2012
DOI: 10.1007/978-3-642-32928-9_26
|View full text |Cite
|
Sign up to set email alerts
|

Efficiency Limitations of Σ-Protocols for Group Homomorphisms Revisited

Abstract: Abstract. We study the problem of constructing efficient proofs of knowledge of preimages of general group homomorphisms. We simplify and extend the recent negative results of Bangerter et al. (TCC 2010) to constant round (from three-message) generic protocols over concrete (instead of generic) groups, i.e., we prove lower bounds on both the soundness error and the knowledge error of such protocols. We also give a precise characterization of what can be extracted from the prover in the direct (common) genera… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(6 citation statements)
references
References 17 publications
0
6
0
Order By: Relevance
“…Moreover, the bottleneck of our instantiation is the use of binary challenges in a zero knowledge proof of knowledge, used during key generation, in order to cope with the fact we are working in a cyclic subgroup of a group of unknown order and that we can not check that elements belong to the subgroup. There have been many proposals to deal with generalized Schnorr proofs in groups of unknown order (see for instance the framework of [CKY09] using safeguard groups, or [TW12]). For the case of subgroups of (Z/nZ) × , efficient solutions for this type of proofs enlarge the challenge space, and rely on variants of the strong RSA assumption.…”
Section: Resultsmentioning
confidence: 99%
“…Moreover, the bottleneck of our instantiation is the use of binary challenges in a zero knowledge proof of knowledge, used during key generation, in order to cope with the fact we are working in a cyclic subgroup of a group of unknown order and that we can not check that elements belong to the subgroup. There have been many proposals to deal with generalized Schnorr proofs in groups of unknown order (see for instance the framework of [CKY09] using safeguard groups, or [TW12]). For the case of subgroups of (Z/nZ) × , efficient solutions for this type of proofs enlarge the challenge space, and rely on variants of the strong RSA assumption.…”
Section: Resultsmentioning
confidence: 99%
“…For a single proof it cannot be applied. Finally, Bangerter et al [6] and Terelius et al [60] show a lower bound on soundness error for constant round sigma-like protocols in the standard model (no CRS, no RO), that translates to 1/2 for common parameters.…”
Section: Proofs Over Groups Of Unknownmentioning
confidence: 99%
“…In this work we design efficient designated-verifier ZK protocols for knowledge and range of RSA group homomorphisms, which have negligible soundness error without repetitions even when the group is maliciously chosen. The main unifying ideas of all our techniques are (1) an alternative approach to Σ-protocols' witness extraction and (2) a careful realisation through homomorphic encryption with respect to (also potentially subverted) verifier's modulus, which allows hiding protocol challenges from the prover in a way that prevents lower-bound attacks of [6,60].…”
Section: Overview Of Techniquesmentioning
confidence: 99%
See 1 more Smart Citation
“…In the context of verifiable electronic voting mix-nets are also required to be verifiable. This is achieved by proving the correctness of the shuffle using a ZKP, of which two techniques are dominant; namely those of Bayer and Groth [4] and that of Terelius and Wikström [23]. Both techniques are general in nature and tend to be optimised for the particularities of the system in which they are used.…”
Section: Introductionmentioning
confidence: 99%