Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3372297.3417228acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Lift-and-Shift: Obtaining Simulation Extractable Subversion and Updatable SNARKs Generically

Published: 02 November 2020 Publication History

Abstract

Zero-knowledge proofs and in particular succinct non-interactive zero-knowledge proofs (so called zk-SNARKs) are getting increasingly used in real-world applications, with cryptocurrencies being the prime example. Simulation extractability (SE) is a strong security notion for zk-SNARKs which informally ensures non-malleability of proofs. The high importance of this property is acknowledged by leading companies in this field such as Zcash and underpinned by various attacks against the malleability of cryptographic primitives in the past. Another problematic issue for the practical use of zk-SNARKs is the requirement of a fully trusted setup, as especially for large-scale decentralized applications finding a trusted party that runs the setup is practically impossible. Quite recently, the study of approaches to relax or even remove the trust in the setup procedure, and in particular subversion as well as updatable zk-SNARKs (with latter being the most promising approach), has been initiated and received considerable attention since then. Unfortunately, so far SE-SNARKs with the aforementioned properties are only constructed in an ad-hoc manner and no generic techniques are available.
In this paper, we are interested in such generic techniques and therefore firstly revisit the only available lifting technique due to Kosba et al. (called COCO) to generically obtain SE-SNARKs. By exploring the design space of many recently proposed SNARK- and STARK-friendly symmetric-key primitives we thereby achieve significant improvements in the prover computation and proof size. Unfortunately, the COCO framework as well as our improved version (called OCOCO) is not compatible with updatable SNARKs. Consequently, we propose a novel generic lifting transformation called LAMASSU. It is built using different underlying ideas compared to COCO (and OCOCO). In contrast to COCO it only requires key-homomorphic signatures (which allow to shift keys) covering well studied schemes such as Schnorr or ECDSA. This makes LAMASSU highly interesting, as by using the novel concept of so called updatable signatures, which we introduce in this paper, we can prove that LAMASSU preserves the subversion and in particular updatable properties of the underlying zk-SNARK. This makes LAMASSU the first technique to also generically obtain SE subversion and updatable SNARKs. As its performance compares favorably to OCOCO, LAMASSU is an attractive alternative that in contrast to COCO is only based on well established cryptographic assumptions.

Supplementary Material

MOV File (Copy of CCS20_fp002_Lift - Brian Hollendyke.mov)
Presentation video

References

[1]
Behzad Abdolmaleki, Karim Baghery, Helger Lipmaa, and Michal Zajac. 2017. A Subversion-Resistant SNARK. In ASIACRYPT 2017, Part III (LNCS ), Tsuyoshi Takagi and Thomas Peyrin (Eds.), Vol. 10626. Springer, Heidelberg, 3--33. https://doi.org/10.1007/978--3--319--70700--6_1
[2]
Behzad Abdolmaleki, Helger Lipmaa, Janno Siim, and Michal Zajac. 2020. On Subversion-Resistant SNARKs. Cryptology ePrint Archive, Report 2020/668. https://eprint.iacr.org/2020/668.
[3]
Martin R. Albrecht, Carlos Cid, Lorenzo Grassi, Dmitry Khovratovich, Reinhard Lüftenegger, Christian Rechberger, and Markus Schofnegger. 2019 a. Algebraic Cryptanalysis of STARK-Friendly Designs: Application to MARVELlous and MiMC. In ASIACRYPT 2019, Part III (LNCS ), Steven D. Galbraith and Shiho Moriai (Eds.), Vol. 11923. Springer, Heidelberg, 371--397. https://doi.org/10.1007/978--3-030--34618--8_13
[4]
Martin R. Albrecht, Lorenzo Grassi, Léo Perrin, Sebastian Ramacher, Christian Rechberger, Dragos Rotaru, Arnab Roy, and Markus Schofnegger. 2019 b. Feistel Structures for MPC, and More. In ESORICS 2019, Part II (LNCS ), Kazue Sako, Steve Schneider, and Peter Y. A. Ryan (Eds.), Vol. 11736. Springer, Heidelberg, 151--171. https://doi.org/10.1007/978--3-030--29962-0_8
[5]
Martin R. Albrecht, Lorenzo Grassi, Christian Rechberger, Arnab Roy, and Tyge Tiessen. 2016. MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity. In ASIACRYPT 2016, Part I (LNCS ), Jung Hee Cheon and Tsuyoshi Takagi (Eds.), Vol. 10031. Springer, Heidelberg, 191--219. https://doi.org/10.1007/978--3--662--53887--6_7
[6]
Martin R. Albrecht, Christian Rechberger, Thomas Schneider, Tyge Tiessen, and Michael Zohner. 2015. Ciphers for MPC and FHE. In EUROCRYPT 2015, Part I (LNCS ), Elisabeth Oswald and Marc Fischlin (Eds.), Vol. 9056. Springer, Heidelberg, 430--454. https://doi.org/10.1007/978--3--662--46800--5_17
[7]
Abdelrahaman Aly, Tomer Ashur, Eli Ben-Sasson, Siemen Dhooghe, and Alan Szepieniec. 2019. Design of Symmetric-Key Primitives for Advanced Cryptographic Protocols. Cryptology ePrint Archive, Report 2019/426. https://eprint.iacr.org/2019/426.
[8]
Tomer Ashur and Siemen Dhooghe. 2018. MARVELlous: a STARK-Friendly Family of Cryptographic Primitives. Cryptology ePrint Archive, Report 2018/1098. https://eprint.iacr.org/2018/1098.
[9]
Shahla Atapoor and Karim Baghery. 2019. Simulation Extractability in Groth's zk-SNARK. In Data Privacy Management, Cryptocurrencies and Blockchain Technology - ESORICS 2019 International Workshops, DPM 2019 and CBT 2019, Luxembourg, September 26--27, 2019, Proceedings (LNCS), Cristina Pé rez-Solà, Guillermo Navarro-Arribas, Alex Biryukov, and Joaqu'i n Garc'i a-Alfaro (Eds.), Vol. 11737. Springer, 336--354.
[10]
Giuseppe Ateniese, Jan Camenisch, Marc Joye, and Gene Tsudik. 2000. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. In CRYPTO 2000 (LNCS ), Mihir Bellare (Ed.), Vol. 1880. Springer, Heidelberg, 255--270. https://doi.org/10.1007/3--540--44598--6_16
[11]
Giuseppe Ateniese, Bernardo Magri, and Daniele Venturi. 2015. Subversion-Resilient Signature Schemes. In ACM CCS 2015, Indrajit Ray, Ninghui Li, and Christopher Kruegel (Eds.). ACM Press, 364--375. https://doi.org/10.1145/2810103.2813635
[12]
Karim Baghery. 2019. Subversion-Resistant Simulation (Knowledge) Sound NIZKs. In 17th IMA International Conference on Cryptography and Coding (LNCS ), Martin Albrecht (Ed.), Vol. 11929. Springer, Heidelberg, 42--63. https://doi.org/10.1007/978--3-030--35199--1_3
[13]
Achiya Bar-On, Itai Dinur, Orr Dunkelman, Virginie Lallemand, Nathan Keller, and Boaz Tsaban. 2015. Cryptanalysis of SP Networks with Partial Non-Linear Layers. In EUROCRYPT 2015, Part I (LNCS ), Elisabeth Oswald and Marc Fischlin (Eds.), Vol. 9056. Springer, Heidelberg, 315--342. https://doi.org/10.1007/978--3--662--46800--5_13
[14]
Carsten Baum, Jonathan Bootle, Andrea Cerulli, Rafaël del Pino, Jens Groth, and Vadim Lyubashevsky. 2018. Sub-linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits. In CRYPTO 2018, Part II (LNCS ), Hovav Shacham and Alexandra Boldyreva (Eds.), Vol. 10992. Springer, Heidelberg, 669--699. https://doi.org/10.1007/978--3--319--96881-0_23
[15]
Mira Belenkiy, Jan Camenisch, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, and Hovav Shacham. 2009. Randomizable Proofs and Delegatable Anonymous Credentials. In CRYPTO 2009 (LNCS ), Shai Halevi (Ed.), Vol. 5677. Springer, Heidelberg, 108--125. https://doi.org/10.1007/978--3--642-03356--8_7
[16]
Mihir Bellare, Georg Fuchsbauer, and Alessandra Scafuro. 2016. NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion. In ASIACRYPT 2016, Part II (LNCS ), Jung Hee Cheon and Tsuyoshi Takagi (Eds.), Vol. 10032. Springer, Heidelberg, 777--804. https://doi.org/10.1007/978--3--662--53890--6_26
[17]
Mihir Bellare and Shafi Goldwasser. 1990. New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs. In CRYPTO'89 (LNCS ), Gilles Brassard (Ed.), Vol. 435. Springer, Heidelberg, 194--211. https://doi.org/10.1007/0--387--34805-0_19
[18]
Eli Ben-Sasson, Iddo Bentov, Yinon Horesh, and Michael Riabzev. 2019. Scalable Zero Knowledge with No Trusted Setup. In CRYPTO 2019, Part III (LNCS ), Alexandra Boldyreva and Daniele Micciancio (Eds.), Vol. 11694. Springer, Heidelberg, 701--732. https://doi.org/10.1007/978--3-030--26954--8_23
[19]
Eli Ben-Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. 2014. Zerocash: Decentralized Anonymous Payments from Bitcoin. In 2014 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 459--474. https://doi.org/10.1109/SP.2014.36
[20]
Eli Ben-Sasson, Alessandro Chiesa, Daniel Genkin, Eran Tromer, and Madars Virza. 2013. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge. In CRYPTO 2013, Part II (LNCS ), Ran Canetti and Juan A. Garay (Eds.), Vol. 8043. Springer, Heidelberg, 90--108. https://doi.org/10.1007/978--3--642--40084--1_6
[21]
Eli Ben-Sasson, Alessandro Chiesa, Matthew Green, Eran Tromer, and Madars Virza. 2015. Secure Sampling of Public Parameters for Succinct Zero Knowledge Proofs. In 2015 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 287--304. https://doi.org/10.1109/SP.2015.25
[22]
Eli Ben-Sasson, Lior Goldberg, and David Levit. 2020. STARK Friendly Hash -- Survey and Recommendation. Cryptology ePrint Archive, Report 2020/948. https://eprint.iacr.org/2020/948.
[23]
Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. 2008. On the Indifferentiability of the Sponge Construction. In EUROCRYPT 2008 (LNCS ), Nigel P. Smart (Ed.), Vol. 4965. Springer, Heidelberg, 181--197. https://doi.org/10.1007/978--3--540--78967--3_11
[24]
Ward Beullens, Tim Beyne, Aleksei Udovenko, and Giuseppe Vitto. 2020. Cryptanalysis of the Legendre PRF and Generalizations. IACR Trans. Symm. Cryptol., Vol. 2020, 1 (2020), 313--330. https://doi.org/10.13154/tosc.v2020.i1.313--330
[25]
Nir Bitansky, Ran Canetti, Omer Paneth, and Alon Rosen. 2014. On the existence of extractable one-way functions. In 46th ACM STOC, David B. Shmoys (Ed.). ACM Press, 505--514. https://doi.org/10.1145/2591796.2591859
[26]
John Black, Phillip Rogaway, and Thomas Shrimpton. 2002. Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV. In CRYPTO 2002 (LNCS ), Moti Yung (Ed.), Vol. 2442. Springer, Heidelberg, 320--335. https://doi.org/10.1007/3--540--45708--9_21
[27]
Manuel Blum, Paul Feldman, and Silvio Micali. 1988. Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract). In 20th ACM STOC . ACM Press, 103--112. https://doi.org/10.1145/62212.62222
[28]
Dan Boneh and Xavier Boyen. 2004. Short Signatures Without Random Oracles. In EUROCRYPT 2004 (LNCS ), Christian Cachin and Jan Camenisch (Eds.), Vol. 3027. Springer, Heidelberg, 56--73. https://doi.org/10.1007/978--3--540--24676--3_4
[29]
Dan Boneh, Xavier Boyen, and Hovav Shacham. 2004. Short Group Signatures. In CRYPTO 2004 (LNCS ), Matthew Franklin (Ed.), Vol. 3152. Springer, Heidelberg, 41--55. https://doi.org/10.1007/978--3--540--28628--8_3
[30]
Xavier Bonnetain. 2019. Collisions on Feistel-MiMC and univariate GMiMC. Cryptology ePrint Archive, Report 2019/951. https://eprint.iacr.org/2019/951.
[31]
Jonathan Bootle, Andrea Cerulli, Pyrros Chaidos, Essam Ghadafi, and Jens Groth. 2016. Foundations of Fully Dynamic Group Signatures. In ACNS 16 (LNCS ), Mark Manulis, Ahmad-Reza Sadeghi, and Steve Schneider (Eds.), Vol. 9696. Springer, Heidelberg, 117--136. https://doi.org/10.1007/978--3--319--39555--5_7
[32]
Jonathan Bootle, Andrea Cerulli, Jens Groth, Sune K. Jakobsen, and Mary Maller. 2018. Arya: Nearly Linear-Time Zero-Knowledge Proofs for Correct Program Execution. In ASIACRYPT 2018, Part I (LNCS ), Thomas Peyrin and Steven Galbraith (Eds.), Vol. 11272. Springer, Heidelberg, 595--626. https://doi.org/10.1007/978--3-030-03326--2_20
[33]
Sean Bowe and Ariel Gabizon. 2018. Making Groth's zk-SNARK Simulation Extractable in the Random Oracle Model. Cryptology ePrint Archive, Report 2018/187. https://eprint.iacr.org/2018/187.
[34]
Sean Bowe, Ariel Gabizon, and Matthew D. Green. 2019. A Multi-party Protocol for Constructing the Public Parameters of the Pinocchio zk-SNARK. In FC 2018 Workshops (LNCS ), Aviv Zohar, Ittay Eyal, Vanessa Teague, Jeremy Clark, Andrea Bracciali, Federico Pintore, and Massimiliano Sala (Eds.), Vol. 10958. Springer, Heidelberg, 64--77. https://doi.org/10.1007/978--3--662--58820--8_5
[35]
Ernie Brickell and Jiangtao Li. 2009. Enhanced Privacy ID from Bilinear Pairing. Cryptology ePrint Archive, Report 2009/095. http://eprint.iacr.org/2009/095.
[36]
Ernest F. Brickell, Jan Camenisch, and Liqun Chen. 2004. Direct Anonymous Attestation. In ACM CCS 2004, Vijayalakshmi Atluri, Birgit Pfitzmann, and Patrick McDaniel (Eds.). ACM Press, 132--145. https://doi.org/10.1145/1030083.1030103
[37]
Benedikt Bünz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg Maxwell. 2018. Bulletproofs: Short Proofs for Confidential Transactions and More. In 2018 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 315--334. https://doi.org/10.1109/SP.2018.00020
[38]
Jan Camenisch, Liqun Chen, Manu Drijvers, Anja Lehmann, David Novick, and Rainer Urian. 2017a. One TPM to Bind Them All: Fixing TPM 2.0 for Provably Secure Anonymous Attestation. In 2017 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 901--920. https://doi.org/10.1109/SP.2017.22
[39]
Jan Camenisch, Manu Drijvers, and Maria Dubovitskaya. 2017b. Practical UC-Secure Delegatable Credentials with Attributes and Their Application to Blockchain. In ACM CCS 2017, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM Press, 683--699. https://doi.org/10.1145/3133956.3134025
[40]
Jan Camenisch, Stephan Krenn, Anja Lehmann, Gert Læssøe Mikkelsen, Gregory Neven, and Michael Østergaard Pedersen. 2016. Formal Treatment of Privacy-Enhancing Credential Systems. In SAC 2015 (LNCS ), Orr Dunkelman and Liam Keliher (Eds.), Vol. 9566. Springer, Heidelberg, 3--24. https://doi.org/10.1007/978--3--319--31301--6_1
[41]
Jan Camenisch and Anna Lysyanskaya. 2001. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In EUROCRYPT 2001 (LNCS ), Birgit Pfitzmann (Ed.), Vol. 2045. Springer, Heidelberg, 93--118. https://doi.org/10.1007/3--540--44987--6_7
[42]
Jan Camenisch and Anna Lysyanskaya. 2003. A Signature Scheme with Efficient Protocols. In SCN 02 (LNCS ), Stelvio Cimato, Clemente Galdi, and Giuseppe Persiano (Eds.), Vol. 2576. Springer, Heidelberg, 268--289. https://doi.org/10.1007/3--540--36413--7_20
[43]
Jan Camenisch and Anna Lysyanskaya. 2004. Signature Schemes and Anonymous Credentials from Bilinear Maps. In CRYPTO 2004 (LNCS ), Matthew Franklin (Ed.), Vol. 3152. Springer, Heidelberg, 56--72. https://doi.org/10.1007/978--3--540--28628--8_4
[44]
Matteo Campanelli, Dario Fiore, and Ana"is Querol. 2019. LegoSNARK: Modular Design and Composition of Succinct Zero-Knowledge Proofs. In ACM CCS 2019, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM Press, 2075--2092. https://doi.org/10.1145/3319535.3339820
[45]
Matteo Campanelli, Rosario Gennaro, Steven Goldfeder, and Luca Nizzardo. 2017. Zero-Knowledge Contingent Payments Revisited: Attacks and Payments for Services. In ACM CCS 2017, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM Press, 229--243. https://doi.org/10.1145/3133956.3134060
[46]
Ran Canetti. 2001. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS . IEEE Computer Society Press, 136--145. https://doi.org/10.1109/SFCS.2001.959888
[47]
Ran Canetti, Daniele Micciancio, and Omer Reingold. 1998. Perfectly One-Way Probabilistic Hash Functions (Preliminary Version). In 30th ACM STOC . ACM Press, 131--140. https://doi.org/10.1145/276698.276721
[48]
Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, and Greg Zaverucha. 2017. Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives. In ACM CCS 2017, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM Press, 1825--1842. https://doi.org/10.1145/3133956.3133997
[49]
David Chaum. 1986. Showing Credentials Without Identification: Signatures Transferred Between Unconditionally Unlinkable Pseudonyms. In EUROCRYPT'85 (LNCS ), Franz Pichler (Ed.), Vol. 219. Springer, Heidelberg, 241--244. https://doi.org/10.1007/3--540--39805--8_28
[50]
David Chaum and Eugène van Heyst. 1991. Group Signatures. In EUROCRYPT'91 (LNCS ), Donald W. Davies (Ed.), Vol. 547. Springer, Heidelberg, 257--265. https://doi.org/10.1007/3--540--46416--6_22
[51]
Alessandro Chiesa, Matthew Green, Jingcheng Liu, Peihan Miao, Ian Miers, and Pratyush Mishra. 2017. Decentralized Anonymous Micropayments. In EUROCRYPT 2017, Part II (LNCS ), Jean-Sé bastien Coron and Jesper Buus Nielsen (Eds.), Vol. 10211. Springer, Heidelberg, 609--642. https://doi.org/10.1007/978--3--319--56614--6_21
[52]
Alessandro Chiesa, Yuncong Hu, Mary Maller, Pratyush Mishra, Noah Vesely, and Nicholas P. Ward. 2020. Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS. In EUROCRYPT 2020, Part I (LNCS ), Anne Canteaut and Yuval Ishai (Eds.), Vol. 12105. Springer, Heidelberg, 738--768. https://doi.org/10.1007/978--3-030--45721--1_26
[53]
Ivan Damgård. 1992. Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks. In CRYPTO'91 (LNCS ), Joan Feigenbaum (Ed.), Vol. 576. Springer, Heidelberg, 445--456. https://doi.org/10.1007/3--540--46766--1_36
[54]
Ivan Damgård, Jens Groth, and Gorm Salomonsen. 2003. The Theory and Implementation of an Electronic Voting System. In Secure Electronic Voting, Dimitris Gritzalis (Ed.). Advances in Information Security, Vol. 7. Springer, 77--98. https://doi.org/10.1007/978--1--4615-0239--5_6
[55]
George Danezis, Cédric Fournet, Jens Groth, and Markulf Kohlweiss. 2014. Square Span Programs with Applications to Succinct NIZK Arguments. In ASIACRYPT 2014, Part I (LNCS ), Palash Sarkar and Tetsu Iwata (Eds.), Vol. 8873. Springer, Heidelberg, 532--550. https://doi.org/10.1007/978--3--662--45611--8_28
[56]
Alfredo De Santis and Giuseppe Persiano. 1992. Zero-Knowledge Proofs of Knowledge Without Interaction (Extended Abstract). In 33rd FOCS . IEEE Computer Society Press, 427--436. https://doi.org/10.1109/SFCS.1992.267809
[57]
Cécile Delerablée and David Pointcheval. 2006. Dynamic Fully Anonymous Short Group Signatures. In Progress in Cryptology - VIETCRYPT 06 (LNCS ), Phong Q. Nguyen (Ed.), Vol. 4341. Springer, Heidelberg, 193--210.
[58]
David Derler, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, and Daniel Slamanig. 2016. Digital Signatures from Symmetric-Key Primitives. Cryptology ePrint Archive, Report 2016/1085. http://eprint.iacr.org/2016/1085.
[59]
David Derler, Sebastian Ramacher, and Daniel Slamanig. 2018. Generic Double-Authentication Preventing Signatures and a Post-quantum Instantiation. In ProvSec 2018 (LNCS ), Joonsang Baek, Willy Susilo, and Jongkil Kim (Eds.), Vol. 11192. Springer, Heidelberg, 258--276. https://doi.org/10.1007/978--3-030-01446--9_15
[60]
David Derler and Daniel Slamanig. 2018. Highly-Efficient Fully-Anonymous Dynamic Group Signatures. In ASIACCS 18, Jong Kim, Gail-Joon Ahn, Seungjoo Kim, Yongdae Kim, Javier López, and Taesoo Kim (Eds.). ACM Press, 551--565.
[61]
David Derler and Daniel Slamanig. 2019. Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge. Des. Codes Cryptogr., Vol. 87, 6 (2019), 1373--1413. https://doi.org/10.1007/s10623-018-0535--9
[62]
Tim Dierks and Eric Rescorla. 2008. The Transport Layer Security (TLS) Protocol Version 1.2. RFC, Vol. 5246 (2008), 1--104.
[63]
Itai Dinur, Daniel Kales, Angela Promitzer, Sebastian Ramacher, and Christian Rechberger. 2019. Linear Equivalence of Block Ciphers with Partial Non-Linear Layers: Application to LowMC. In EUROCRYPT 2019, Part I (LNCS ), Yuval Ishai and Vincent Rijmen (Eds.), Vol. 11476. Springer, Heidelberg, 343--372. https://doi.org/10.1007/978--3-030--17653--2_12
[64]
Itai Dinur, Yunwen Liu, Willi Meier, and Qingju Wang. 2015. Optimized Interpolation Attacks on LowMC. In ASIACRYPT 2015, Part II (LNCS ), Tetsu Iwata and Jung Hee Cheon (Eds.), Vol. 9453. Springer, Heidelberg, 535--560. https://doi.org/10.1007/978--3--662--48800--3_22
[65]
Christoph Dobraunig, Maria Eichlseder, and Florian Mendel. 2016. Higher-Order Cryptanalysis of LowMC. In ICISC 15 (LNCS ), Soonhak Kwon and Aaram Yun (Eds.), Vol. 9558. Springer, Heidelberg, 87--101. https://doi.org/10.1007/978--3--319--30840--1_6
[66]
Prastudy Fauzi, Sarah Meiklejohn, Rebekah Mercer, and Claudio Orlandi. 2019. Quisquis: A New Design for Anonymous Cryptocurrencies. In ASIACRYPT 2019, Part I (LNCS ), Steven D. Galbraith and Shiho Moriai (Eds.), Vol. 11921. Springer, Heidelberg, 649--678. https://doi.org/10.1007/978--3-030--34578--5_23
[67]
Marc Fischlin. 1999. Pseudorandom Function Tribe Ensembles Based on One-Way Permutations: Improvements and Applications. In EUROCRYPT'99 (LNCS ), Jacques Stern (Ed.), Vol. 1592. Springer, Heidelberg, 432--445. https://doi.org/10.1007/3--540--48910-X_30
[68]
Jonathan Frankle, Sunoo Park, Daniel Shaar, Shafi Goldwasser, and Daniel J. Weitzner. 2018. Practical Accountability of Secret Processes. In USENIX Security 2018, William Enck and Adrienne Porter Felt (Eds.). USENIX Association, 657--674.
[69]
Georg Fuchsbauer. 2018. Subversion-Zero-Knowledge SNARKs. In PKC 2018, Part I (LNCS ), Michel Abdalla and Ricardo Dahab (Eds.), Vol. 10769. Springer, Heidelberg, 315--347. https://doi.org/10.1007/978--3--319--76578--5_11
[70]
Georg Fuchsbauer. 2019. WI Is Not Enough: Zero-Knowledge Contingent (Service) Payments Revisited. In ACM CCS 2019, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM Press, 49--62. https://doi.org/10.1145/3319535.3354234
[71]
Georg Fuchsbauer, Christian Hanser, and Daniel Slamanig. 2019. Structure-Preserving Signatures on Equivalence Classes and Constant-Size Anonymous Credentials. Journal of Cryptology, Vol. 32, 2 (April 2019), 498--546. https://doi.org/10.1007/s00145-018--9281--4
[72]
Rosario Gennaro, Craig Gentry, and Bryan Parno. 2010. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers. In CRYPTO 2010 (LNCS ), Tal Rabin (Ed.), Vol. 6223. Springer, Heidelberg, 465--482. https://doi.org/10.1007/978--3--642--14623--7_25
[73]
Rosario Gennaro, Craig Gentry, Bryan Parno, and Mariana Raykova. 2013. Quadratic Span Programs and Succinct NIZKs without PCPs. In EUROCRYPT 2013 (LNCS ), Thomas Johansson and Phong Q. Nguyen (Eds.), Vol. 7881. Springer, Heidelberg, 626--645. https://doi.org/10.1007/978--3--642--38348--9_37
[74]
Rosario Gennaro, Michele Minelli, Anca Nitulescu, and Michele Orrù. 2018. Lattice-Based zk-SNARKs from Square Span Programs. In ACM CCS 2018, David Lie, Mohammad Mannan, Michael Backes, and XiaoFeng Wang (Eds.). ACM Press, 556--573. https://doi.org/10.1145/3243734.3243845
[75]
Shafi Goldwasser, Silvio Micali, and Charles Rackoff. 1985. The Knowledge Complexity of Interactive Proof-Systems (Extended Abstract). In 17th ACM STOC. ACM Press, 291--304. https://doi.org/10.1145/22145.22178
[76]
Alonso González and Carla Ràfols. 2019. Sublinear Pairing-based Arguments with Updatable CRS and Weaker Assumptions. IACR Cryptology ePrint Archive, Vol. 2019 (2019), 326.
[77]
Lorenzo Grassi, Daniel Kales, Dmitry Khovratovich, Arnab Roy, Christian Rechberger, and Markus Schofnegger. 2019. Starkad and Poseidon: New Hash Functions for Zero Knowledge Proof Systems. Cryptology ePrint Archive, Report 2019/458. https://eprint.iacr.org/2019/458.
[78]
Jens Groth. 2006. Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures. In ASIACRYPT 2006 (LNCS ), Xuejia Lai and Kefei Chen (Eds.), Vol. 4284. Springer, Heidelberg, 444--459. https://doi.org/10.1007/11935230_29
[79]
Jens Groth. 2010a. Short Pairing-Based Non-interactive Zero-Knowledge Arguments. In ASIACRYPT 2010 (LNCS ), Masayuki Abe (Ed.), Vol. 6477. Springer, Heidelberg, 321--340. https://doi.org/10.1007/978--3--642--17373--8_19
[80]
Jens Groth. 2010b. A Verifiable Secret Shuffle of Homomorphic Encryptions. Journal of Cryptology, Vol. 23, 4 (Oct. 2010), 546--579. https://doi.org/10.1007/s00145-010--9067--9
[81]
Jens Groth. 2016. On the Size of Pairing-Based Non-interactive Arguments. In EUROCRYPT 2016, Part II (LNCS ), Marc Fischlin and Jean-Sé bastien Coron (Eds.), Vol. 9666. Springer, Heidelberg, 305--326. https://doi.org/10.1007/978--3--662--49896--5_11
[82]
Jens Groth, Markulf Kohlweiss, Mary Maller, Sarah Meiklejohn, and Ian Miers. 2018. Updatable and Universal Common Reference Strings with Applications to zk-SNARKs. In CRYPTO 2018, Part III (LNCS ), Hovav Shacham and Alexandra Boldyreva (Eds.), Vol. 10993. Springer, Heidelberg, 698--728. https://doi.org/10.1007/978--3--319--96878-0_24
[83]
Jens Groth and Mary Maller. 2017. Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs. In CRYPTO 2017, Part II (LNCS ), Jonathan Katz and Hovav Shacham (Eds.), Vol. 10402. Springer, Heidelberg, 581--612. https://doi.org/10.1007/978--3--319--63715-0_20
[84]
Daira Hopwood, Sean Bowe, Taylor Hornby, and Nathan Wilcox. 2019. Zcash Protocol Specification: Version 2019.0.6 [Overwinter
[85]
[86]
Ari Juels, Ahmed E. Kosba, and Elaine Shi. 2016. The Ring of Gyges: Investigating the Future of Criminal Smart Contracts. In ACM CCS 2016, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM Press, 283--295. https://doi.org/10.1145/2976749.2978362
[87]
Thomas Kerber, Aggelos Kiayias, Markulf Kohlweiss, and Vassilis Zikas. 2019. Ouroboros Crypsinous: Privacy-Preserving Proof-of-Stake. In 2019 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 157--174. https://doi.org/10.1109/SP.2019.00063
[88]
Eike Kiltz, Daniel Masny, and Jiaxin Pan. 2016. Optimal Security Proofs for Signatures from Identification Schemes. In CRYPTO 2016, Part II (LNCS ), Matthew Robshaw and Jonathan Katz (Eds.), Vol. 9815. Springer, Heidelberg, 33--61. https://doi.org/10.1007/978--3--662--53008--5_2
[89]
Ahmed Kosba, Zhichao Zhao, Andrew Miller, Yi Qian, Hubert Chan, Charalampos Papamanthou, Rafael Pass, abhi shelat, and Elaine Shi. 2015. C$ptysetCptyset$: A Framework for Building Composable Zero-Knowledge Proofs. Cryptology ePrint Archive, Report 2015/1093. https://eprint.iacr.org/2015/1093.
[90]
Ahmed E. Kosba, Andrew Miller, Elaine Shi, Zikai Wen, and Charalampos Papamanthou. 2016. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts. In 2016 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 839--858. https://doi.org/10.1109/SP.2016.55
[91]
Chaoyun Li and Bart Preneel. 2019. Improved Interpolation Attacks on Cryptographic Primitives of Low Algebraic Degree. In SAC 2019 (LNCS ), Kenneth G. Paterson and Douglas Stebila (Eds.), Vol. 11959. Springer, Heidelberg, 171--193. https://doi.org/10.1007/978--3-030--38471--5_8
[92]
Helger Lipmaa. 2012. Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments. In TCC 2012 (LNCS ), Ronald Cramer (Ed.), Vol. 7194. Springer, Heidelberg, 169--189. https://doi.org/10.1007/978--3--642--28914--9_10
[93]
Helger Lipmaa. 2013. Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes. In ASIACRYPT 2013, Part I (LNCS ), Kazue Sako and Palash Sarkar (Eds.), Vol. 8269. Springer, Heidelberg, 41--60. https://doi.org/10.1007/978--3--642--42033--7_3
[94]
Helger Lipmaa. 2019. Simulation-Extractable SNARKs Revisited. Cryptology ePrint Archive, Report 2019/612. https://eprint.iacr.org/2019/612.
[95]
Mary Maller, Sean Bowe, Markulf Kohlweiss, and Sarah Meiklejohn. 2019. Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updatable Structured Reference Strings. In ACM CCS 2019, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM Press, 2111--2128. https://doi.org/10.1145/3319535.3339817
[96]
Alexander Mü hle, Andreas Grü ner, Tatiana Gayvoronskaya, and Christoph Meinel. 2018. A survey on essential components of a self-sovereign identity. Computer Science Review, Vol. 30 (2018), 80--86.
[97]
Bryan Parno, Jon Howell, Craig Gentry, and Mariana Raykova. 2013. Pinocchio: Nearly Practical Verifiable Computation. In 2013 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 238--252. https://doi.org/10.1109/SP.2013.47
[98]
David Pointcheval and Jacques Stern. 1996. Security Proofs for Signature Schemes. In EUROCRYPT'96 (LNCS ), Ueli M. Maurer (Ed.), Vol. 1070. Springer, Heidelberg, 387--398. https://doi.org/10.1007/3--540--68339--9_33
[99]
Christian Rechberger, Hadi Soleimany, and Tyge Tiessen. 2018. Cryptanalysis of Low-Data Instances of Full LowMCv2 . IACR Trans. Symm. Cryptol., Vol. 2018, 3 (2018), 163--181. https://doi.org/10.13154/tosc.v2018.i3.163--181
[100]
Amit Sahai. 1999. Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security. In 40th FOCS. IEEE Computer Society Press, 543--553. https://doi.org/10.1109/SFFCS.1999.814628
[101]
Amit Sahai. 2001. Simulation-Sound Non-Interactive Zero Knowledge . Technical Report. IBM RESEARCH REPORT RZ 3076.
[102]
Kazue Sako and Joe Kilian. 1995. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth. In EUROCRYPT'95 (LNCS ), Louis C. Guillou and Jean-Jacques Quisquater (Eds.), Vol. 921. Springer, Heidelberg, 393--403. https://doi.org/10.1007/3--540--49264-X_32
[103]
Claus-Peter Schnorr. 1990. Efficient Identification and Signatures for Smart Cards. In CRYPTO'89 (LNCS ), Gilles Brassard (Ed.), Vol. 435. Springer, Heidelberg, 239--252. https://doi.org/10.1007/0--387--34805-0_22

Cited By

View all
  • (2024)How to Redact the Bitcoin Backbone Protocol2024 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC59979.2024.10634365(485-493)Online publication date: 27-May-2024
  • (2024)Circuit-Succinct Universally-Composable NIZKs with Updatable CRS2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00006(527-542)Online publication date: 8-Jul-2024
  • (2024)Simulation extractable SNARKs based on target linearly collision-resistant oracleScience China Technological Sciences10.1007/s11431-023-2580-567:9(2853-2866)Online publication date: 20-Aug-2024
  • Show More Cited By

Index Terms

  1. Lift-and-Shift: Obtaining Simulation Extractable Subversion and Updatable SNARKs Generically

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
      October 2020
      2180 pages
      ISBN:9781450370899
      DOI:10.1145/3372297
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 02 November 2020

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. simulation extractability
      2. snark
      3. subversion snark
      4. updatable snark
      5. zero-knowledge

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      CCS '20
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)49
      • Downloads (Last 6 weeks)3
      Reflects downloads up to 03 Oct 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)How to Redact the Bitcoin Backbone Protocol2024 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC59979.2024.10634365(485-493)Online publication date: 27-May-2024
      • (2024)Circuit-Succinct Universally-Composable NIZKs with Updatable CRS2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00006(527-542)Online publication date: 8-Jul-2024
      • (2024)Simulation extractable SNARKs based on target linearly collision-resistant oracleScience China Technological Sciences10.1007/s11431-023-2580-567:9(2853-2866)Online publication date: 20-Aug-2024
      • (2023)How to Compile Polynomial IOP into Simulation-Extractable SNARKs: A Modular ApproachTheory of Cryptography10.1007/978-3-031-48621-0_17(486-512)Online publication date: 29-Nov-2023
      • (2023)From Polynomial IOP and Commitments to Non-malleable zkSNARKsTheory of Cryptography10.1007/978-3-031-48621-0_16(455-485)Online publication date: 29-Nov-2023
      • (2023)Witness-Succinct Universally-Composable SNARKsAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30617-4_11(315-346)Online publication date: 23-Apr-2023
      • (2022)Extending Expressive Access Policies with Privacy Features2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom)10.1109/TrustCom56396.2022.00084(574-581)Online publication date: Dec-2022
      • (2022)CRS-Updatable Asymmetric Quasi-Adaptive NIZK ArgumentsProgress in Cryptology – INDOCRYPT 202210.1007/978-3-031-22912-1_1(3-25)Online publication date: 11-Dec-2022
      • (2022)Updatable NIZKs from Non-Interactive ZapsCryptology and Network Security10.1007/978-3-031-20974-1_2(23-43)Online publication date: 13-Nov-2022
      • (2022)What Makes Fiat–Shamir zkSNARKs (Updatable SRS) Simulation Extractable?Security and Cryptography for Networks10.1007/978-3-031-14791-3_32(735-760)Online publication date: 12-Sep-2022
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media