Skip to main content

2020 | OriginalPaper | Buchkapitel

New Techniques for Zero-Knowledge: Leveraging Inefficient Provers to Reduce Assumptions, Interaction, and Trust

verfasst von : Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni

Erschienen in: Advances in Cryptology – CRYPTO 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We present a transformation from NIZK with inefficient provers in the uniform random string (URS) model to ZAPs (two message witness indistinguishable proofs) with inefficient provers. While such a transformation was known for the case where the prover is efficient, the security proof breaks down if the prover is inefficient. Our transformation is obtained via new applications of Nisan-Wigderson designs, a combinatorial object originally introduced in the derandomization literature.
We observe that our transformation is applicable both in the setting of super-polynomial provers/poly-time adversaries, as well as a new fine-grained setting, where the prover is polynomial time and the verifier/simulator/zero knowledge distinguisher are in a lower complexity class, such as \(\mathsf {NC}^1\). We also present \(\mathsf {NC}^1\)-fine-grained NIZK in the URS model for all of \(\mathsf {NP}\) from the worst-case assumption \(\oplus L/\mathrm {poly}\not \subseteq \mathsf {NC}^1\).
Our techniques yield the following applications:
1.
ZAPs for \(\mathsf {AM}\) from Minicrypt assumptions (with super-polynomial time provers),
 
2.
\(\mathsf {NC}^1\)-fine-grained ZAPs for \(\mathsf {NP}\) from worst-case assumptions,
 
3.
Protocols achieving an “offline” notion of NIZK (oNIZK) in the standard (no-CRS) model with uniform soundness in both the super-polynomial setting (from Minicrypt assumptions) and the \(\mathsf {NC}^1\)-fine-grained setting (from worst-case assumptions). The oNIZK notion is sufficient for use in indistinguishability-based proofs.
 

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Throughout this work we make a distinction between common reference string denoted as CRS and uniform random string denoted as URS. URS is sometimes referred to common random string in literature. We write URS to avoid the confusion and overloading.
 
2
Note that recent work on transparent or trustless (succinct) proofs, typically assumes existence of a public random oracle. We will only consider (at most) short public random strings in this work.
 
3
We understand Minicrypt to be chiefly characterized by the lack of key agreement (KA), and note that one-way permutations (OWP) are separated from KA via the original Impagliazzo and Rudich separation  [46] For the same reason, we consider Collision-Resistant Hashing to be in Minicrypt.
 
4
Note that this is very different from other fine-grained flavors of zero knowledge such as “knowledge tightness” or “precise zero knowledge”  [30, 31, 36, 37, 57] which look for a simulation complexity that is tight to each simulator. Under these notions, if a malicious verifier, V, runs for \(n^{c_V}\) steps, then the interaction with the prover should simulatable with order \(O(n^{c_V})\) steps. These verifier-by-verifier notions, in some sense, recover fine-grained zero knowledge with respect to \(\mathsf {TIME}(n^c)\) for all c simultaneously. In this work, we aren’t concerned with such verifier-by-verifier simulation of malicious poly-time verifiers, but instead what can be achieved if one is only concerned with (very) simple malicious verifiers (in order to minimize assumptions).
 
5
We note that the GS protocol is used to prove that \(\mathsf {MA}\) is contained in \(\mathsf {AM}\) (by proving that the set of accepting coins of the verifier is sufficiently large). Recall that \(\mathsf {MA}\) is like \(\mathsf {NP}\) except the verifier can be randomized. It is not difficult to observe that our notion under the above transformation yields proofs for \(\mathsf {MA}\) where witnesses that make the randomized verifier accept w.h.p. are indistinguishable.
 
6
Recently,  [33] constructed one-way permutations in the fine-grained setting. However, their results cannot be extended in straight-forward manner to construct fine-grained NIZKs and therefore are unlikely to lead to simpler constructions without using other techniques. For more discussion on this, we refer the interested readers to Sect. 1.2.
 
7
Specifically, the existence of efficient 1/2-hitting set generators (HSG) against co-nondeterministic uniform algorithms  [8].
 
Literatur
3.
Zurück zum Zitat Applebaum, B., Raykov, P.: On the relationship between statistical zero-knowledge and statistical randomized encodings. In: Robshaw and Katz [63], pp. 449–477 Applebaum, B., Raykov, P.: On the relationship between statistical zero-knowledge and statistical randomized encodings. In: Robshaw and Katz [63], pp. 449–477
5.
Zurück zum Zitat Ball, M., Dachman-Soled, D., Kulkarni, M.: New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions and interaction. Cryptology ePrint Archive, Report 2019/1464 (2019). https://eprint.iacr.org/2019/1464 Ball, M., Dachman-Soled, D., Kulkarni, M.: New techniques for zero-knowledge: leveraging inefficient provers to reduce assumptions and interaction. Cryptology ePrint Archive, Report 2019/1464 (2019). https://​eprint.​iacr.​org/​2019/​1464
6.
Zurück zum Zitat Ball, M., Rosen, A., Sabin, M., Vasudevan, P.N.: Average-case fine-grained hardness. In: Hatami, H., McKenzie, P., King, V. (eds.) 49th ACM STOC, pp. 483–496. ACM Press, June 2017 Ball, M., Rosen, A., Sabin, M., Vasudevan, P.N.: Average-case fine-grained hardness. In: Hatami, H., McKenzie, P., King, V. (eds.) 49th ACM STOC, pp. 483–496. ACM Press, June 2017
8.
11.
13.
Zurück zum Zitat Bellare, M., Micali, S., Ostrovsky, R.: Perfect zero-knowledge in constant rounds. In: 22nd ACM STOC, pp. 482–493. ACM Press, May 1990 Bellare, M., Micali, S., Ostrovsky, R.: Perfect zero-knowledge in constant rounds. In: 22nd ACM STOC, pp. 482–493. ACM Press, May 1990
18.
Zurück zum Zitat Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.: Scalable zero knowledge with no trusted setup. In: Boldyreva and Micciancio [22], pp. 701–732 Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.: Scalable zero knowledge with no trusted setup. In: Boldyreva and Micciancio [22], pp. 701–732
21.
Zurück zum Zitat Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications (extended abstract). In: 20th ACM STOC, pp. 103–112. ACM Press, May 1988 Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications (extended abstract). In: 20th ACM STOC, pp. 103–112. ACM Press, May 1988
24.
Zurück zum Zitat Canetti, R. (ed.): TCC 2008. LNCS, vol. 4948. Springer, Heidelberg (2008)MATH Canetti, R. (ed.): TCC 2008. LNCS, vol. 4948. Springer, Heidelberg (2008)MATH
25.
Zurück zum Zitat Canetti, R., Chen, Y., Holmgren, J., Lombardi, A., Rothblum, G.N., Rothblum, R.D., Wichs, D.: Fiat-Shamir: from practice to theory. In: Charikar, M., Cohen, E. (eds.) 51st ACM STOC, pp. 1082–1090. ACM Press, June 2019 Canetti, R., Chen, Y., Holmgren, J., Lombardi, A., Rothblum, G.N., Rothblum, R.D., Wichs, D.: Fiat-Shamir: from practice to theory. In: Charikar, M., Cohen, E. (eds.) 51st ACM STOC, pp. 1082–1090. ACM Press, June 2019
26.
Zurück zum Zitat Chailloux, A., Ciocan, D.F., Kerenidis, I., Vadhan, S.P.: Interactive and noninteractive zero knowledge are equivalent in the help model. In: Canetti [24], pp. 501–534 Chailloux, A., Ciocan, D.F., Kerenidis, I., Vadhan, S.P.: Interactive and noninteractive zero knowledge are equivalent in the help model. In: Canetti [24], pp. 501–534
29.
Zurück zum Zitat Degwekar, A., Vaikuntanathan, V., Vasudevan, P.N.: Fine-grained cryptography. In: Robshaw and Katz [63], pp. 533–562 Degwekar, A., Vaikuntanathan, V., Vasudevan, P.N.: Fine-grained cryptography. In: Robshaw and Katz [63], pp. 533–562
34.
Zurück zum Zitat Feige, U., Lapidot, D., Shamir, A.: Multiple noninteractive zero knowledge proofs under general assumptions. SIAM J. Comput. 29(1), 1–28 (1999)MathSciNetCrossRef Feige, U., Lapidot, D., Shamir, A.: Multiple noninteractive zero knowledge proofs under general assumptions. SIAM J. Comput. 29(1), 1–28 (1999)MathSciNetCrossRef
36.
Zurück zum Zitat Goldreich, O.: The Foundations of Cryptography - Volume 1: Basic Techniques. Cambridge University Press, Cambridge (2001) Goldreich, O.: The Foundations of Cryptography - Volume 1: Basic Techniques. Cambridge University Press, Cambridge (2001)
37.
Zurück zum Zitat Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in np have zero-knowledge proof systems. J. ACM (JACM) 38(3), 690–728 (1991)MathSciNetCrossRef Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in np have zero-knowledge proof systems. J. ACM (JACM) 38(3), 690–728 (1991)MathSciNetCrossRef
39.
Zurück zum Zitat Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)MathSciNetCrossRef Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)MathSciNetCrossRef
40.
Zurück zum Zitat Goldwasser, S., Sipser, M.: Private coins versus public coins in interactive proof systems. In: 18th ACM STOC, pp. 59–68. ACM Press, May 1986 Goldwasser, S., Sipser, M.: Private coins versus public coins in interactive proof systems. In: 18th ACM STOC, pp. 59–68. ACM Press, May 1986
43.
Zurück zum Zitat Groth, J., Ostrovsky, R., Sahai, A.: New techniques for noninteractive zero-knowledge. J. ACM (JACM) 59(3), 11 (2012)MathSciNetCrossRef Groth, J., Ostrovsky, R., Sahai, A.: New techniques for noninteractive zero-knowledge. J. ACM (JACM) 59(3), 11 (2012)MathSciNetCrossRef
45.
Zurück zum Zitat Impagliazzo, R.: A personal view of average-case complexity. In: Tenth Annual IEEE Conference on Proceedings of Structure in Complexity Theory, pp. 134–147. IEEE (1995) Impagliazzo, R.: A personal view of average-case complexity. In: Tenth Annual IEEE Conference on Proceedings of Structure in Complexity Theory, pp. 134–147. IEEE (1995)
46.
Zurück zum Zitat Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: 21st ACM STOC, pp. 44–61. ACM Press, May 1989 Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: 21st ACM STOC, pp. 44–61. ACM Press, May 1989
47.
Zurück zum Zitat Ishai, Y., Kushilevitz, E.: Randomizing polynomials: a new representation with applications to round-efficient secure computation. In: 41st FOCS, pp. 294–304. IEEE Computer Society Press, November 2000 Ishai, Y., Kushilevitz, E.: Randomizing polynomials: a new representation with applications to round-efficient secure computation. In: 41st FOCS, pp. 294–304. IEEE Computer Society Press, November 2000
48.
Zurück zum Zitat Ishai, Y., Kushilevitz, E.: Perfect constant-round secure computation via perfect randomizing polynomials. In: Widmayer, P., Eidenbenz, S., Triguero, F., Morales, R., Conejo, R., Hennessy, M. (eds.) ICALP 2002. LNCS, vol. 2380, pp. 244–256. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45465-9_22CrossRef Ishai, Y., Kushilevitz, E.: Perfect constant-round secure computation via perfect randomizing polynomials. In: Widmayer, P., Eidenbenz, S., Triguero, F., Morales, R., Conejo, R., Hennessy, M. (eds.) ICALP 2002. LNCS, vol. 2380, pp. 244–256. Springer, Heidelberg (2002). https://​doi.​org/​10.​1007/​3-540-45465-9_​22CrossRef
56.
Zurück zum Zitat LaVigne, R., Lincoln, A., Williams, V.V.: Public-key cryptography in the fine-grained setting. In: Boldyreva and Micciancio [22], pp. 605–635 LaVigne, R., Lincoln, A., Williams, V.V.: Public-key cryptography in the fine-grained setting. In: Boldyreva and Micciancio [22], pp. 605–635
57.
Zurück zum Zitat Micali, S., Pass, R.: Local zero knowledge. In: STOC, pp. 306–315. ACM (2006) Micali, S., Pass, R.: Local zero knowledge. In: STOC, pp. 306–315. ACM (2006)
58.
Zurück zum Zitat Nisan, N., Wigderson, A.: Hardness vs. randomness (extended abstract). In: 29th FOCS, pp. 2–11. IEEE Computer Society Press, October 1988 Nisan, N., Wigderson, A.: Hardness vs. randomness (extended abstract). In: 29th FOCS, pp. 2–11. IEEE Computer Society Press, October 1988
60.
Zurück zum Zitat Ostrovsky, R., Wigderson, A.: One-way fuctions are essential for non-trivial zero-knowledge. In: Proceedings of Second Israel Symposium on Theory of Computing Systems, ISTCS 1993, Natanya, Israel, 7–9 June 1993, pp. 3–17 (1993) Ostrovsky, R., Wigderson, A.: One-way fuctions are essential for non-trivial zero-knowledge. In: Proceedings of Second Israel Symposium on Theory of Computing Systems, ISTCS 1993, Natanya, Israel, 7–9 June 1993, pp. 3–17 (1993)
Metadaten
Titel
New Techniques for Zero-Knowledge: Leveraging Inefficient Provers to Reduce Assumptions, Interaction, and Trust
verfasst von
Marshall Ball
Dana Dachman-Soled
Mukul Kulkarni
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-56877-1_24

Premium Partner