Succinct malleable NIZKs and an application to compact shuffles

  • Authors:
  • Melissa Chase;Markulf Kohlweiss;Anna Lysyanskaya;Sarah Meiklejohn

  • Affiliations:
  • Microsoft Research Redmond;Microsoft Research Cambridge, UK;Brown University;UC San Diego

  • Venue:
  • TCC'13 Proceedings of the 10th theory of cryptography conference on Theory of Cryptography
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

Depending on the application, malleability in cryptography can be viewed as either a flaw or — especially if sufficiently understood and restricted — a feature. In this vein, Chase, Kohlweiss, Lysyanskaya, and Meiklejohn recently defined malleable zero-knowledge proofs, and showed how to control the set of allowable transformations on proofs. As an application, they construct the first compact verifiable shuffle, in which one such controlled-malleable proof suffices to prove the correctness of an entire multi-step shuffle. Despite these initial steps, a number of natural problems remained: (1) their construction of controlled-malleable proofs relies on the inherent malleability of Groth-Sahai proofs and is thus not based on generic primitives; (2) the classes of allowable transformations they can support are somewhat restrictive. In this paper, we address these issues by providing a generic construction of controlled-malleable proofs using succinct non-interactive arguments of knowledge, or SNARGs for short. Our construction can support very general classes of transformations, as we no longer rely on the transformations that Groth-Sahai proofs can support.