NIZKs with Maliciously Chosen CRS: Subversion Advice-ZK and Accountable Soundness

Prabhanjan Ananth, Gilad Asharov, Vipul Goyal, Hadar Kaner, Pratik Soni, Brent Waters

Research output: Chapter in Book/Report/Conference proceedingConference contributionpeer-review

Abstract

Trusted setup is commonly used for non-interactive proof and argument systems. However, there is no guarantee that the setup parameters in these systems are generated in a trustworthy manner. Building upon previous works, we conduct a systematic study of non-interactive zero-knowledge arguments in the common reference string model where the authority running the trusted setup might be corrupted. We explore both zero-knowledge and soundness properties in this setting. We consider a new notion of NIZK called subversion advice-ZK NIZK that strengthens the notion of zero-knowledge with malicious authority security considered by Ananth, Asharov, Dahari and Goyal (EUROCRYPT’21), and present a construction of a subversion advice-ZK NIZK from the sub-exponential hardness of learning with errors.We introduce a new notion that strengthens the traditional definition of soundness, called accountable soundness, and present generic compilers that lift any NIZK for interesting languages in NP to additionally achieve accountable soundness.Finally, we combine our results for both subversion advice-ZK and accountable soundness to achieve a subversion advice-ZK NIZK that also satisfies accountable soundness. This results in the first NIZK construction that satisfies meaningful notions of both soundness and zero-knowledge even for maliciously chosen CRS. We consider a new notion of NIZK called subversion advice-ZK NIZK that strengthens the notion of zero-knowledge with malicious authority security considered by Ananth, Asharov, Dahari and Goyal (EUROCRYPT’21), and present a construction of a subversion advice-ZK NIZK from the sub-exponential hardness of learning with errors. We introduce a new notion that strengthens the traditional definition of soundness, called accountable soundness, and present generic compilers that lift any NIZK for interesting languages in NP to additionally achieve accountable soundness. Finally, we combine our results for both subversion advice-ZK and accountable soundness to achieve a subversion advice-ZK NIZK that also satisfies accountable soundness. This results in the first NIZK construction that satisfies meaningful notions of both soundness and zero-knowledge even for maliciously chosen CRS.

Original languageEnglish
Title of host publicationSecurity and Cryptography for Networks - 14th International Conference, SCN 2024, Proceedings
EditorsClemente Galdi, Duong Hieu Phan
PublisherSpringer Science and Business Media Deutschland GmbH
Pages3-23
Number of pages21
ISBN (Print)9783031710698
DOIs
StatePublished - 2024
Event14th Conference on Security and Cryptography for Networks, SCN 2024 - Amalfi, Italy
Duration: 11 Sep 202413 Sep 2024

Publication series

NameLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
Volume14973 LNCS
ISSN (Print)0302-9743
ISSN (Electronic)1611-3349

Conference

Conference14th Conference on Security and Cryptography for Networks, SCN 2024
Country/TerritoryItaly
CityAmalfi
Period11/09/2413/09/24

Bibliographical note

Publisher Copyright:
© The Author(s), under exclusive license to Springer Nature Switzerland AG 2024.

Keywords

  • accountability
  • non-interactive zero-knowledge
  • subversion security

Fingerprint

Dive into the research topics of 'NIZKs with Maliciously Chosen CRS: Subversion Advice-ZK and Accountable Soundness'. Together they form a unique fingerprint.

Cite this