive PoK3. Fiat-Shamir transformation in general is (presumably) not