Helger Lipmaa's publications

Key-and-Argument-Updatable QA-NIZKs

Helger Lipmaa. Key-and-Argument-Updatable QA-NIZKs. In Clemente Galdi and Vladimir Kolesnikov, editors, SCN 2020, volume 12238 of Lecture Notes in Computer Science, pages 645--669, Amalfi, Italy, September 14--16, 2020. Springer, Cham. 10.1007/978-3-030-57990-6_32.

File: [.pdf (666 KB)] pdf recommended.

Abstract:

There are several new efficient approaches to decrease the trust in the CRS creators in the case of non-interactive zero knowledge (NIZK) in the CRS model. Recently, Groth mph{et al.} (CRYPTO 2018) defined the notion of NIZK with updatable CRS (mph{updatable NIZK}) and described an updatable SNARK. We consider the same problem in the case of QA-NIZKs. While doing it, we define an important new property: we require that after updating the CRS, one should be able to update a previously generated argument to a new argument that is valid with the new CRS\@. We propose a general definitional framework for mph{key-and-argument-updatable QA-NIZKs}. After that, we describe a key-and-argument-updatable version of the most efficient known QA-NIZK for linear subspaces by Kiltz and Wee. Importantly, for obtaining soundness, it suffices to update a universal public key that just consists of a matrix drawn from a $\KERMDH$-hard distribution and thus can be shared by mph{any pairing-based application that relies on the same hardness assumption}. After specializing the universal public key to the concrete language parameter, one can use the proposed key-and-argument updating algorithms to continue updating to strengthen the soundness guarantee.

Keywords: BPK model, CRS model, QA-NIZK, subversion security, updatable public key, updatable argument.


Comment: Full version is available at http://eprint.iacr.org/2019/333


More information: Publisher Webpage.


DOI: 10.1007/978-3-030-57990-6_32


Authors:

Page by Helger Lipmaa. Send your inqueries to <helger.lipmaa><at>gmail.com.