论文标题

无信任的未知订单组

Trustless unknown-order groups

论文作者

Dobson, Samuel, Galbraith, Steven, Smith, Benjamin

论文摘要

由于其应用,包括时间锁定难题,可验证的延迟功能和累加器,因此未知的顺序群体引起了人们的关注。在本文中,我们专注于无信任的设置:在这种情况下,最受欢迎的未知阶组构造是理想的假想二次领域组。我们认为,在这种情况下,萨瑟兰通用集团订单算法的全部影响尚未得到认可,并表明目前在实践中提出的小组大小(即约830位)不符合要求的安全级别。相反,我们声称随机组订单应至少3300位,以达到128位安全级别。对于理想的班级组,这会导致大约6656位的判别因素,这些歧视因素比可取的要大得多。课程组的一个缺点是,当前的方法需要大约$ 2 \ log_2(n)$位来表示N阶N阶的元素。我们提供了两种解决方案来减轻该爆炸的表示。首先,我们解释了如何使用bleichenbacher的想法将类组元素压缩为$(3/2)\ log_2(n)$ bits。其次,我们注意到,使用过纤维曲线的雅各布人(换句话说,二次函数字段的类组)可以有效地压缩到$ \ log_2(n)$ bits的最佳元素表示大小。我们讨论了用于高纤维曲线的点计数方法,并认为属-3曲线在无信任的未知阶设置中是安全的。我们得出的结论是,在实践中,在相同的安全级别的理想班级组中,高椭圆曲线的雅各布人在实践中的效率更高 - 无论是在组操作中还是在元素表示的大小上。

Groups of unknown order are of major interest due to their applications including time-lock puzzles, verifiable delay functions, and accumulators. In this paper we focus on trustless setup: in this setting, the most popular unknown-order group construction is ideal class groups of imaginary quadratic fields. We argue that the full impact of Sutherland's generic group-order algorithm has not been recognised in this context, and show that group sizes currently being proposed in practice (namely, approximately 830 bits) do not meet the claimed security level. Instead, we claim that random group orders should be at least 3300 bits to meet a 128-bit security level. For ideal class groups this leads to discriminants of around 6656 bits, which are much larger than desirable. One drawback of class groups is that current approaches require approximately $2\log_2(N)$ bits to represent an element in a group of order N. We provide two solutions to mitigate this blow-up in the size of representations. First, we explain how an idea of Bleichenbacher can be used to compress class group elements to $(3/2)\log_2(N)$ bits. Second, we note that using Jacobians of hyperelliptic curves (in other words, class groups of quadratic function fields) allows efficient compression to the optimal element representation size of $\log_2(N)$ bits. We discuss point-counting approaches for hyperelliptic curves and argue that genus-3 curves are secure in the trustless unknown-order setting. We conclude that in practice, Jacobians of hyperelliptic curves are more efficient in practice than ideal class groups at the same security level -- both in the group operation and in the size of the element representation.

扫码加入交流群

加入微信交流群

微信交流群二维码

扫码加入学术交流群,获取更多资源