Skip to main content

One-message statistical Zero-Knowledge Proofs and space-bounded verifier

  • Conference paper
  • First Online:
Automata, Languages and Programming (ICALP 1992)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 623))

Included in the following conference series:

Abstract

Traditional mathematical proofs are communicated by a paper or a book as a single message. The reader has to understand the proof and be persuaded by it without any interaction or coordination with the writer of the proof. Statements whose proofs can be written down as a single message and then verified efficiently constitute the class NP.

In modern communication settings, such as distributed and cryptographic scenarios, hiding some or all of the details of a proof while convincing the verifier of the validity of a statement is an essential operation. This is captured by the important concept of Zero-Knowledge Proofs which deals with characterizations and techniques of how to convince a polynomial-time machines that a statement is true without giving any clue about the proof.

All NP statements have a zero-knowledge proof but, unlike written proofs, these proofs require either interaction between the verifier and the prover [16], or agreement between the verifier and the prover on some initial truly random string independent of the theorem [1, 2] and thus are not “one-message” proofs. In fact, it has been shown [18] that only languages in BPP have “one-message proofs” and thus, if NP had one-message proofs, the seemingly very unlikely conclusion would be that \(NP \subseteq BPP\). However, since the traditional one-message proofs minimize coordination and interaction, it is important to characterize when it is still possible to have meaningful one-message zero-knowledge proofs for NP.

In this work we show that when a bound on the space of the verifier is known (which is applicable in various computational settings), then all NP statements have one-message zero-knowledge proofs. Furthermore, our one-message proofs are perfect zero-knowledge, which without the space bound would imply the unlikely event that PH=Σ2 [3, 11].

This work was partially supported by the Italian Ministry of the University and Scientific Research and by CNR Grant # 91.02326.CT12.

Partially supported by NSF Grant # NSF-CCR-90-07677.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Blum, A. De Santis, S. Micali, and G. Persiano, Non-Interactive Zero-Knowledge, SIAM Journal on Computing, vol. 6, December 1991, pp. 1084–1118. (Preliminary version: MIT Research Report MIT/LCS/TM-430, May 1990.)

    Article  Google Scholar 

  2. M. Blum, P. Feldman, and S. Micali, Non-Interactive Zero-Knowledge Proof Systems and Applications. Proceedings of the 20th Annual ACM Symposium on Theory of Computing, Chicago, Illinois, 1988.

    Google Scholar 

  3. R. Boppana, J. Hastad, and S. Zachos, Does co-NP have Short Interactive Proofs?, Information Processing Letters, vol. 25, May 1987, pp. 127–132.

    Article  Google Scholar 

  4. B. Chor and O. Goldreich, Unbiased bits from sources of weak randomness and probabilistic communication complexity, Siam J. on Computing, April 1988.

    Google Scholar 

  5. A. De Santis and G. Persiano, Non-Interactive Zero-Knowledge Proofs of Knowledge, manuscript.

    Google Scholar 

  6. A. De Santis, S. Micali, and G. Persiano, Non-Interactive Zero-Knowledge Proof-Systems, in “Advances in Cryptology — CRYPTO 87”, vol. 293 of “Lecture Notes in Computer Science”, Springer Verlag, pp. 52–72.

    Google Scholar 

  7. A. De Santis, S. Micali, and G. Persiano, Non-Interactive Zero-Knowledge Proof-Systems with Preprocessing, in “Advances in Cryptology — CRYPTO 88”, vol. 403 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 269–282.

    Google Scholar 

  8. A. De Santis and M. Yung, Cryptographic Applications of the non-interactive Metaproof and Many-prover Systems, in “Advances in Cryptology — CRYPTO 90”, vol. 537 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 366–377.

    Google Scholar 

  9. U. Feige, A. Fiat, and A. Shamir, Zero-knowledge Proofs of Identity, Proceedings of the 19th Annual ACM Symposium on Theory of Computing, New York, 1987, pp. 210–217.

    Google Scholar 

  10. U. Feige, D. Lapidot, and A. Shamir, Multiple Non-Interactive Zero-Knowledge based on a Single Random String, Proceedings of the 31st Annual IEEE Symposium on Foundations of Computer Science, St. Louis, MO, Oct. 1990, pp. 308–317.

    Google Scholar 

  11. L. Fortnow, The Complexity of Perfect Zero-Knowledge, Proceedings 19th Annual ACM Symposium on Theory of Computing, New York, NY, 1987, pp. 204–209.

    Google Scholar 

  12. M. Garey and D. Johnson, Computers and Intractability: a Guide to the Theory of NP-Completeness, W. H. Freeman & Co., New York, 1979.

    Google Scholar 

  13. M. Garey, D. Johnson, and L. Stockmeyer, Some Simplified NP-complete Graph Problems, Theor. Comput. Sci., vol. 1, 1976, pp. 237–267.

    Article  Google Scholar 

  14. S. Goldwasser and S. Micali, Probabilistic Encryption, J. Computer System Sci., 28 (1984), pp. 270–299.

    Article  Google Scholar 

  15. S. Goldwasser, S. Micali, and C. Rackoff, The Knowledge Complexity of Interactive Proof-Systems, SIAM Journal on Computing, vol. 18, n. 1, February 1989.

    Google Scholar 

  16. O. Goldreich, S. Micali, and A. Wigderson, Proofs that Yield Nothing but their Validity and a Methodology of Cryptographic Design, Proceedings of 27th Annual Symposium on Foundations of Computer Science, 1986, pp. 174–187.

    Google Scholar 

  17. R. Karp, Reducibility among combinatorial problems, in Miller and Thatcher (eds), Complexity of Computer Computations, Plenum Press, New York, 1972, pp. 85–103.

    Google Scholar 

  18. Y. Oren, On the Cunning Power of Cheating Verifiers, in Proceedings of 28th Annual Symposium on Foundations of Computer, 1987, pp. 462–471.

    Google Scholar 

  19. A. Orlitsky and A. El Gamal, Average and Ramdomized Communication Complexity, IEEE Trans. on Info. Theory, vol. 36, pp. 3–16 (1990).

    Article  Google Scholar 

  20. L. Stockmeyer, Planar 3-colorability is NP-complete, SIGACT News, vol. 5, 19–25 (1973).

    Google Scholar 

  21. M. Tompa and H. Woll, Proving Possession of Knowledge and Random Self Reducible Problems, in Proceedings of 28th Annual Symposium on Foundations of Computer, 1987, pp. 472–482.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

W. Kuich

Rights and permissions

Reprints and permissions

Copyright information

© 1992 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

De Santis, A., Persiano, G., Yung, M. (1992). One-message statistical Zero-Knowledge Proofs and space-bounded verifier. In: Kuich, W. (eds) Automata, Languages and Programming. ICALP 1992. Lecture Notes in Computer Science, vol 623. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-55719-9_61

Download citation

  • DOI: https://doi.org/10.1007/3-540-55719-9_61

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-55719-7

  • Online ISBN: 978-3-540-47278-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics