Skip to main content

Security-Preserving Distributed Samplers: How to Generate Any CRS in One Round Without Random Oracles

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2023 (CRYPTO 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14081))

Included in the following conference series:

Abstract

A distributed sampler is a way for several mutually distrusting parties to non-interactively generate a common reference string (CRS) that all parties trust. Previous work constructs distributed samplers in the random oracle model, or in the standard model with very limited security guarantees. This is no accident, as standard model distributed samplers with full security were shown impossible.

In this work, we provide new definitions for distributed samplers which we show achieve meaningful security guarantees in the standard model. In particular, our notion implies that the hardness of a wide range of security games is preserved when the CRS is replaced with a distributed sampler. We also show how to realize our notion of distributed samplers. A core technical tool enabling our construction is a new notion of single-message zero knowledge.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Our techniques do not apply to non-extractable NIZKs. This is due to the challenger of the soundness game being not efficient.

  2. 2.

    q is a polynomial that upper bounds the size of the output space.

  3. 3.

    The fact that the ciphertexts are encrypted under different keys does not constitute a problem.

References

  1. Ananth, P., Jain, A., Jin, Z., Malavolta, G.: Multi-key fully-homomorphic encryption in the plain model. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. Part I, volume 12550 of LNCS, pp. 28–57. Springer, Heidelberg (2020)

    Google Scholar 

  2. Abram, D., Obremski, M., Scholl, P.: On the (Im)possibility of Distributed Samplers: Lower Bounds and Party-Dynamic Constructions. Cryptology ePrint Archive, 2023/863 (2023)

    Google Scholar 

  3. Abram, D., Scholl, P., Yakoubov, S.: Distributed (Correlation) samplers: how to remove a trusted dealer in one round. In: Dunkelman, O., Dziembowski, S. (eds) Advances in Cryptology–EUROCRYPT 2022. EUROCRYPT 2022. LNCS, vol. 13275, pp. 790–820. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-06944-4_27

  4. Abram, D., Waters, B., Zhandry, M.: Security-Preserving Distributed Samplers: How to Generate any CRS in One Round without Random Oracles. Cryptology ePrint Archive, 2023/860, 2023

    Google Scholar 

  5. Boyle, E., Chung, K.-M., Pass, R.: On extractability obfuscation. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 52–73. Springer, Heidelberg (2014)

    Google Scholar 

  6. Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Benhamouda, F., Lin, H.: k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 500–532. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_17

  9. Bitansky, N., Lin, H.: One-message zero knowledge and non-malleable commitments. In: Beimel, A., Dziembowski, S. (eds.) TCC 2018. Part I, volume 11239 of LNCS, pp. 209–234. Springer, Heidelberg (2018)

    Google Scholar 

  10. Barak, B.: Shien Jin Ong, and Salil P. Vadhan. Derandomization in cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 299–315. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Barak, B., Pass, R.: On the possibility of one-message weak zero-knowledge. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 121–132. Springer, Heidelberg (2004)

    Google Scholar 

  12. Bellare, M., Stepanovs, I., Waters, B.: New negative results on differing-inputs obfuscation. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. Part II, volume 9666 of LNCS, pp. 792–821. Springer, Heidelberg (2016)

    Chapter  Google Scholar 

  13. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: 54th FOCS, pp. 40–49. IEEE Computer Society Press, October 2013

    Google Scholar 

  14. Garg, S., Gentry, C., Halevi, S., Wichs, D.: On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. Part I, volume 8616 of LNCS, pp. 518–535. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  15. Garg, R., Khurana, D., George, L., Waters, B.: Black-box non-interactive non-malleable commitments. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. Part III, volume 12698 of LNCS, pp. 159–185. Springer, Heidelberg (2021)

    Chapter  Google Scholar 

  16. Groth, J., Ostrovsky, R.: Cryptography in the multi-string model. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 323–341. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  17. Groth, J., Ostrovsky, R., Sahai, A.: Non-interactive zaps and new techniques for NIZK. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 97–111. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  18. Groth, J., Ostrovsky, R., Sahai, A.: Perfect Non-interactive Zero Knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339–358. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_21

    Chapter  Google Scholar 

  19. Halevi, S., Ishai, Y., Jain, A., Komargodski, I., Sahai, A., Yogev, E.: Non-interactive multiparty computation without correlated randomness. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. Part III, volume 10626 of LNCS, pp. 181–211. Springer, Heidelberg (2017)

    Chapter  Google Scholar 

  20. Hazay, C., Venkitasubramaniam, M.: What Security Can We Achieve Within 4 Rounds? In: Zikas, V., De Prisco, R. (eds.) SCN 2016. LNCS, vol. 9841, pp. 486–505. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-44618-9_26

    Chapter  MATH  Google Scholar 

  21. Kalai, Y.T., Khurana, D.: Non-interactive non-malleability from quantum supremacy. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11694, pp. 552–582. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26954-8_18

    Chapter  Google Scholar 

  22. Khurana, D., Sahai, A.: How to achieve non-malleability in one or two rounds. In: Umans, C., (ed.) 58th FOCS, pp. 564–575. IEEE Computer Society Press (2017)

    Google Scholar 

  23. Lin, H., Pass, R., Soni, P.: Two-round and non-interactive concurrent non-malleable commitments from time-lock puzzles. In: Umans, C., (ed.) 58th FOCS, pp. 576–587. IEEE Computer Society Press, October 2017

    Google Scholar 

  24. Orlandi, C., Scholl, P., Yakoubov, S.: The rise of paillier: Homomorphic secret sharing and public-key silent OT. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. Part I, volume 12696 of LNCS, pp. 678–708. Springer, Heidelberg (2021)

    Chapter  Google Scholar 

  25. Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554–571. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  26. Zhandry, M.: The magic of ELFs. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. Part I, volume 9814 of LNCS, pp. 479–508. Springer, Heidelberg (2016)

    Chapter  Google Scholar 

Download references

Acknowledgements

Damiano Abram thanks Speedy’s Tacos for their delicious burritos and quesadillas. He also thanks the Aarhus Crypto Group and the people at NTT Research for being amazing humans (independently of their success in research). The work of Damiano Abram was carried out during an internship funded by NTT Research.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Damiano Abram .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Abram, D., Waters, B., Zhandry, M. (2023). Security-Preserving Distributed Samplers: How to Generate Any CRS in One Round Without Random Oracles. In: Handschuh, H., Lysyanskaya, A. (eds) Advances in Cryptology – CRYPTO 2023. CRYPTO 2023. Lecture Notes in Computer Science, vol 14081. Springer, Cham. https://doi.org/10.1007/978-3-031-38557-5_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-38557-5_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-38556-8

  • Online ISBN: 978-3-031-38557-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics