distinguisher dependent simulation
play

Distinguisher-Dependent Simulation Dakshita Khurana Joint work with - PowerPoint PPT Presentation

Distinguisher-Dependent Simulation Dakshita Khurana Joint work with Abhishek Jain, Yael Kalai and Ron Rothblum Interactive Proofs for NP Interactive Proof (GMR85, Babai85) ? , P V accept Security Against Malicious


  1. Distinguisher-Dependent Simulation Dakshita Khurana Joint work with Abhishek Jain, Yael Kalai and Ron Rothblum

  2. Interactive Proofs for NP Interactive Proof (GMR85, Babai85) 𝑦 ∈ β„’? 𝑦, π‘₯ P V accept

  3. Security Against Malicious Provers Soundness 𝑦 βˆ‰ β„’? 𝑦 βˆ— P V reject

  4. Security Against Malicious Verifiers Shouldn’t learn witness w ο‚΄ Zero-Knowledge (GMR85) ο‚΄ Distributional Zero-Knowledge (Goldreich93) ο‚΄ Weak Zero-Knowledge (DNRS99) ο‚΄ Witness Hiding (FS90) ο‚΄ Witness Indistinguishability (FS90) ο‚΄ Strong Witness Indistinguishability (Goldreich93)

  5. Zero-Knowledge βˆ€ 𝑦, 𝑦, π‘₯ 𝑦 β‰ˆ βˆ— βˆ— Sim P V V

  6. Distributional Zero-Knowledge Can sample other 𝑦 β€² , π‘₯β€² βˆ€ efficiently sampleable (π‘Œ, 𝑋) but must simulate proof for external 𝑦 without π‘₯ 𝑦, π‘₯ ∼ 𝑦 ∼ π‘Œ (π‘Œ, 𝑋) β‰ˆ βˆ— Sim βˆ— V P V Over the randomness of 𝑦

  7. Weak Zero-Knowledge Gets to observe the output of the distinguisher βˆ— βˆ— P V β‰ˆ V Sim 0/1 0/1 D D 𝑄𝑠 𝐸 = 1 π‘ π‘“π‘π‘š βˆ’ Pr 𝐸 = 1 𝑇𝑗𝑛 ≀ π‘œπ‘“π‘•π‘š

  8. Witness Hiding βˆ€ efficiently sampleable π‘Œ, 𝑋 with hard to find witnesses, 𝑦, π‘₯ ∼ (π‘Œ, 𝑋) βˆ— P V π‘₯ 𝑦

  9. Witness Indistinguishability 𝑦, π‘₯ 1 𝑦, π‘₯ 2 β‰ˆ βˆ— βˆ— P P V V

  10. Strong Witness Indistinguishability 𝑦 1 , π‘₯ 1 𝑦 2 , π‘₯ 2 βˆ— β‰ˆ βˆ— P P V V when 𝑦 1 β‰ˆ 𝑦 2

  11. Round Complexity Timeline Impossibilities (GO94): - 2 round weak ZK - 2 round distributional ZK Can we do better than WI in Impossibilities: Impossibility: - 2 round ZK (GO94) - 3 round BB public-coin 2 rounds? Or even 3 rounds? - 3 round BB ZK (GK92) Witness Hiding (HRS09) Strong WI, witness hiding: … … … Round complexity open 3 round Witness Indistinguishability 1 & 2 round WI (DN00, 5 round ZK (GMR85, Blum86, FS90), BOV03, GOS06, BP15) proofs (GK96) 4 round Witness Hiding (FS90) 3 round ZK via non-standard 4 round ZK arguments (FS90, BJY97) assumptions (HT98, LM01, BP04, CD08, GLR12, BP13, BBKPV16, BKP17)

  12. Overcoming Barriers

  13. Distributional Protocols ο‚΄ Prover samples instance 𝑦 from some distribution P V 𝑦 𝑦, π‘₯ ∼ (π‘Œ, 𝑋) Why should we care? ο‚΄ ZK proofs used to prove correctness of cryptographic computation ο‚΄ Almost always, instances are chosen from some distribution ο‚΄ Strong WI, WH by definition are distributional notions

  14. Distributional Protocols ο‚΄ Prover samples instance 𝑦 from some distribution P V Useful in secure computation: β€’ [KO05, GLOV14, COSV16] Our paper: extractable β€’ 𝑦 𝑦, π‘₯ ∼ commitments, 3 round 2pc (π‘Œ, 𝑋) Specific 2 & 3 round protocols: β€’ [KS17, K17, ACJ17] ο‚΄ In 2 round protocols, P sends 𝑦 together with proof ο‚΄ Adaptive soundness: P* samples 𝑦 after V’s message ο‚΄ We will restrict to: delayed-input protocols ο‚΄ Cheating verifier cannot choose first message depending on 𝑦

  15. Distributional Protocols , Delayed-Input ο‚΄ Prover samples instance 𝑦 from some distribution P V 𝑦 𝑦, π‘₯ ∼ (π‘Œ, 𝑋) ο‚΄ Simulate the view of malicious V*, when V* is committed to 1 st message, before P reveals instance 𝑦 ? ο‚΄ Distributional privacy for delayed-input statements . ο‚΄ Get around negative results!

  16. Our Results Assuming quasi-polynomial DDH, QR or N th residuosity, we get ο‚΄ 2 Round arguments in the delayed-input setting Sim depends on  Distributional weak ZK distinguisher  Witness Hiding  Strong Witness Indistinguishability ο‚΄ 2 Round WI arguments [concurrent work: BGISW17]  Previously, trapdoor perm (DN00), b-maps (GOS06), or iO (BP15) ο‚΄ 3 Round protocols from polynomial hardness + applications

  17. New Technique: Black-box Simulation in 2 Rounds

  18. Kalai-Raz (KR09) Transform PIR scheme (1) Interactive Proof (2) 2-Message Argument 𝑏 0 π‘Ÿ 1 , (π‘Ÿ 1 , π‘Ÿ 2 ) π‘Ÿ 1 βˆ— β‡’ 𝑏 1 P * P V V π‘Ÿ 2 𝑏 2 𝑏 0 , 𝑏 1 , 𝑏 2 - KR09: Assuming quasi-polynomially secure PIR, (2) is sound against adaptive PPT P*. - Our goal: 2 message arguments for NP with privacy. - Apply KR09 transform to three round proof of Blum86.

  19. Blum Protocol for Graph Hamiltonicity π»π‘ π‘π‘žβ„Ž 𝐻, πΌπ‘π‘›π‘—π‘šπ‘’π‘π‘œπ‘—π‘π‘œ 𝐼 𝐷𝑝𝑛 Ο€ 𝐻 , 𝐷𝑝𝑛(Ο€ ) 𝑓 = 0 or e = 1 P V 𝐸𝑓𝑑𝑝𝑛 Ο€ 𝐻 , 𝐸𝑓𝑑𝑝𝑛(Ο€ ), OR 𝐸𝑓𝑑𝑝𝑛 𝑓𝑒𝑕𝑓𝑑 𝑝𝑔 𝐼 π‘—π‘œ Ο€ 𝐻 - Honest verifier zero-knowledge: Sim that knows 𝑓 can simulate. - Repeat in parallel to amplify soundness. Preserves honest verifier ZK.

  20. KR09 transform on Blum π»π‘ π‘π‘žβ„Ž 𝐻, πΌπ‘π‘›π‘—π‘šπ‘’π‘π‘œπ‘—π‘π‘œ 𝐼 𝑓 = 0 or e = 1 βˆ— 𝐷𝑝𝑛 Ο€ 𝐻 , 𝐷𝑝𝑛(Ο€ ) P V 𝐸𝑓𝑑𝑝𝑛 Ο€ 𝐻 , 𝐸𝑓𝑑𝑝𝑛(Ο€ ), OR 𝐸𝑓𝑑𝑝𝑛 𝑓𝑒𝑕𝑓𝑑 𝑝𝑔 𝐼 π‘—π‘œ Ο€ 𝐻 - Remains honest verifier zero-knowledge. - What if malicious V* sends malformed query that doesn’t encode any bit? - Prevent this by using a special PIR scheme.

  21. 2-Message Oblivious Transfer π·β„Žπ‘π‘—π‘‘π‘“ 𝑐𝑗𝑒 𝑐 𝑁𝑓𝑑𝑑𝑏𝑕𝑓𝑑 (𝑛 0 , 𝑛 1 ) 𝑑 = π‘ƒπ‘ˆ 1 (𝑐) Known constructions from S R DDH (NP01), π‘ƒπ‘ˆ 2 (𝑑, 𝑛 0 , 𝑛 1 ) Quadratic Residuosity and N th Residuosity (HK05) 𝑛 𝑐 - S cannot guess b - R cannot distinguish OT 2 𝑛 0 , 𝑛 1 from : β€’ OT 2 𝑛 0 , 𝑛 0 when b = 0 , OR β€’ OT 2 𝑛 1 , 𝑛 1 when b = 1 . - Every string 𝑑 corresponds to π‘ƒπ‘ˆ 1 (𝑐) for some bit 𝑐

  22. Kalai-Raz Transform on Blum using OT Blum Proof (1) Argument (2) { 𝑏 i } i ∈ [N] (𝑓 i ) i ∈ [N] β‡’ P P V V {𝑓 i } i ∈ [N] { 𝑏 i } i ∈ [N] , (𝑨 𝑗0 , 𝑨 i 1 ) i ∈ [N] { 𝑨 i, e } i ∈ [N] - KR09: (2) remains sound against PPT provers, even if they choose 𝑦 adaptively - What about privacy?

  23. Kalai-Raz Transform on Blum Real World (𝑓 i ) i ∈ [N] (𝑓 i ) i ∈ [N] βˆ— βˆ— Sim P V V { 𝑏 i } i ∈ [N] , (𝑨 𝑗0, 𝑨 i 1 ) i ∈ [N] (𝑨 𝑗0, 𝑨 i 1 ) i ∈ [N] { 𝑏 i } i ∈ [N] - Every message sent by V* corresponds to an encryption of some {𝑓 i } i ∈ [N] Polynomial - If Sim knew {𝑓 i } i ∈ [N] , then easy to simulate (by HVZK). Simulation?? - Privacy via super-poly simulation: Sim breaks encryption to find 𝑓 𝑗 [BGISW17]

  24. Rely on the Distinguisher to find e Real World Ideal World (𝑓 i ) i ∈ [N] (𝑓 i ) i ∈ [N] βˆ— βˆ— Sim P V V { 𝑏 i } i ∈ [N] , (𝑨 𝑗0, 𝑨 i 1 ) i ∈ [N] D D

  25. Simplify: single parallel execution Unclear how to simulate! Real World Ideal World 𝑓 𝑓 βˆ— βˆ— Sim P V V 𝑏, (𝑨 0 , 𝑨 1 ) D D

  26. Simplify: single parallel execution Real World Ideal World 𝑓 𝑓 βˆ— βˆ— Sim P V V 𝑏, (𝑨 0 , 𝑨 1 ) 𝑏, π‘˜π‘£π‘œπ‘™! D D Can D tell the difference? - Suppose NOT : eg , D doesn’t know randomness for 𝑓 - 𝑏 is already computationally hiding, Sim can easily sample π‘˜π‘£π‘œπ‘™! 𝑏,

  27. Simplify: Single parallel execution Real World Ideal World 𝑓 𝑓 βˆ— βˆ— Sim P V V 𝑏, (𝑨 0 , 𝑨 1 ) 𝑏, π‘˜π‘£π‘œπ‘™! D D Can D tell the difference? Sim will use D - Suppose YES : eg, D knows randomness for 𝑓 to extract 𝒇 ! - Sim can’t just sample : will be distinguishable! π‘˜π‘£π‘œπ‘™! 𝑏,

  28. Recall: Distributional Simulation Ideal World 𝑓 βˆ— Sim V (𝑨 0 , 𝑨 1 ) 𝑦′, 𝑏 D - Recall: want a simulator for 𝑦 ∼ π‘Œ , which generates a proof without witness. - However, Sim can sample other ( 𝑦 ’, π‘₯ ’) ∼ ( π‘Œ , 𝑋 ) from the same distribution. - Sim can also sample proofs for these other ( 𝑦 ’, π‘₯ ’) ∼ ( π‘Œ , 𝑋 ).

  29. Main Simulation Technique (𝟏) 𝑓 βˆ— Sim V (π’ƒπ’…π’–π’—π’ƒπ’Ž) (π’œ 𝟏 , π’œ 𝟏 ) 𝑦′, 𝑏 D 𝑓 βˆ— Sim V OR 𝑦′, 𝑏 (π’œ 𝟏 , π’œ 𝟐 ) (𝟐) D 𝑓 βˆ— Sim V (π’œ 𝟐 , π’œ 𝟐 ) 𝑦′, 𝑏 Checks if π’ƒπ’…π’–π’—π’ƒπ’Ž β‰ˆ (𝟏) Or, if π’ƒπ’…π’–π’—π’ƒπ’Ž β‰ˆ (𝟐) D Use this to extract e.

  30. Polynomial Simulation Simulate proof for external 𝑦 without π‘₯ 𝑓 βˆ— Sim V (π’œ 𝟏 , π’œ 𝟐 ) 𝑦′, 𝑏 (π’œ 𝟏 , π’œ 𝟏 ) (π’œ 𝟐 , π’œ 𝟐 ) D 1 0 Simulator rewinds the distinguisher to learn the OT challenge 𝑓 . - Technique extends to extracting {𝑓 i } i ∈ [N] from parallel repetition. -

  31. Perspective: Extraction in Cryptography - Black-box polynomial simulation strategy that requires only 2 messages. - Previously, rewinding took more rounds βˆ— βˆ— Sim Sim V V D - Towards resolving open problems on round complexity of WH, strong WI. - Applications to multiple 2-round, 3-round protocols, beyond proofs.

  32. Conclusion & Open Problems

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend