Skip to main content
Erschienen in: Journal of Cryptology 1/2014

01.01.2014

Concurrent Zero Knowledge, Revisited

verfasst von: Rafael Pass, Wei-Lung Dustin Tseng, Muthuramakrishnan Venkitasubramaniam

Erschienen in: Journal of Cryptology | Ausgabe 1/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We provide a more general and, in our eyes, simpler variant of Prabhakaran, Rosen and Sahai’s (FOCS ’02, pp. 366–375, 2002) analysis of the concurrent zero-knowledge simulation technique of Kilian and Petrank (STOC ’01, pp. 560–569, 2001).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Here we use the terminologies from Rosen’s thesis [30].
 
2
We distinguish between legitimate failures, i.e., Sim may abort just like a prover should V fail to follow the protocol, and simulation failures, i.e., Sim outputs ⊥ if it fails to compute a fake witness r.
 
3
Note that we here rely on the “exact” swapping of sibling blocks (a consequence of the lazy property of Sim). Suppose that sibling blocks are not symmetric and that the second sibling uses information obtained in the first sibling to compute fake witnesses. Then, if the end of an auxiliary session occurs before the convincing slot in B′, it may now output ⊥ after the swapping (since it has lost the information collected in B after the swap). In this case, block B would not exist when executing Sim with random tape τ′, and undo would fail.
 
4
This is the same counting argument used in [27] to count minimal rewinding intervals without start or end.
 
5
As in [22] and [24], we also need to appropriately pad the verifier messages to ensure that the simulator has enough time to generate its messages; see [22] and [24] for more details.
 
6
Here we adopt some of our terminologies to explain the PRS analysis.
 
Literatur
[1]
Zurück zum Zitat B. Barak, M. Prabhakaran, A. Sahai, Concurrent non-malleable zero knowledge, in FOCS’06 (2006), pp. 345–354 B. Barak, M. Prabhakaran, A. Sahai, Concurrent non-malleable zero knowledge, in FOCS’06 (2006), pp. 345–354
[2]
Zurück zum Zitat M. Bellare, O. Goldreich, On defining proofs of knowledge, in CRYPTO ’92 (1992), pp. 390–420 M. Bellare, O. Goldreich, On defining proofs of knowledge, in CRYPTO ’92 (1992), pp. 390–420
[3]
Zurück zum Zitat M. Blum, How to prove a theorem so no one else can claim it, in Proc. of the International Congress of Mathematicians (1986), pp. 1444–1451 M. Blum, How to prove a theorem so no one else can claim it, in Proc. of the International Congress of Mathematicians (1986), pp. 1444–1451
[4]
Zurück zum Zitat R. Canetti, O. Goldreich, S. Goldwasser, S. Micali, Resettable zero-knowledge (extended abstract), in STOC ’00 (2000), pp. 235–244 CrossRef R. Canetti, O. Goldreich, S. Goldwasser, S. Micali, Resettable zero-knowledge (extended abstract), in STOC ’00 (2000), pp. 235–244 CrossRef
[5]
Zurück zum Zitat R. Canetti, J. Kilian, E. Petrank, A. Rosen, Black-box concurrent zero-knowledge requires \(\tilde{\omega}(\log n)\) rounds, in STOC ’01 (2001), pp. 570–579 CrossRef R. Canetti, J. Kilian, E. Petrank, A. Rosen, Black-box concurrent zero-knowledge requires \(\tilde{\omega}(\log n)\) rounds, in STOC ’01 (2001), pp. 570–579 CrossRef
[6]
Zurück zum Zitat R. Cramer, I. Damgård, B. Schoenmakers, Proofs of partial knowledge and simplified design of witness hiding protocols, in CRYPTO ’94 (1994), pp. 174–187 R. Cramer, I. Damgård, B. Schoenmakers, Proofs of partial knowledge and simplified design of witness hiding protocols, in CRYPTO ’94 (1994), pp. 174–187
[7]
Zurück zum Zitat I. Damgård, Efficient concurrent zero-knowledge in the auxiliary string model, in EUROCRYPT ’00 (2000), pp. 418–430 I. Damgård, Efficient concurrent zero-knowledge in the auxiliary string model, in EUROCRYPT ’00 (2000), pp. 418–430
[9]
Zurück zum Zitat C. Dwork, A. Sahai, Concurrent zero-knowledge: Reducing the need for timing constraints, in CRYPTO ’98 (1998), pp. 177–190 C. Dwork, A. Sahai, Concurrent zero-knowledge: Reducing the need for timing constraints, in CRYPTO ’98 (1998), pp. 177–190
[11]
Zurück zum Zitat U. Feige, A. Shamir, Witness indistinguishable and witness hiding protocols, in STOC ’90 (1990), pp. 416–426 CrossRef U. Feige, A. Shamir, Witness indistinguishable and witness hiding protocols, in STOC ’90 (1990), pp. 416–426 CrossRef
[12]
Zurück zum Zitat O. Goldreich, Foundations of Cryptography—Basic Tools (Cambridge University Press, Cambridge, 2001) CrossRefMATH O. Goldreich, Foundations of Cryptography—Basic Tools (Cambridge University Press, Cambridge, 2001) CrossRefMATH
[13]
Zurück zum Zitat O. Goldreich, A. Kahan, How to construct constant-round zero-knowledge proof systems for NP. J. Cryptol. 9(3), 167–190 (1996) CrossRefMATHMathSciNet O. Goldreich, A. Kahan, How to construct constant-round zero-knowledge proof systems for NP. J. Cryptol. 9(3), 167–190 (1996) CrossRefMATHMathSciNet
[14]
Zurück zum Zitat O. Goldreich, S. Micali, A. Wigderson, Proofs that yield nothing but their validity for all languages in NP have zero-knowledge proof systems. J. ACM 38(3), 691–729 (1991) CrossRefMATHMathSciNet O. Goldreich, S. Micali, A. Wigderson, Proofs that yield nothing but their validity for all languages in NP have zero-knowledge proof systems. J. ACM 38(3), 691–729 (1991) CrossRefMATHMathSciNet
[15]
Zurück zum Zitat S. Goldwasser, S. Micali, C. Rackoff, The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989) CrossRefMATHMathSciNet S. Goldwasser, S. Micali, C. Rackoff, The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989) CrossRefMATHMathSciNet
[16]
Zurück zum Zitat V. Goyal, R. Moriarty, R. Ostrovsky, A. Sahai, Concurrent statistical zero-knowledge arguments for NP from one way functions, in ASIACRYPT ’07 (2007), pp. 444–459 V. Goyal, R. Moriarty, R. Ostrovsky, A. Sahai, Concurrent statistical zero-knowledge arguments for NP from one way functions, in ASIACRYPT ’07 (2007), pp. 444–459
[17]
Zurück zum Zitat I. Haitner, M.-H. Nguyen, S.J. Ong, O. Reingold, S.P. Vadhan, Statistically hiding commitments and statistical zero-knowledge arguments from any one-way function. SIAM J. Comput. 39(3), 1153–1218 (2009) CrossRefMATHMathSciNet I. Haitner, M.-H. Nguyen, S.J. Ong, O. Reingold, S.P. Vadhan, Statistically hiding commitments and statistical zero-knowledge arguments from any one-way function. SIAM J. Comput. 39(3), 1153–1218 (2009) CrossRefMATHMathSciNet
[18]
Zurück zum Zitat J. Håstad, R. Impagliazzo, L. Levin, M. Luby, A pseudorandom generator from any one-way function. SIAM J. Comput. 28, 12–24 (1999) CrossRef J. Håstad, R. Impagliazzo, L. Levin, M. Luby, A pseudorandom generator from any one-way function. SIAM J. Comput. 28, 12–24 (1999) CrossRef
[19]
Zurück zum Zitat J. Kilian, E. Petrank, Concurrent and resettable zero-knowledge in poly-logarithm rounds, in STOC ’01 (2001), pp. 560–569 CrossRef J. Kilian, E. Petrank, Concurrent and resettable zero-knowledge in poly-logarithm rounds, in STOC ’01 (2001), pp. 560–569 CrossRef
[20]
Zurück zum Zitat J. Kilian, E. Petrank, C. Rackoff, Lower bounds for zero knowledge on the internet, in FOCS ’98 (1998), pp. 484–492 J. Kilian, E. Petrank, C. Rackoff, Lower bounds for zero knowledge on the internet, in FOCS ’98 (1998), pp. 484–492
[21]
Zurück zum Zitat H. Lin, R. Pass, W.-L. Dustin Tseng, M. Venkitasubramaniam, Concurrent non-malleable zero knowledge proofs, in CRYPTO (2010), pp. 429–446 H. Lin, R. Pass, W.-L. Dustin Tseng, M. Venkitasubramaniam, Concurrent non-malleable zero knowledge proofs, in CRYPTO (2010), pp. 429–446
[22]
Zurück zum Zitat S. Micali, R. Pass, Local zero knowledge, in STOC ’06 (2006), pp. 306–315 CrossRef S. Micali, R. Pass, Local zero knowledge, in STOC ’06 (2006), pp. 306–315 CrossRef
[23]
[24]
Zurück zum Zitat O. Pandey, R. Pass, A. Sahai, W.-L. Dustin Tseng, M. Venkitasubramaniam, Precise concurrent zero knowledge, in EUROCRYPT ’08 (2008), pp. 397–414 O. Pandey, R. Pass, A. Sahai, W.-L. Dustin Tseng, M. Venkitasubramaniam, Precise concurrent zero knowledge, in EUROCRYPT ’08 (2008), pp. 397–414
[25]
Zurück zum Zitat R. Pass, M. Venkitasubramaniam, On constant-round concurrent zero-knowledge, in TCC ’08 (2008), pp. 553–570 R. Pass, M. Venkitasubramaniam, On constant-round concurrent zero-knowledge, in TCC ’08 (2008), pp. 553–570
[27]
Zurück zum Zitat M. Prabhakaran, A. Rosen, A. Sahai, Concurrent zero knowledge with logarithmic round-complexity, in FOCS ’02 (2002), pp. 366–375 M. Prabhakaran, A. Rosen, A. Sahai, Concurrent zero knowledge with logarithmic round-complexity, in FOCS ’02 (2002), pp. 366–375
[28]
Zurück zum Zitat R. Richardson, J. Kilian, On the concurrent composition of zero-knowledge proofs, in Eurocrypt ’99 (1999), pp. 415–432 R. Richardson, J. Kilian, On the concurrent composition of zero-knowledge proofs, in Eurocrypt ’99 (1999), pp. 415–432
[29]
Zurück zum Zitat A. Rosen, A note on the round-complexity of concurrent zero-knowledge, in CRYPTO ’00 (2000), pp. 451–468 A. Rosen, A note on the round-complexity of concurrent zero-knowledge, in CRYPTO ’00 (2000), pp. 451–468
[30]
Zurück zum Zitat A. Rosen, The round-complexity of black-box concurrent zero-knowledge, Ph.D. thesis, Weizmann Institute of Science, 2003 A. Rosen, The round-complexity of black-box concurrent zero-knowledge, Ph.D. thesis, Weizmann Institute of Science, 2003
Metadaten
Titel
Concurrent Zero Knowledge, Revisited
verfasst von
Rafael Pass
Wei-Lung Dustin Tseng
Muthuramakrishnan Venkitasubramaniam
Publikationsdatum
01.01.2014
Verlag
Springer US
Erschienen in
Journal of Cryptology / Ausgabe 1/2014
Print ISSN: 0933-2790
Elektronische ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-012-9137-2

Weitere Artikel der Ausgabe 1/2014

Journal of Cryptology 1/2014 Zur Ausgabe