Non-interactive zero-knowledge proof

From Infogalactic: the planetary knowledge core
Jump to: navigation, search

Non-interactive zero-knowledge proofs are a variant of zero-knowledge proofs in which no interaction is necessary between prover and verifier. Blum, Feldman, and Micali [1] showed that a common reference string shared between the prover and the verifier is enough to achieve computational zero-knowledge without requiring interaction. Goldreich and Oren[2] gave impossibility results for one shot zero-knowledge protocols in the standard model. In 2003, Goldwasser and Kalai published an instance of identification scheme for which any hash function will yield an insecure digital signature scheme.[3] These results are not contradictory, as the impossibility result of Goldreich and Oren does not hold in the common reference string model or the random oracle model. Non-interactive zero-knowledge proofs however show a separation between the cryptographic tasks that can be achieved in the standard model and those that can be achieved in 'more powerful' extended models.

The model influences the properties that can be obtained from a zero-knowledge protocol. Pass[4] showed that in the common reference string model non-interactive zero-knowledge protocols do not preserve all of the properties of interactive zero-knowledge protocols; e.g.. they do not preserve deniability.

Non-interactive zero-knowledge proofs can also be obtained in the random oracle model using the Fiat–Shamir heuristic. The article[5] introduced the acronym zk-SNARK for zero-knowledge Succinct Non-interactive Argument of Knowledge.

Definition

Originally,[1] non-interactive zero-knowledge was only defined as a single theorem proof system. In such a system each proof requires its own fresh common reference string. A common reference string in general is not a random string. It may, for instance, consist of randomly chosen group elements that all protocol parties use. Although the group elements are random, the reference string is not as it contains a certain structure (e.g., group elements) that is distinguishable from randomness. Subsequently, Feige, Lapidot, and Shamir[6] introduced multi-theorem zero-knowledge proofs as a more versatile notion for non-interactive zero knowledge proofs.

In this model the prover and the verifier are in possession of a reference string sampled from a distribution, D, by a trusted setup \sigma \gets \mathrm{Setup}(1^k). To prove statement y\in L with witness w, the prover runs \pi \gets \mathrm{Prove}(\sigma, y, w) and sends the proof, \pi, to the verifier. The verifier accepts if \mathrm{Verify}(\sigma, y, \pi) = \mathrm{accept}, and rejects otherwise. To account for the fact that \sigma may influence the statements that are being proven, the witness relation can be generalized to (y, w) \in R_\sigma parameterized by \sigma.

Completeness

Verification succeeds for all \sigma \in \mathrm{Setup}(1^k) and every (y, w) \in R_\sigma.

More formally, for all k, all \sigma\in \mathrm{Setup}(1^k), and all (y, w)\in R_\sigma:

Pr[\pi \gets \mathrm{Prove}(\sigma, y, w): \mathrm{Verify}(\sigma, y, \pi) = \mathrm{accept}] = 1

Soundness

Soundness requires that no prover can make the verifier accept for a wrong statement y \not\in L except with some small probability. The upper bound of this probability is referred to as the soundness error of a proof system.

More formally, for every malicious prover, \tilde P, there exists a negligible function, \nu, such that

Pr\left[\sigma \gets \mathrm{Setup}(1^k), (y, \pi) \gets \tilde{P}(\sigma): y \not\in L \land \mathrm{Verify}(\sigma, y, \pi) = \mathrm{accept}\right] = \nu(k)\;.

The above definition requires the soundness error to be negligible in the security parameter, k. By increasing k the soundness error can be made arbitrary small. If the soundness error is 0 for all k, we speak of perfect soundness.

Multi-theorem zero-knowledge

A non-interactive proof system (\mathrm{Setup}, \mathrm{Prove}, \mathrm{Verify}) is multi-theorem zero-knowledge, if there exists a simulator, \mathrm{Sim} = (\mathrm{Sim}_1, \mathrm{Sim}_2), such that for all non-uniform polynomial time adversaries, \mathcal{A},

Pr\left[\sigma \gets \mathrm{Setup}(1^k): \mathcal{A}^{{\mathrm{Prove}}(\sigma, ., .)}(\sigma) = 1\right] \equiv Pr\left[(\sigma, \tau) \gets \mathrm{Sim}_1: \mathcal{A}^{{\mathrm{Sim}}(\sigma, \tau, ., .)}(\sigma) = 1\right]

Here \mathrm{Sim}(\sigma, \tau, y, w) outputs \mathrm{Sim}_2(\sigma, \tau, y) for (y, w) \in R_\sigma and both oracles output failure otherwise.

Pairing-based non-interactive proofs

Pairing-based cryptography has led to several cryptographic advancements. One of these advancements is more powerful and more efficient non-interactive zero-knowledge proofs. The seminal idea was to hide the values for the evaluation of the pairing in a commitment. Using different commitment schemes, this idea was used to build zero-knowledge proof systems under the sub-group hiding[7] and under the decisional linear assumption.[8] These proof systems prove circuit satisfiability, and thus by the Cook–Levin theorem allow to prove membership for every language in NP. The size of the common reference string and the proofs is relatively small, however transforming a statement into a boolean circuit causes a considerable overhead.

Proof systems under the sub-group hiding, decisional linear assumption, and external Diffie–Hellman assumption that allow to directly prove the pairing product equations that are common in pairing-based cryptography have been proposed.[9]

Under strong knowledge assumptions, it is known how to create sublinear-length computationally sound proof systems for NP-complete languages. More precisely, the proof in such proof systems consists only of a small number of bilinear group elements.[10][11]

References

  1. 1.0 1.1 Manuel Blum, Paul Feldman, and Silvio Micali. Non-Interactive Zero-Knowledge and Its Applications. Proceedings of the twentieth annual ACM symposium on Theory of computing (STOC 1988). 103–112. 1988
  2. Oded Goldreich and Yair Oren. Definitions and Properties of Zero-Knowledge Proof Systems. Journal of Cryptology. Vol 7(1). 1–32. 1994 (PS)
  3. Shafi Goldwasser and Yael Kalai. On the (In)security of the Fiat–Shamir Paradigm. Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science (FOCS'03). 2003
  4. Rafael Pass. On Deniability in the Common Reference String and Random Oracle Model. Advances in Cryptology – CRYPTO 2003. 316–337. 2003 (PS)
  5. Lua error in package.lua at line 80: module 'strict' not found.
  6. Uriel Feige, Dror Lapidot, Adi Shamir: Multiple Non-Interactive Zero Knowledge Proofs Under General Assumptions. SIAM J. Comput. 29(1): 1–28 (1999)
  7. Jens Groth, Rafail Ostrovsky, Amit Sahai: Perfect Non-interactive Zero Knowledge for NP. EUROCRYPT 2006: 339–358
  8. Jens Groth, Rafail Ostrovsky, Amit Sahai: Non-interactive Zaps and New Techniques for NIZK. CRYPTO 2006: 97–111
  9. Jens Groth, Amit Sahai: Efficient Non-interactive Proof Systems for Bilinear Groups. EUROCRYPT 2008: 415–432
  10. Jens Groth. Short Pairing-Based Non-interactive Zero-Knowledge Arguments. ASIACRYPT 2010: 321–340
  11. Helger Lipmaa. Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments. TCC 2012: 169–189

External links