zkps as a solution
play

ZKPs as a Solution 2nd ZKProof Workshop, 2019 Andrew Poelstra - PowerPoint PPT Presentation

Fragile Nonce Selection and ZKPs as a Solution 2nd ZKProof Workshop, 2019 Andrew Poelstra Director of Research, Blockstream 1 / 11 Schnorr Signatures P = xG k $ R = kG e = H ( P , R , m ) s = k + ex In practice $ is by far the most


  1. Fragile Nonce Selection and ZKPs as a Solution 2nd ZKProof Workshop, 2019 Andrew Poelstra Director of Research, Blockstream 1 / 11

  2. Schnorr Signatures P = xG k ← $ R = kG e = H ( P , R , m ) s = k + ex In practice “$” is by far the most difficult part of this protocol. (see Breitner and Heninger, 2019) 2 / 11

  3. Schnorr Signatures Standard solution: use RFC6979: k = H ( x � m ). Not verifiable. Use a ZKP? Better hope your host doesn’t leak the ZKP. . . . and if you trust the host, just use sign-to-contract. 3 / 11

  4. Schnorr Signatures Consider the “sign-to-contract” construction which overloads a signature as a signature on another, auxiliary message. Used for timestamping, wallet audit logging, and anti-covert-sidechannel resistance. R 0 = kG R = R 0 + H ( R 0 � c ) G e = H ( P , R , m ) s = ( k + H ( R 0 � c )) + ex 4 / 11

  5. Multisignatures Consider Schnorr multisignatures with combined keys of the form P = � µ i P i (MuSig). Participant i creates partial signatures with secret key µ i x i . But the challenge e = H ( P , R , m ) will have contributions from all participants. R could change without P or m changing. Replay attacks, parallel attacks, VM forking, etc. So RFC6969 is out. Back to physical randomness? 5 / 11

  6. Multisignatures Suppose instead each party used RFC6979 (or a moral equivalent) but provide a ZKP that they produced their nonce deterministically. What’s a “moral equivalent”? A PRF but verifiable. Like a VRF. But not. Upcoming research (Ruffing, Seurin, Wuille 2020) 6 / 11

  7. Multisignatures In general, ZKPs of deterministic PRNG operation can Turn randomized signatures into unique ones (sooorta. Ignore the ZKP’s randomness). Prevent replay attacks. Eliminate the need for broadcast channels? 7 / 11

  8. Threshold Signatures Consider now threshold Schnorr signatures (Stinson & Strobl 2001) Here each participant i shards his key x i into shards x j i from which x i can be reconstructed by Lagrange interpolation (Pedersen 1991, GJKR 1999) During signing, participant i similarly shards his nonce k i . Final signature is assembled by interpolating partial signatures. 8 / 11

  9. Threshold Signatures Requires potentially many rounds; accusations and defenses Could simplify accusation process using zk-PoKs rather than GJKR’99 protocol, using PVSS (Stadler ’96) (maybe.) Or we could just avoid secret-sharing at signing time, still having potentially many rounds No matter what, we need a broadcast channel. 9 / 11

  10. Threshold Signatures Alternately , suppose each participant produces her interpolation polynomial using deterministic randomness. Does PVSS where the public coefficients are accompanied by a ZKP that they were formed deterministically. Now a participating signer’s entire transcript must be unique. No replays; no physical randomness; fixed number of rounds. And it appears our broadcast channel can be replaced with a set-reconciliation phase. 10 / 11

  11. Thank you. Andrew Poelstra apoelstra@blockstream.com 11 / 11

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend