Collaborative CP-NIZKs: Modular, Composable Proofs for Distributed Secrets
- URL: http://arxiv.org/abs/2407.19212v1
- Date: Sat, 27 Jul 2024 08:45:34 GMT
- Title: Collaborative CP-NIZKs: Modular, Composable Proofs for Distributed Secrets
- Authors: Mohammed Alghazwi, Tariq Bontekoe, Leon Visscher, Fatih Turkmen,
- Abstract summary: Composability allows users to combine different specialized NIZKs.
We present the first, general definition for collaborative commit-and-prove NIZK.
- Score: 3.3373764108905455
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Non-interactive zero-knowledge (NIZK) proofs of knowledge have proven to be highly relevant for securely realizing a wide array of applications that rely on both privacy and correctness. They enable a prover to convince any party of the correctness of a public statement for a secret witness. However, most NIZKs do not natively support proving knowledge of a secret witness that is distributed over multiple provers. Previously, collaborative proofs [51] have been proposed to overcome this limitation. We investigate the notion of composability in this setting, following the Commit-and-Prove design of LegoSNARK [17]. Composability allows users to combine different, specialized NIZKs (e.g., one arithmetic circuit, one boolean circuit, and one for range proofs) with the aim of reducing the prove generation time. Moreover, it opens the door to efficient realizations of many applications in the collaborative setting such as mutually exclusive prover groups, combining collaborative and single-party proofs and efficiently implementing publicly auditable MPC (PA-MPC). We present the first, general definition for collaborative commit-and-prove NIZK (CP-NIZK) proofs of knowledge and construct distributed protocols to enable their realization. We implement our protocols for two commonly used NIZKs, Groth16 and Bulletproofs, and evaluate their practicality in a variety of computational settings. Our findings indicate that composability adds only minor overhead, especially for large circuits. We experimented with our construction in an application setting, and when compared to prior works, our protocols reduce latency by 18-55x while requiring only a fraction (0.2%) of the communication.
Related papers
- Single-Round Proofs of Quantumness from Knowledge Assumptions [41.94295877935867]
A proof of quantumness is an efficiently verifiable interactive test that an efficient quantum computer can pass.
Existing single-round protocols require large quantum circuits, whereas multi-round ones use smaller circuits but require experimentally challenging mid-circuit measurements.
We construct efficient single-round proofs of quantumness based on existing knowledge assumptions.
arXiv Detail & Related papers (2024-05-24T17:33:10Z) - Security of hybrid BB84 with heterodyne detection [0.0]
Quantum key distribution (QKD) promises everlasting security based on the laws of physics.
Recent hybrid QKD protocols have been introduced to leverage advantages from both categories.
We provide a rigorous security proof for a protocol introduced by Qi in 2021, where information is encoded in discrete variables.
arXiv Detail & Related papers (2024-02-26T19:00:01Z) - A Survey and Comparative Analysis of Security Properties of CAN Authentication Protocols [92.81385447582882]
The Controller Area Network (CAN) bus leaves in-vehicle communications inherently non-secure.
This paper reviews and compares the 15 most prominent authentication protocols for the CAN bus.
We evaluate protocols based on essential operational criteria that contribute to ease of implementation.
arXiv Detail & Related papers (2024-01-19T14:52:04Z) - Experimental Implementation of A Quantum Zero-Knowledge Proof for User
Authentication [0.39845810840390733]
A new interactive quantum zero-knowledge protocol for identity authentication is proposed and demonstrated.
The protocol design involves a verifier and a prover knowing a pre-shared secret, and the acceptance or rejection of the proof is determined by the quantum bit error rate.
arXiv Detail & Related papers (2024-01-17T19:00:00Z) - Finite-Size Security for Discrete-Modulated Continuous-Variable Quantum
Key Distribution Protocols [4.58733012283457]
We present a composable finite-size security proof against independently and identically distributed collective attacks for a general DM CV-QKD protocol.
We extend and apply a numerical security proof technique to calculate tight lower bounds on the secure key rate.
Results show that our security proof method yields secure finitesize key rates under experimentally viable conditions up to at least 72km transmission distance.
arXiv Detail & Related papers (2023-01-20T17:16:21Z) - Is Vertical Logistic Regression Privacy-Preserving? A Comprehensive
Privacy Analysis and Beyond [57.10914865054868]
We consider vertical logistic regression (VLR) trained with mini-batch descent gradient.
We provide a comprehensive and rigorous privacy analysis of VLR in a class of open-source Federated Learning frameworks.
arXiv Detail & Related papers (2022-07-19T05:47:30Z) - Multi-party Semi-quantum Secret Sharing Protocol based on Measure-flip and Reflect Operations [1.3812010983144802]
Semi-quantum secret sharing (SQSS) protocols serve as fundamental frameworks in quantum secure multi-party computations.
This paper proposes a novel SQSS protocol based on multi-particle GHZ states.
arXiv Detail & Related papers (2021-09-03T08:52:17Z) - Round-robin differential phase-time-shifting protocol for quantum key
distribution: theory and experiment [58.03659958248968]
Quantum key distribution (QKD) allows the establishment of common cryptographic keys among distant parties.
Recently, a QKD protocol that circumvents the need for monitoring signal disturbance, has been proposed and demonstrated in initial experiments.
We derive the security proofs of the round-robin differential phase-time-shifting protocol in the collective attack scenario.
Our results show that the RRDPTS protocol can achieve higher secret key rate in comparison with the RRDPS, in the condition of high quantum bit error rate.
arXiv Detail & Related papers (2021-03-15T15:20:09Z) - Joint Contrastive Learning with Infinite Possibilities [114.45811348666898]
This paper explores useful modifications of the recent development in contrastive learning via novel probabilistic modeling.
We derive a particular form of contrastive loss named Joint Contrastive Learning (JCL)
arXiv Detail & Related papers (2020-09-30T16:24:21Z) - Co-Saliency Detection with Co-Attention Fully Convolutional Network [47.26829884104539]
Co-saliency detection aims to detect common salient objects from a group of relevant images.
We propose a co-attention module embedded FCN framework, called as Co-Attention FCN (CA-FCN)
arXiv Detail & Related papers (2020-08-20T11:52:40Z) - Multi-theorem (Malicious) Designated-Verifier NIZK for QMA [4.264192013842096]
We present the first non-interactive zero-knowledge argument system for QMA with multi-theorem security.
Our technique is classical but works for quantum protocols and allows the construction of a reusable MDV-NIZK for QMA.
arXiv Detail & Related papers (2020-07-25T13:14:49Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.