Paper 2014/905

Primary-Secondary-Resolver Membership Proof Systems

Moni Naor and Asaf Ziv

Abstract

We consider Primary-Secondary-Resolver Membership Proof Systems (PSR for short) and show different constructions of that primitive. A PSR system is a 3-party protocol, where we have a primary, which is a trusted party which commits to a set of members and their values, then generates a public and secret keys in order for secondaries (provers with knowledge of both keys) and resolvers (verifiers who only know the public key) to engage in interactive proof sessions regarding elements in the universe and their values. The motivation for such systems is for constructing a secure Domain Name System (DNSSEC) that does not reveal any unnecessary information to its clients. We require our systems to be complete, so honest executions will result in correct conclusions by the resolvers, sound, so malicious secondaries cannot cheat resolvers, and zero-knowledge, so resolvers will not learn additional information about elements they did not query explicitly. Providing proofs of membership is easy, as the primary can simply precompute signatures over all the members of the set. Providing proofs of non-membership, i.e. a denial-of-existence mechanism, is trickier and is the main issue in constructing PSR systems. We provide three different strategies to construct a denial of existence mechanism. The first uses a set of cryptographic keys for all elements of the universe which are not members, which we implement using hierarchical identity based encryption and a tree based signature scheme. The second construction uses cuckoo hashing with a stash, where in order to prove non-membership, a secondary must prove that a search for it will fail, i.e. that it is not in the tables or the stash of the cuckoo hashing scheme. The third uses a verifiable ``random looking'' function which the primary evaluates over the set of members, then signs the values lexicographically and secondaries then use those signatures to prove to resolvers that the value of the non-member was not signed by the primary. We implement this function using a weaker variant of verifiable random/unpredictable functions and pseudorandom functions with interactive zero knowledge proofs. For all three constructions we suggest fairly efficient implementations, of order comparable to other public-key operations such as signatures and encryption. The first approach offers perfect ZK and does not reveal the size of the set in question, the second can be implemented based on very solid cryptographic assumptions and uses the unique structure of cuckoo hashing, while the last technique has the potential to be highly efficient, if one could construct an efficient and secure VRF/VUF or if one is willing to live in the random oracle model.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Zero-KnowledgeEfficiencyDNSSEC
Contact author(s)
asafziv1987 @ gmail com
History
2015-03-31: last of 5 revisions
2014-11-02: received
See all versions
Short URL
https://ia.cr/2014/905
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/905,
      author = {Moni Naor and Asaf Ziv},
      title = {Primary-Secondary-Resolver Membership Proof Systems},
      howpublished = {Cryptology ePrint Archive, Paper 2014/905},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/905}},
      url = {https://eprint.iacr.org/2014/905}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.