Paper 2022/1484
Efficient and Universally Composable Non-Interactive Zero-Knowledge Proofs of Knowledge with Security Against Adaptive Corruptions
Abstract
Non-interactive zero-knowledge proofs of knowledge (NIZKPoK) serve as a key building block in many important cryptographic constructions. Achieving universally composable NIZKPoK secure against adaptive corruptions was a long-standing open problem, recently solved by Canetti, Sarkar, and Wang (Asiacrypt'22). This sole known construction requires heavy cryptographic machinery such as correlation-intractable hash functions, and is not ready for use in practice. In this paper, we give constructions of adaptively secure universally composable NIZKPoK in the global random-oracle model; we consider both the programmable and the non-programmable versions of the model. For many practical NIZK proof systems, our constructions incur only a polylogarithmic slowdown factor compared to stand-alone security.
Note: - corrected construction of the simulator for the adaptive straight-line compiler - introduction of adaptive witness indistinguishability property for OR-protocols
Metadata
- Available format(s)
- Category
- Foundations
- Publication info
- Preprint.
- Keywords
- zero-knowledgeproofs of knowledgeNIZKuniversal composabilityadaptive securityglobal random-oracle model
- Contact author(s)
-
anna_lysyanskaya @ brown edu
leah_rosenbloom @ brown edu - History
- 2023-08-22: last of 2 revisions
- 2022-10-28: received
- See all versions
- Short URL
- https://ia.cr/2022/1484
- License
-
CC BY-NC
BibTeX
@misc{cryptoeprint:2022/1484, author = {Anna Lysyanskaya and Leah Namisa Rosenbloom}, title = {Efficient and Universally Composable Non-Interactive Zero-Knowledge Proofs of Knowledge with Security Against Adaptive Corruptions}, howpublished = {Cryptology {ePrint} Archive, Paper 2022/1484}, year = {2022}, url = {https://eprint.iacr.org/2022/1484} }