primitives et constructions cryptographiques pour la
play

Primitives et constructions cryptographiques pour la confiance - PowerPoint PPT Presentation

Primitives et constructions cryptographiques pour la confiance numrique Damien Vergnaud Ecole normale sup erieure C.N.R.S. I.N.R.I.A. 3 avril 2014 D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014,


  1. Primitives et constructions cryptographiques pour la confiance numrique Damien Vergnaud ´ Ecole normale sup´ erieure – C.N.R.S. – I.N.R.I.A. 3 avril 2014 D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 1 / 44

  2. Motivation: The Concept of E-cash Bank Shop Alice D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 2 / 44

  3. Motivation: The Concept of E-cash Bank Shop Alice D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 2 / 44

  4. Motivation: The Concept of E-cash Bank Shop Alice D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 2 / 44

  5. Motivation: The Concept of E-cash Bank Shop Alice D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 2 / 44

  6. Desirable Properties of E-cash Off-line: bank not present at the time of payment Traceability of double spenders: each time a user spends a coin more than once he will be detected Anonymity: if a user does not spend a coin twice, she remains anonymous Fairness: perfect anonymity enables perfect crimes � an authority can trace coins that were acquired illegally. Transferability: received e-cash can be spend without involving the bank fundamental property of regular cash Chaum and Pederson (1992) � impossible without increasing the coin size D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 3 / 44

  7. Desirable Properties of E-cash Off-line: bank not present at the time of payment Traceability of double spenders: each time a user spends a coin more than once he will be detected Anonymity: if a user does not spend a coin twice, she remains anonymous Fairness: perfect anonymity enables perfect crimes � an authority can trace coins that were acquired illegally. Transferability: received e-cash can be spend without involving the bank fundamental property of regular cash Chaum and Pederson (1992) � impossible without increasing the coin size D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 3 / 44

  8. Desirable Properties of E-cash Off-line: bank not present at the time of payment Traceability of double spenders: each time a user spends a coin more than once he will be detected Anonymity: if a user does not spend a coin twice, she remains anonymous Fairness: perfect anonymity enables perfect crimes � an authority can trace coins that were acquired illegally. Transferability: received e-cash can be spend without involving the bank fundamental property of regular cash Chaum and Pederson (1992) � impossible without increasing the coin size D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 3 / 44

  9. The Concept of Transferable E-cash Bank Shop Alice Bob D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 4 / 44

  10. Contents Introduction 1 Groth-Sahai proof system 2 Non-interactive Zero-Knowledge proofs Bilinear maps Groth-Ostrovsky-Sahai Groth-Sahai Application: Transferable E-Cash 3 Design principle Partially-Blind Certification Transferable Anonymous Constant-Size Fair E-Cash from Certificates (Smooth-Projective Hash Functions) 4 Definitions Examples Conclusion 5 D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 5 / 44

  11. Zero-Knowledge Proof Systems Goldwasser, Micali and Rackoff introduced interactive zero-knowledge proofs in 1985 the paper was rejected a couple of times . . . then they won the G¨ odel award for it � proofs that reveal nothing other than the validity of assertion being proven Central tool in study of cryptographic protocols Anonymous credentials Online voting . . . D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 6 / 44

  12. Zero-Knowledge Proof Systems Goldwasser, Micali and Rackoff introduced interactive zero-knowledge proofs in 1985 the paper was rejected a couple of times . . . then they won the G¨ odel award for it � proofs that reveal nothing other than the validity of assertion being proven Central tool in study of cryptographic protocols Anonymous credentials Online voting . . . D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 6 / 44

  13. Zero-Knowledge Proof Systems Goldwasser, Micali and Rackoff introduced interactive zero-knowledge proofs in 1985 the paper was rejected a couple of times . . . then they won the G¨ odel award for it � proofs that reveal nothing other than the validity of assertion being proven Central tool in study of cryptographic protocols Anonymous credentials Online voting . . . D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 6 / 44

  14. Zero-knowledge Interactive Proof Alice Bob interactive method for one party to prove to another that a statement S is true, without revealing anything other than the veracity of S . Completeness: S is true � verifier will be convinced of this fact 1 Soundness: S is false � no cheating prover can convince the verifier that S 2 is true Zero-knowledge: S is true � no cheating verifier learns anything other than 3 this fact. (weaker version: Witness indistinguishability ) D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 7 / 44

  15. Zero-knowledge Interactive Proof Alice Bob interactive method for one party to prove to another that a statement S is true, without revealing anything other than the veracity of S . Completeness: S is true � verifier will be convinced of this fact 1 Soundness: S is false � no cheating prover can convince the verifier that S 2 is true Zero-knowledge: S is true � no cheating verifier learns anything other than 3 this fact. (weaker version: Witness indistinguishability ) D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 7 / 44

  16. Non-interactive Zero-knowledge Proof Alice Bob non-interactive method for one party to prove to another that a statement S is true, without revealing anything other than the veracity of S . Completeness: S is true � verifier will be convinced of this fact 1 Soundness: S is false � no cheating prover can convince the verifier that S 2 is true Zero-knowledge: S is true � no cheating verifier learns anything other than 3 this fact. (weaker version: Witness indistinguishability ) D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 8 / 44

  17. History of NIZK Proofs Inefficient NIZK Blum-Feldman-Micali, 1988. Damgard, 1992. Killian-Petrank, 1998. Feige-Lapidot-Shamir, 1999. De Santis-Di Crescenzo-Persiano, 2002. Alternative: Fiat-Shamir heuristic transforms interactive ZK proof into NIZK But there are examples of insecure Fiat-Shamir transformation Groth-Ostrovsky-Sahai, 2006. Groth-Sahai, 2008. D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 9 / 44

  18. History of NIZK Proofs Inefficient NIZK Blum-Feldman-Micali, 1988. Damgard, 1992. Killian-Petrank, 1998. Feige-Lapidot-Shamir, 1999. De Santis-Di Crescenzo-Persiano, 2002. Alternative: Fiat-Shamir heuristic transforms interactive ZK proof into NIZK But there are examples of insecure Fiat-Shamir transformation Groth-Ostrovsky-Sahai, 2006. Groth-Sahai, 2008. D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 9 / 44

  19. History of NIZK Proofs Inefficient NIZK Blum-Feldman-Micali, 1988. Damgard, 1992. Killian-Petrank, 1998. Feige-Lapidot-Shamir, 1999. De Santis-Di Crescenzo-Persiano, 2002. Alternative: Fiat-Shamir heuristic transforms interactive ZK proof into NIZK But there are examples of insecure Fiat-Shamir transformation Groth-Ostrovsky-Sahai, 2006. Groth-Sahai, 2008. D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 9 / 44

  20. History of NIZK Proofs Inefficient NIZK Blum-Feldman-Micali, 1988. Damgard, 1992. Killian-Petrank, 1998. Feige-Lapidot-Shamir, 1999. De Santis-Di Crescenzo-Persiano, 2002. Alternative: Fiat-Shamir heuristic transforms interactive ZK proof into NIZK But there are examples of insecure Fiat-Shamir transformation Groth-Ostrovsky-Sahai, 2006. Groth-Sahai, 2008. D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 9 / 44

  21. Applications of NIZK Proofs Fancy signature schemes group signatures ring signatures . . . Efficient non-interactive proof of correctness of shuffle Non-interactive anonymous credentials CCA-2-secure encryption schemes Identification E-cash . . . D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 10 / 44

  22. Composite order bilinear structure: What ? ( e , G , G T , g , n ) bilinear structure: G , G T multiplicative groups of order n = pq n = RSA integer � g � = G e : G × G → G T � e ( g , g ) � = G T e ( g a , g b ) = e ( g , g ) ab , a , b ∈ Z  deciding group membership,   group operations, efficiently computable.   bilinear map D. Vergnaud (ENS) Cryptographic Primitives for Digital Confidence Apr. 3rd 2014, Clermont-Ferrand 11 / 44

Recommend


More recommend