26 research outputs found

    The Cost of Statistical Security in Proofs for Repeated Squaring

    Get PDF

    The Cost of Statistical Security in Interactive Proofs for Repeated Squaring

    Get PDF
    In recent years, the number of applications of the repeated squaring assumption has been growing rapidly. The assumption states that, given a group element xx, an integer TT, and an RSA modulus NN, it is hard to compute x2Tmod  Nx^{2^T} \mod N---or even decide whether y=?x2Tmod  Ny\stackrel{?}{=}x^{2^T} \mod N---in parallel time less than the trivial approach of computing TT sequential squarings. This rise has been driven by efficient interactive proofs for repeated squaring, opening the door to more efficient constructions of verifiable delay functions, various secure computation primitives, and proof systems for more general languages. In this work, we study the complexity of statistically-sound interactive proofs for the repeated squaring relation. Technically, we consider interactive proofs where the prover sends at most k≥0k \ge 0 elements per round and the verifier performs generic group operations over the group ZN⋆\mathbb{Z}_N^\star. As our main contribution, we show that for any one-round proof with a randomized verifier (i.e., an MA proof) the verifier either runs in parallel time Ω(T/(k+1))\Omega(T/(k+1)) with high probability, or is able to factor NN given the proof provided by the prover. This shows that either the prover essentially sends p,qp,q such that N=p⋅qN = p\cdot q (which is infeasible or undesirable in most applications), or a variant of Pietrzak\u27s proof of repeated squaring (ITCS 2019) has optimal verifier complexity O(T/(k+1))O(T/(k+1)). In particular, it is impossible to obtain a statistically-sound one-round proof of repeated squaring with efficiency on par with the computationally-sound protocol of Wesolowski (EUROCRYPT 2019), with a generic group verifier. We further extend our one-round lower bound to a natural class of recursive (multi-round) interactive proofs for repeated squaring

    Universal Reductions: Reductions Relative to Stateful Oracles

    Get PDF
    We define a framework for analyzing the security of cryptographic protocols that makes minimal assumptions about what a realistic model of computation is . In particular, whereas classical models assume that the attacker is a (perhaps non-uniform) probabilistic polynomial-time algorithm, and more recent definitional approaches also consider quantum polynomial-time algorithms, we consider an approach that is more agnostic to what computational model is physically realizable. Our notion of universal reductions models attackers as PPT algorithms having access to some arbitrary unbounded stateful Nature that cannot be rewound or restarted when queried multiple times. We also consider a more relaxed notion of universal reductions w.r.t. time-evolving, kk-window, Natures that makes restrictions on Nature - roughly speaking, Nature\u27s behavior may depend on number of messages it has received and the content of the last k(λ)k(\lambda)-messages (but not on older messages). We present both impossibility results and general feasibility results for our notions, indicating to what extent the extended Church-Turing hypotheses are needed for a well-founded theory of Cryptography

    Impossibility of Strong KDM Security with Auxiliary Input

    Get PDF
    In this note, we show that a strong notion of KDM security cannot be obtained by any encryption scheme in the auxiliary input setting, assuming Learning With Errors (LWE) and one-way permutations. The notion of security we deal with guarantees that for any (possibly inefficient) function ff, it is computationally hard to distinguish between an encryption of 0s and an encryption of f(pk, z), where pk is the public key and z is the auxiliary input. Furthermore, we show that this holds even when restricted to bounded-length auxiliary input where z is much shorter than pk under the additional assumption that (non-leveled) fully homomorphic encryption exists

    Parallelizable Delegation from LWE

    Get PDF
    We present the first non-interactive delegation scheme for P with time-tight parallel prover efficiency based on standard hardness assumptions. More precisely, in a time-tight delegation scheme–which we refer to as a SPARG (succinct parallelizable argument)–the prover\u27s parallel running time is t + polylog(t), while using only polylog(t) processors and where t is the length of the computation. (In other words, the proof is computed essentially in parallel with the computation, with only some minimal additive overhead in terms of time). Our main results show the existence of a publicly-verifiable, non-interactive, SPARG for P assuming polynomial hardness of LWE. Our SPARG construction relies on the elegant recent delegation construction of Choudhuri, Jain, and Jin (FOCS\u2721) and combines it with techniques from Ephraim et al (EuroCrypt\u2720). We next demonstrate how to make our SPARG time-independent–where the prover and verifier do not need to known the running-time t in advance; as far as we know, this yields the first construction of a time-tight delegation scheme with time-independence based on any hardness assumption. We finally present applications of SPARGs to the constructions of VDFs (Boneh et al, Crypto\u2718), resulting in the first VDF construction from standard polynomial hardness assumptions (namely LWE and the minimal assumption of a sequentially hard function)

    Non-Malleable Time-Lock Puzzles and Applications

    Get PDF
    Time-lock puzzles are a mechanism for sending messages to the future , by allowing a sender to quickly generate a puzzle with an underlying message that remains hidden until a receiver spends a moderately large amount of time solving it. We introduce and construct a variant of a time-lock puzzle which is non-malleable, which roughly guarantees that it is impossible to maul a puzzle into one for a related message without solving it. Using non-malleable time-lock puzzles, we achieve the following applications: (1) The first fair non-interactive multi-party protocols for coin flipping and auctions in the plain model without setup. (2) Practically efficient fair multi-party protocols for coin flipping and auctions proven secure in the (auxiliary-input) random oracle model. As a key step towards proving the security of our protocols, we introduce the notion of functional non-malleability, which protects against tampering attacks that affect a specific function of the related messages. To support an unbounded number of participants in our protocols, our time-lock puzzles satisfy functional non-malleability in the fully concurrent setting. We additionally show that standard (non-functional) non-malleability is impossible to achieve in the concurrent setting (even in the random oracle model)

    Riggs: Decentralized Sealed-Bid Auctions

    Get PDF
    We introduce the first practical protocols for fully decentralized sealed-bid auctions using timed commitments. Timed commitments ensure that the auction is finalized fairly even if all participants drop out after posting bids or if n−1n-1 bidders collude to try to learn the nthn^{th} bidder’s bid value. Our protocols rely on a novel non-malleable timed commitment scheme which efficiently supports range proofs to establish that bidders have sufficient funds to cover a hidden bid value. This allows us to penalize users who abandon bids for exactly the bid value, while supporting simultaneous bidding in multiple auctions with a shared collateral pool. Our protocols are concretely efficient and we have implemented them in an Ethereum- compatible smart contract which automatically enforces payment and delivery of an auctioned digital asset
    corecore