2012
DOI: 10.1007/978-3-642-29011-4_18
|View full text |Cite
|
Sign up to set email alerts
|

Malleable Proof Systems and Applications

Abstract: Abstract. Malleability for cryptography is not necessarily an opportunity for attack; in many cases it is a potentially useful feature that can be exploited. In this work, we examine notions of malleability for non-interactive zero-knowledge (NIZK) proofs. We start by defining a malleable proof system, and then consider ways to meaningfully control the malleability of the proof system, as in many settings we would like to guarantee that only certain types of transformations can be performed.As our motivating a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
85
0

Year Published

2013
2013
2019
2019

Publication Types

Select...
10

Relationship

0
10

Authors

Journals

citations
Cited by 72 publications
(86 citation statements)
references
References 41 publications
0
85
0
Order By: Relevance
“…Proof systems for NP that satisfy the zero knowledge and proof of knowledge properties are a powerful tool that enables a party to prove that he or she "knows" a secret satisfying certain properties, without revealing anything about the secret itself. Such proofs are important building blocks of many cryptographic tools, including secure computation [GMW87,BGW88], group signatures [BW06,Gro06], malleable proof systems [CKLM12], anonymous credentials [BCKL08], delegatable credentials [BCC + 09], electronic voting [KMO01, Gro05,Lip11], and many others. Known constructions of zero-knowledge proofs of knowledge are practical only when proving statements of special form that avoid generic NP reductions (e.g., proving pairing-product equations [Gro06]).…”
Section: Introductionmentioning
confidence: 99%
“…Proof systems for NP that satisfy the zero knowledge and proof of knowledge properties are a powerful tool that enables a party to prove that he or she "knows" a secret satisfying certain properties, without revealing anything about the secret itself. Such proofs are important building blocks of many cryptographic tools, including secure computation [GMW87,BGW88], group signatures [BW06,Gro06], malleable proof systems [CKLM12], anonymous credentials [BCKL08], delegatable credentials [BCC + 09], electronic voting [KMO01, Gro05,Lip11], and many others. Known constructions of zero-knowledge proofs of knowledge are practical only when proving statements of special form that avoid generic NP reductions (e.g., proving pairing-product equations [Gro06]).…”
Section: Introductionmentioning
confidence: 99%
“…Note that HCCA does not handle the homomorphic property and CCA2 security simultaneously, since anyone can perform the homomorphic operation. Chase et al [12] showed that controlled-malleable non-interactive zero-knowledge can be used as a general tool for achieving RCCA and HCCA security.…”
Section: Related Workmentioning
confidence: 99%
“…[BCKL08,BCC + 09] exploited rerandomization properties of Groth-Sahai proofs, which they used in anonymous credentials. Recently, [CKLM12] introduced a new notion of malleable proof systems, which can be built from Groth-Sahai proofs. While there has been significant research effort devoted to pairing-based NIZK proofs, Groth-Sahai proofs still remain the most efficient NIZK proofs that are based on standard intractability assumptions and there has not been any progress in reducing their size or the prover's computation.…”
Section: Introductionmentioning
confidence: 99%