69
From the Impossibility of Obfuscation to a New Non-Black-Box Simulation Technique Nir Bitansky and Omer Paneth

From the Impossibility of Obfuscation to a New Non-Black-Box Simulation Technique

  • Upload
    yamal

  • View
    34

  • Download
    0

Embed Size (px)

DESCRIPTION

From the Impossibility of Obfuscation to a New Non-Black-Box Simulation Technique. Nir Bitansky and Omer Paneth. The Result. Assuming OT there exist a resettably -sound ZK protocol. (Previous constructions of resettably -sound ZK relied on CRHF). Zero-Knowledge Proofs . Zero - PowerPoint PPT Presentation

Citation preview

Page 1: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

From the Impossibility of

Obfuscation to

a New Non-Black-Box Simulation Technique

Nir Bitansky and Omer Paneth

Page 2: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Assuming OT there exist a

resettably-sound ZK protocol

The Result

(Previous constructions of resettably-sound ZK relied on CRHF)

Page 3: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Zero-Knowledge Proofs 𝒫 𝒱𝑥∈ℒ?

Zero Knowledg

eSoundness

Page 4: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Zero-Knowledge Proofs 𝒱𝑥∉ℒ𝒫∗

Soundness

Page 5: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Zero-Knowledge Proofs 𝒫 𝑥∈ℒ 𝒱∗

Zero Knowledg

e

Page 6: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

“knows” how to generate a proof itself!Intuition:

We can efficiently extract a proof from

𝒫 𝒱∗

Page 7: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simulator

The Simulator

𝒱∗

Accepting transcript:

Page 8: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simulator

𝒫 𝒱∗

The Simulator

𝒱∗≈

Page 9: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Black Box Simulator

Black-Box Simulator𝒱∗

Page 10: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Non-Black-Box Simulator

𝒱∗ Non Black Box Simulator

Page 11: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Can Non-Black-Box

Simulation really achieve more than

Black-Box Simulation?

Black-Box vs. Non-Black-Box

Page 12: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Black-Box vs. Non-Black-Box

Constant-round public-coin ZK(for NP, with negligible soundness error)

Black Box Simulator

Non Black Box

Simulator

CRHF + PCPArgument

[Goldreich-Krawczyk 90] [Barak 01]

Not considering 3-round ZK from KEA[Hada-Tanaka 98, Bellare-Palacio 04]

Page 13: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Black-Box vs. Non-Black-Box

Constant-round public-coin ZK GK90,B01Resettably-sound ZK BGGL01Constant-round bounded-concurrent ZK and MPC B01,PR03Constant-round ZK with strict polynomial-time simulation\knowledge extraction

BL02

Simultaneously resettable ZK and MPC DGS09,GM11Constant-round covert MPC GJ10Constant-round public-coin parallel ZK PRT11Simultaneously resettable WI proof of knowledge COSV12

Black Box Simulator

Non Black Box

Simulator

Page 14: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Non-Black-Box Simulation

BGGL01,B01,PR03,BL02,DGS9,GS09,

GM11,GJ10,PRT11,COSV12…

Barak 01Barak 01

Page 15: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Non-Black-Box Simulation

BGGL01,B01,PR03,BL02,DGS9,GS09,

GM11,GJ10,PRT11,COSV12…

Barak 01

CRHF + PCP

Page 16: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Barak’s ZK Protocol 𝒫 𝒱Generation protocol for

trapdoor

Witness indistinguishable proof

that or “knows”

The FLS paradigm: [Feige-Lapidot-Shamir 99]

Page 17: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Barak’s ZK Protocol 𝒫 𝒱Generation protocol for

trapdoor

Witness indistinguishable proof

that or “knows”

The FLS paradigm: [Feige-Lapidot-Shamir 99]

A proof generated using a witness for and a proof generated using the

trapdoor are indistinguishable

Page 18: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Barak’s ZK Protocol

Q: Can we have a trapdoor generation protocol where is public-coin?

A: Not using black-box simulation.

Page 19: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Barak’s ZK Protocol

Q: Can we have a trapdoor generation protocol where is public-coin?

A: (Barak 01) Yes! Trapdoor is the entire code of

Page 20: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Problem of “Long” Trapdoor𝒫 𝒱Witness

indistinguishable proof that or

“knows”

(Or: problem of “short” messages)

is an arbitrary polynomial

Page 21: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Fixing the problem:

1. Use a Universal Argument – a succinct witness indistinguishable proofbased on PCPs [kilian 92, Barak-Goldreich 08]

2. Use a collision-resistant hash function to give a shrinking commitment to trapdoor.

Barak’s ZK Protocol

Page 22: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Non-Black-Box Simulation

BGGL01,B01,PR03,BL02,DGS9,GS09,

GM11,GJ10,PRT11,COSV12…

Barak 01

CRHF + UA\PCP

Page 23: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Are Barak’s techniques inherent in non-black-box

simulation?

Can its applications be achieved without collision-

resistant hashing and universal arguments?

Yes!

No!

Page 24: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettable Protocols

𝐴 𝐵

Page 25: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

𝐴Resettable Protocols

𝐴 𝐵

Page 26: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettable Protocols

𝐵𝐴

Page 27: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettable ZK 𝒱∗

𝑥∈ℒ

[Canetti-Goldreich-Goldwasser-Micali 00]

𝒫

Page 28: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettably-Sound ZK

𝒱𝒫∗𝑥∉ℒ

[Micali-Reyzin 01,Barak-Goldreich-Goldwasser-Lindell 01]

Page 29: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettably-Sound ZK[Barak-Goldreich-Goldwasser-Lindell01, Goldreich-Krawczyk 90]

𝒱𝒫 Black Box Simulator

Page 30: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettably-Sound ZK𝒫∗ 𝒱

𝒱

Black Box Simulator

𝒱∗

Black Box Simulator

Page 31: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Resettably-Sound ZK[Barak-Goldreich-Goldwasser-Lindell 01]

𝒱𝒫 Non Black Box Simulator

Using CRHF and UA

Page 32: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Assuming only OT there exist a constant-round resettably-sound ZK protocol that does not make

use of UA.

The Result

A new non-black-box simulation technique from the Impossibility of

Obfuscation

The Technique

Page 33: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Program Obfuscation

is an obfuscation of a function family :

𝑥

Π k𝑘𝑓 𝑘(𝑥)

𝒪 𝐴𝑓 𝑘

𝐴Π k

Page 34: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Obfuscation and ZK

If we can obfuscate :

Black Box Simulator

𝒱∗Non Black

Box Simulator𝒪(𝒱∗)

Resettably-Sound ZK

Page 35: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Obfuscation and ZKAssuming OWFs, there exist a family of functions that can not be obfuscated.[Barak-Goldreich-Impagliazzo-Rudich-Sahai-Vadhan-Yang 01]

Impossibility of obfuscation

Resettably-Sound ZK

“Easy”

Page 36: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Obfuscation and ZKAssuming OWFs, there exist a family of functions that can not be obfuscated.[Barak-Goldreich-Impagliazzo-Rudich-Sahai-Vadhan-Yang 01]

Impossibility of obfuscation + OT

Resettably-Sound ZK

“Hard”

Page 37: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Unobfuscatable functions

𝐴𝑓 𝑘

𝑘

𝐸𝐶 𝑘

:

:

Page 38: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

The Protocol𝒫 𝒱𝑘←𝑈𝑛

𝑐=𝐶𝑜𝑚(𝑘)

𝑘𝑦=0

𝑓 𝑘(𝑦)

Witness Indistinguishable proof

that or “knows”

Secure function evaluation of

where

𝑐 𝑑

Page 39: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea - Resettable Soundness

𝑘←𝑈𝑛

𝑐=𝐶𝑜𝑚(𝑘)

𝑘𝑦𝑓 𝑘(𝑦) SFE of 𝒫∗

𝒫∗𝑓 𝑘

𝑘

𝒱

Page 40: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea – Zero Knowledge

𝒱∗Non Black Box Simulator

𝐶≡ 𝑓 𝑘 𝐸 𝑘

Page 41: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea – Zero Knowledge 𝒱∗

𝐶≡ 𝑓 𝑘𝑐=𝐶𝑜𝑚(𝑘)

𝑘𝑦𝑓 𝑘(𝑦) SFE of

𝒱∗Non Black Box Simulator

𝐶≡ 𝑓 𝑘 𝐸 𝑘

Page 42: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea – Zero Knowledge

𝐶≡ 𝑓 𝑘𝑐=𝐶𝑜𝑚(𝑘)

⊥𝑦⊥ SFE of

𝐶 (𝑦 )={ 𝑓 𝑘 ( 𝑦 )⊥

w .p . w .p .

𝑝1−𝑝

𝒱∗

Page 43: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea – Zero Knowledge

𝒱∗𝐶 ′ ≡ 𝑓 𝑘¿𝑦 𝒱∗𝐶 ′ ≡ 𝑓 𝑘¿

𝒱∗𝐶 ′ ≡ 𝑓 𝑘¿

𝑓 𝑘(𝑦)⊥

𝑓 𝑘(𝑦)

𝐶≡ 𝑓 𝑘

1𝑝

Page 44: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea – Zero Knowledge

𝑘←𝑈𝑛

𝑐=𝐶𝑜𝑚(𝑘)

𝑘𝑦=0𝑓 𝑘(𝑦)

Witness Indistinguishable proof

that or “knows”

SFE of 𝒱∗Non Black Box Simulator

𝑘

𝐶≡ 𝑓 𝑘 𝐸 𝑘𝒱∗

Page 45: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

𝑘

The SFE Protocol

𝐶≡ 𝑓 𝑘𝑐=𝐶𝑜𝑚(𝑘)

𝑘𝑦𝑓 𝑘(𝑦) SFE of 𝒱∗

𝒫∗ 𝑐=𝐶𝑜𝑚(𝑘)

𝑦𝑓 𝑘(𝑦) SFE of

𝒱 𝒫∗𝑓 𝑘

How to instantiate this box?

How to instantiate this

box?

Page 46: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

The SFE Protocol

𝑘𝑦

𝑓 𝑘(𝑦)

Semi-honest SFE of 𝒫 𝒱ZK proof of knowledge

ZK proof of knowledge 𝒱

Page 47: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

The SFE Protocol

𝑘𝑦

𝑓 𝑘(𝑦)

Semi-honest SFE of 𝒫 𝒱ZK proof of knowledge

ZK proof of knowledge

Page 48: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

The SFE Protocol

𝑘𝑦

𝑓 𝑘(𝑦)

Semi-honest SFE of 𝒫 𝒱Resettably-sound ZK POK

Resettable ZK POK

Based on resettably-sound ZK [BGGL01,GS09]

Page 49: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

𝑘

The SFE Protocol

𝐶≡ 𝑓 𝑘𝑐=𝐶𝑜𝑚(𝑘)

𝑘𝑦𝑓 𝑘(𝑦) SFE of 𝒱∗

𝒫∗ 𝑐=𝐶𝑜𝑚(𝑘)

𝑦𝑓 𝑘(𝑦) SFE of

𝒱 𝒫∗𝑓 𝑘

𝑥∉ℒ𝑥∈ℒ

Page 50: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Instance-dependent

SFEof

ZK

𝑥∉ℒ𝑥∈ℒ

Resettable POK

POK Resettable ZK

+ Strongly unobfuscatable functions

Page 51: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Instance-dependent

SFE

𝑥∉ℒ𝑥∈ℒPOK Resettable ZK

𝐵1

𝐵3𝑟 𝒱𝒫 𝒫𝑊𝐼𝒱𝑊𝐼

WI

Page 52: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Instance-dependent

SFE

𝑥∉ℒ𝑥∈ℒPOK Resettable ZK

Com(𝑟 )𝐵1

𝐵3𝑟 𝒱𝒫 𝒫𝑊𝐼𝒱𝑊𝐼

Page 53: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Instance-dependent

SFE

𝑥∉ℒ𝑥∈ℒPOK Resettable ZK

Com𝑥(𝑟 )

𝒱𝒫 𝐵1𝐵3𝑟 𝒫𝑊𝐼𝒱𝑊𝐼

Page 54: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simulation Running Time

𝒱∗Non Black Box Simulator

𝐶≡ 𝑓 𝑘 𝐸 𝑘

Page 55: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simulation Running Time

𝒱∗𝐶 ′ ≡ 𝑓 𝑘¿𝑦 𝒱∗𝐶 ′ ≡ 𝑓 𝑘¿

…𝒱∗𝐶 ′ ≡ 𝑓 𝑘¿

𝑓 𝑘(𝑦)⊥

𝑓 𝑘(𝑦)

𝐶≡ 𝑓 𝑘

1𝑝 |𝐶|=poly (𝑛)

𝑝

Page 56: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Proof Idea – Zero Knowledge

𝑘←𝑈𝑛

𝑐=𝐶𝑜𝑚(𝑘)

𝑘𝑦=0𝑓 𝑘(𝑦)

Witness Indistinguishable proof

that or “knows”

SFE of 𝒱∗Non Black Box Simulator

𝑘

𝐶≡ 𝑓 𝑘 𝐸 𝑘𝒱∗

Page 57: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simulation Running Time𝒱∗

Non Black Box Simulator

𝐶≡ 𝑓 𝑘 𝐸 𝑘

Page 58: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simulation Running Time𝒱∗

Non Black Box Simulator

𝐶≡ 𝑓 𝑘 𝐸 𝑘

Page 59: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

𝒫 𝒱𝑘←𝑈𝑛𝑐=𝐶𝑜𝑚(𝑘)

𝑘𝑦=0𝑓 𝑘(𝑦)

Witness Indistinguishable proof

that or “knows”

SFE of

Simulation Running Time

Page 60: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

𝒫 𝒱𝑘←𝑈𝑛𝑐=𝐶𝑜𝑚(𝑘)

𝑘𝑦=0𝑓 𝑘(𝑦)

Witness Indistinguishable proof

that or “knows”

SFE of

Simulation Running Time

𝑘𝑦=0𝑓 𝑘(𝑦) SFE of

Page 61: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

𝒱∗Non Black Box Simulator

𝐶≡ 𝑓 𝑘 𝐸 𝑘

Simulation Running Time

Page 62: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Comparison to [Barak 01]

# rounds

Assumptions

UsesPCP\UA

Trapdoor

Length

Public- Coin

Barak 01 O(1) CRHF Yes Long YesThis work

O(1) OT No Short No

Page 63: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

One More Application

Page 64: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simultaneously resettable ZK 𝒱∗

𝑥∈ℒ

𝒫𝒱𝒫∗𝑥∉ℒ

[BGGL 01]: Can a protocol be resettable ZK and resettably-sound simultaneously?

Page 65: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simultaneously resettable ZK 𝒱∗

𝑥∈ℒ

𝒫𝒱𝒫∗𝑥∉ℒ

[Deng-Goyal-Sahai 09]: Yes!

Page 66: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simultaneously resettable ZK

Resettably-sound ZK

Non-black-box simulation

Long trapdoor

Bounded concurrent ZK

Short trapdoor

Black-box simulation

Concurrent ZK

Resettable ZK

Page 67: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

Simultaneously resettable ZK

Resettably-sound ZK

Non-black-box simulation

Short trapdoor

Black-box simulation

Concurrent ZK

Resettable ZK

Page 68: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

𝒫 𝒱𝑘←𝑈𝑛𝑐=𝐶𝑜𝑚(𝑘)

𝑘𝑦=0𝑓 𝑘(𝑦)

Simultaneously Resettable Witness

Indistinguishable proof that or

“knows”

SFE of

Simultaneously resettable ZK

×𝑛 [Cho-Ostrovsky-Scafuro-Visconti 12]

Page 69: From  the  Impossibility of Obfuscation  to a New Non-Black-Box  Simulation  Technique

?