213 research outputs found

    Hard Properties with (Very) Short PCPPs and Their Applications

    Get PDF
    We show that there exist properties that are maximally hard for testing, while still admitting PCPPs with a proof size very close to linear. Specifically, for every fixed ?, we construct a property P^(?)? {0,1}^n satisfying the following: Any testing algorithm for P^(?) requires ?(n) many queries, and yet P^(?) has a constant query PCPP whose proof size is O(n?log^(?)n), where log^(?) denotes the ? times iterated log function (e.g., log^(2)n = log log n). The best previously known upper bound on the PCPP proof size for a maximally hard to test property was O(n?polylog(n)). As an immediate application, we obtain stronger separations between the standard testing model and both the tolerant testing model and the erasure-resilient testing model: for every fixed ?, we construct a property that has a constant-query tester, but requires ?(n/log^(?)(n)) queries for every tolerant or erasure-resilient tester

    Private Authentication: Optimal Information Theoretic Schemes

    Full text link
    The main security service in the connected world of cyber physical systems necessitates to authenticate a large number of nodes privately. In this paper, the private authentication problem is considered, that consists of a certificate authority, a verifier, many legitimate users (prover) and any arbitrary number of illegitimate users. Each legitimate user wants to be authenticated (using his personal key) by the verifier, while simultaneously wants to stay completely anonymous (even to the verifier and the CA). On the other hand, an illegitimate user must fail to authenticate himself. We analyze this problem from an information theoretical perspective. First, we propose a general interactive information-theoretic model for the problem. As a metric to measure the reliability, we consider the authentication key rate whose rate maximization has a trade-off with establishing privacy. Then, we analyze the problem in two different regimes: finite size regime (i.e., the variables are elements of a finite field) and asymptotic regime (i.e., the variables are considered to have large enough length). For both regimes, we propose schemes that satisfy the completeness, soundness and privacy properties. In finite size regime, the idea is to generate the authentication keys according to a secret sharing scheme. In asymptotic regime, we use a random binning based scheme which relies on the joint typicality to generate the authentication keys. Moreover, providing the converse proof, we show that our scheme achieves capacity in the asymptotic regime. For finite size regime our scheme achieves capacity for large field size.Comment: 15 pages, 3 figure

    Compressed σ-protocol theory and practical application to plug & play secure algorithmics

    Get PDF
    Σ-Protocols provide a well-understood basis for secure algorithmics. Recently, Bulletproofs (Bootle et al., EUROCRYPT 2016, and Bünz et al., S&P 2018) have been proposed as a drop-in replacement in case of zero-knowledge (ZK) for arithmetic circuits, achieving logarithmic communication instead of linear. Its pivot is an ingenious, logarithmic-size proof of knowledge BP for certain quadratic relations. However, reducing ZK for general relations to it forces a somewhat cumbersome “reinvention” of cryptographic protocol theory. We take a rather different viewpoint and reconcile Bulletproofs with Σ-Protocol Theory such that (a) simpler circuit ZK is developed within established theory, while (b) achieving exactly the same logarithmic communication. The natural key here is linearization. First, we repurpose BPs as a blackbox compression mechanism for standard Σ-Protocols handling ZK proofs of general linear relations (on compactly committed secret vectors); our pivot. Second, we reduce the case of general nonlinear relations to blackbox applications of our pivot via a novel variation on arithmetic secret sharing based techniques for Σ-Protocols (Cramer et al., ICITS 2012). Orthogonally, we enhance versatility by enabling scenarios not previously addressed, e.g., when a secret input is dispersed across several commitments. Standard implementation platforms leading to logarithmic communication follow from a Discrete-Log assumption or a generalized Strong-RSA assumption. Also, under a Knowledge-of-Exponent Assumption (KEA) communication drops to constant, as in ZK-SNARKS. All in all, our theory should more generally be useful for modular (“plug & play”) design of practical cryptographic protocols; this is further evidenced by our separate work (2020) on proofs of partial knowledge
    corecore