UCL Discovery
UCL home » Library Services » Electronic resources » UCL Discovery

Cryptography in the Multi-string Model

Groth, J; Ostrovsky, R; (2014) Cryptography in the Multi-string Model. Journal of Cryptology , 27 (3) 506 - 543. 10.1007/s00145-013-9152-y. Green open access

[thumbnail of MultiStringModelFull.pdf] PDF
MultiStringModelFull.pdf
Available under License : See the attached licence file.

Download (278kB)

Abstract

The common random string model introduced by Blum, Feldman, and Micali permits the construction of cryptographic protocols that are provably impossible to realize in the standard model. We can think of this model as a trusted party generating a random string and giving it to all parties in the protocol. However, the introduction of such a third party should set alarm bells going off: Who is this trusted party? Why should we trust that the string is random? Even if the string is uniformly random, how do we know it does not leak private information to the trusted party? The very point of doing cryptography in the first place is to prevent us from trusting the wrong people with our secrets. In this paper, we propose the more realistic multi-string model. Instead of having one trusted authority, we have several authorities that generate random strings. We do not trust any single authority; we only assume a majority of them generate random strings honestly. Our results also hold even if different subsets of these strings are used in different instances, as long as a majority of the strings used at any particular invocation is honestly generated. This security model is reasonable and at the same time very easy to implement. We could for instance imagine random strings being provided on the Internet, and any set of parties that want to execute a protocol just need to agree on which authorities’ strings they want to use. We demonstrate the use of the multi-string model in several fundamental cryptographic tasks. We define multi-string non-interactive zero-knowledge proofs and prove that they exist under general cryptographic assumptions. Our multi-string NIZK proofs have very strong security properties such as simulation-extractability and extraction zero-knowledge, which makes it possible to compose them with arbitrary other protocols and to reuse the random strings. We also build efficient simulation-sound multi-string NIZK proofs for circuit satisfiability based on groups with a bilinear map. The sizes of these proofs match the best constructions in the single common random string model. We also suggest a universally composable commitment scheme in the multi-string model. It has been proven that UC commitment does not exist in the plain model without setup assumptions. Prior to this work, constructions were only known in the common reference string model and the registered public key model. The UC commitment scheme can be used in a simple coin-flipping protocol to create a uniform random string, which in turn enables the secure realization of any multi-party computation protocol.

Type: Article
Title: Cryptography in the Multi-string Model
Open access status: An open access version is available from UCL Discovery
DOI: 10.1007/s00145-013-9152-y
Publisher version: http://dx.doi.org/10.1007/s00145-013-9152-y
Language: English
Additional information: © 2013 International Association for Cryptologic Research. This is the author's accepted version of this published article. The final publication is available at Springer via http://dx.doi.org/10.1007/s00145-013-9152-y
Keywords: Common random string model, multi-string model, non-interactive zero-knowledge, universally composable commitment, multi-party computation
UCL classification: UCL
UCL > Provost and Vice Provost Offices
UCL > Provost and Vice Provost Offices > UCL BEAMS
UCL > Provost and Vice Provost Offices > UCL BEAMS > Faculty of Engineering Science
UCL > Provost and Vice Provost Offices > UCL BEAMS > Faculty of Engineering Science > Dept of Computer Science
URI: https://discovery.ucl.ac.uk/id/eprint/1431074
Downloads since deposit
102Downloads
Download activity - last month
Download activity - last 12 months
Downloads by country - last 12 months

Archive Staff Only

View Item View Item