Skip to main content

Minimal Assumptions and Round Complexity for Concurrent Zero-Knowledge in the Bare Public-Key Model

  • Conference paper
Computing and Combinatorics (COCOON 2009)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5609))

Included in the following conference series:

Abstract

Under the (minimal) assumption of the existence of one-way functions, we show that every language in NP has (round-optimal) argument systems in the bare public key (BPK) model of [3], which are sound (i.e., a cheating prover cannot prove that \(x\not\in L\)) and (black-box) zero-knowledge (i.e., a cheating verifier does not obtain any additional information other than x ∈ L) even in the presence of concurrent attacks (i.e., even if the cheating prover or verifier are allowed to arbitrarily interleave several executions of the same protocol). This improves over the previous best result [12], which obtained such a protocol using a stronger assumption (the existence of one-way permutations) or a higher round complexity (5 messages), and is round-optimal among black-box zero-knowledge protocols. We also discuss various extensions and applications of our techniques with respect to protocols with different security and efficiency requirements.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Blum, M.: How to Prove a Theorem So No One Else Can Claim It. In: Proc. of ICM 1986 (1986)

    Google Scholar 

  2. Camenisch, J.L., Lysyanskaya, A.: A Signature Scheme with Efficient Protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268–289. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable Zero-Knowledge. In: Proc. of the 32nd ACM STOC (2000)

    Google Scholar 

  4. Canetti, R., Kilian, J., Petrank, E., Rosen, A.: Black-Box Concurrent Zero-Knowledge Requires ω(logn) Rounds. In: Proc. of the 33rd ACM STOC (2001)

    Google Scholar 

  5. Cramer, R., Damgård, I.B., Schoenmakers, B.: Proof of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  6. Deng, Y., Lin, D.: Efficient Concurrent Zero Knowledge Arguments for NP in the Bare Public-Key Model. Journal of Software 19(2) (2008)

    Google Scholar 

  7. Deng, Y., Di Crescenzo, G., Lin, D., Feng, D.: Concurrently Non-Malleable Black-Box Zero Knowledge in the Bare Public-Key Model. In: CSR 2009. LNCS, vol. 5675. Springer, Heidelberg (2009)

    Google Scholar 

  8. De Santis, A., Di Crescenzo, G., Persiano, G., Yung, M.: On Monotone Formula Closure of SZK. In: Proc. of IEEE FOCS (1994)

    Google Scholar 

  9. Di Crescenzo, G., Lipmaa, H.: 3-message NP Argument in the BPK Model with Optimal Soundness and Zero Knowledge. In: Hong, S.-H., Nagamochi, H., Fukunaga, T. (eds.) ISAAC 2008. LNCS, vol. 5369, Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  10. Di Crescenzo, G., Persiano, G., Visconti, I.: Constant-round resettable zero knowledge with concurrent soundness in the bare public-key model. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 237–253. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Di Crescenzo, G., Persiano, G., Visconti, I.: Improved Setup Assumptions for 3-Round Resettable Zero Knowledge. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 530–544. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Di Crescenzo, G., Visconti, I.: Concurrent Zero Knowledge in the Public-Key Model. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 816–827. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  13. Di Crescenzo, G., Visconti, I.: On Defining Proofs of Knowledge in the Public-Key Model. In: Proc. of ICTCS 2007. World Scientific, Singapore (2007)

    Google Scholar 

  14. Dwork, C., Naor, M.: Zaps and their applications. In: Proc. of 41st IEEE FOCS (2000)

    Google Scholar 

  15. Dwork, C., Naor, M., Sahai, A.: Concurrent Zero-Knowledge. In: Proc. of 30th ACM STOC (1998)

    Google Scholar 

  16. Feige, U., Lapidot, D., Shamir, A.: Multiple Non-Interactive Zero Knowledge Proofs Under General Assumptions. SIAM J. on Computing 29 (1999)

    Google Scholar 

  17. Goldreich, O., Kahan, A.: How to Construct Constant-Round Zero-Knowledge Proof Systems for NP. J. Cryptology 9(3), 167–190 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  18. Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof-Systems. SIAM J. on Computing 18 (1989)

    Google Scholar 

  19. Hastad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM Journal of Computing 28 (1999)

    Google Scholar 

  20. Naor, M.: Bit Commitment Using Pseudo-Randomness. J. of Cryptology 4, 151–158 (1991)

    Article  MATH  Google Scholar 

  21. Richardson, R., Kilian, J.: On the Concurrent Composition of Zero-Knowledge Proofs. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 415–431. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  22. Micali, S., Reyzin, L.: Soundness in the Public-Key Model. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 542–565. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  23. Micali, S., Reyzin, L.: Min-round Resettable Zero-Knowledge in the Public-Key Model. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 373–393. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  24. Ostrovsky, R., Wigderson, A.: One-way Functions are Essential for Non-Trivial Zero-Knowledge. In: Proc. 2nd ISTCS 1993. IEEE Computer Society Press, Los Alamitos (1993)

    Google Scholar 

  25. Prabhakaran, M., Rosen, A., Sahai, A.: Concurrent Zero-Knowledge with Logarithmic Round Complexity. In: Proc. of 43rd IEEE FOCS (2002)

    Google Scholar 

  26. Rompel, J.: One-Way Functions are Necessary and Sufficient for Digital Signatures. In: Proc. of the 22nd ACM STOC (1990)

    Google Scholar 

  27. Visconti, I.: Efficient Zero Knowledge on the Internet. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 22–33. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  28. Yung, M., Zhao, Y.: Generic and Practical Resettable Zero-Knowledge in the Bare Public-Key Model. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 129–147. Springer, Heidelberg (2007)

    Google Scholar 

  29. Zhao, Y., Deng, X., Lee, C., Zhu, H.: Resettable Zero-Knowledge in the Weak Public-Key Model. In: Advances in Cryptology – Eurocrypt 2003. LNCS, vol. 2045. Springer, Heidelberg (2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Di Crescenzo, G. (2009). Minimal Assumptions and Round Complexity for Concurrent Zero-Knowledge in the Bare Public-Key Model. In: Ngo, H.Q. (eds) Computing and Combinatorics. COCOON 2009. Lecture Notes in Computer Science, vol 5609. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-02882-3_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-02882-3_14

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-02881-6

  • Online ISBN: 978-3-642-02882-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics