Paper 2023/860

Security-Preserving Distributed Samplers: How to Generate any CRS in One Round without Random Oracles

Damiano Abram, Aarhus University
Brent Waters, University of Texas at Austin, NTT Research
Mark Zhandry, NTT Research
Abstract

A distributed sampler is a way for several mutually distrusting parties to non-interactively generate a common reference string (CRS) that all parties trust. Previous work constructs distributed samplers in the random oracle model, or in the standard model with very limited security guarantees. This is no accident, as standard model distributed samplers with full security were shown impossible. In this work, we provide new definitions for distributed samplers which we show achieve meaningful security guarantees in the standard model. In particular, our notion implies that the hardness of a wide range of security games is preserved when the CRS is replaced with a distributed sampler. We also show how to realize our notion of distributed samplers. A core technical tool enabling our construction is a new notion of single-message zero knowledge.

Note: Fixed references, fullpage mode

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A major revision of an IACR publication in CRYPTO 2023
Keywords
ObfuscationMPCNIZKCRSNIMPCSamplingTrusted setups
Contact author(s)
damiano abram @ cs au dk
bwaters @ cs utexas edu
mzhandry @ gmail com
History
2023-07-11: last of 4 revisions
2023-06-07: received
See all versions
Short URL
https://ia.cr/2023/860
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/860,
      author = {Damiano Abram and Brent Waters and Mark Zhandry},
      title = {Security-Preserving Distributed Samplers: How to Generate any CRS in One Round without Random Oracles},
      howpublished = {Cryptology ePrint Archive, Paper 2023/860},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/860}},
      url = {https://eprint.iacr.org/2023/860}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.