Paper 2006/407

Cryptography in the Multi-string Model

Jens Groth and Rafail Ostrovsky

Abstract

The common random string model permits the construction of cryptographic protocols that are provably impossible to realize in the standard model. In this model, a trusted party generates a random string and gives it to all parties in the protocol. However, the introduction of such a third party should set alarm bells going off: Who is this trusted party? Why should we trust that the string is random? Even if the string is uniformly random, how do we know it does not leak private information to the trusted party? The very point of doing cryptography in the first place is to prevent us from trusting the wrong people with our secrets. In this paper, we propose the more realistic multi-string model. Instead of having one trusted authority, we have several authorities that generate random strings. We do not trust any single authority, we only assume a majority of them generate the random string honestly. We demonstrate the use of this model for two fundamental cryptographic taks. We define non-interactive zero-knowledge in the multi-string model and construct NIZK proofs in the multi-string model. We also consider multi-party computation and show that any functionality can be securely realized in the multi-string model.

Metadata
Available format(s)
PDF PS
Category
Foundations
Publication info
Published elsewhere. Unknown where it was published
Keywords
Common random string modelmulti-string modelnon-interactive zero-knowledgemulti-party computation
Contact author(s)
jg @ cs ucla edu
History
2006-11-13: received
Short URL
https://ia.cr/2006/407
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/407,
      author = {Jens Groth and Rafail Ostrovsky},
      title = {Cryptography in the Multi-string Model},
      howpublished = {Cryptology ePrint Archive, Paper 2006/407},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/407}},
      url = {https://eprint.iacr.org/2006/407}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.