Movatterモバイル変換


[0]ホーム

URL:


Skip to main content

Advertisement

Springer Nature Link
Log in

4-Round Resettably-Sound Zero Knowledge

  • Conference paper

Part of the book series:Lecture Notes in Computer Science ((LNSC,volume 8349))

Included in the following conference series:

  • 2081Accesses

Abstract

While 4-round constructions of zero-knowledge arguments are known based on the existence of one-way functions, constuctions ofresettably-sound zero-knowledge arguments require either stronger assumptions (the existence of a fully-homomorphic encryption scheme), or more communication rounds. We close this gap by demonstrating a 4- round resettably-sound zero-knowledge argument for NP based on the existence of one-way functions.

Similar content being viewed by others

Keywords

These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.

References

  1. Barak, B., Goldreich, O.: Universal arguments and their applications. In: Computational Complexity, pp. 162–171 (2002)

    Google Scholar 

  2. Barak, B., Goldreich, O., Goldwasser, S., Lindell, Y.: Resettably-sound zero-knowledge and its applications. In: FOCS 2002, pp. 116–125 (2001)

    Google Scholar 

  3. Bellare, M., Goldreich, O.: On defining proofs of knowledge. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 390–420. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  4. Bellare, M., Jakobsson, M., Yung, M.: Round-optimal zero-knowledge arguments based on any one-way function. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 280–305. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  5. Bitansky, N., Paneth, O.: From the impossibility of obfuscation to a new non-black-box simulation technique. In: FOCS (2012)

    Google Scholar 

  6. Bitansky, N., Paneth, O.: On the impossibility of approximate obfuscation and applications to resettable cryptography. In: STOC (2013)

    Google Scholar 

  7. Blum, M.: How to prove a theorem so no one else can claim it. In: Proc. of the International Congress of Mathematicians, pp. 1444–1451 (1986)

    Google Scholar 

  8. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (leveled) fully homomorphic encryption without bootstrapping. In: ITCS, pp. 309–325. ACM (2012)

    Google Scholar 

  9. Chung, K.M., Ostrovsky, R., Pass, R., Visconti, I.: Simultaneous resettability from one-way functions. In: 54th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2013, pp. 60–69. IEEE Computer Society (2013)

    Google Scholar 

  10. Chung, K.M., Pass, R., Seth, K.: Non-black-box simulation from one-way functions and applications to resettable security. In: STOC. ACM (2013)

    Google Scholar 

  11. Di Crescenzo, G., Persiano, G., Visconti, I.: Improved setup assumptions for 3-round resettable zero knowledge. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 530–544. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Feige, U., Shamir, A.: Witness indistinguishable and witness hiding protocols. In: STOC 1990, pp. 416–426 (1990)

    Google Scholar 

  13. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178. ACM (2009)

    Google Scholar 

  14. Goldreich, O.: Foundations of Cryptography — Basic Tools. Cambridge University Press (2001)

    Google Scholar 

  15. Goldreich, O., Kahan, A.: How to construct constant-round zero-knowledge proof systems for NP. Journal of Cryptology 9(3), 167–190 (1996)

    Article MATH MathSciNet  Google Scholar 

  16. Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984)

    Article MATH MathSciNet  Google Scholar 

  17. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof-systems. In: STOC 1985, pp. 291–304. ACM (1985),http://doi.acm.org/10.1145/22145.22178

  18. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article MATH MathSciNet  Google Scholar 

  19. Goyal, V., Jain, A., Ostrovsky, R., Richelson, S., Visconti, I.: Constant-round concurrent zero knowledge in the bounded player model. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part I. LNCS, vol. 8269, pp. 21–40. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  20. Lin, H., Pass, R.: Constant-round non-malleable commitments from any one-way function. In: STOC, pp. 705–714 (2011)

    Google Scholar 

  21. Merkle, R.C.: A digital signature based on a conventional encryption function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369–378. Springer, Heidelberg (1988)

    Google Scholar 

  22. Micali, S.: Computationally sound proofs. SIAM Journal on Computing 30(4), 1253–1298 (2000)

    Article MATH MathSciNet  Google Scholar 

  23. Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: STOC 1989, pp. 33–43 (1989)

    Google Scholar 

  24. Ostrovsky, R., Visconti, I.: Simultaneous resettability from collision resistance. Electronic Colloquium on Computational Complexity (ECCC) 19, 164 (2012)

    Google Scholar 

  25. Ostrovsky, R., Wigderson, A.: One-way fuctions are essential for non-trivial zero-knowledge. In: ISTCS, pp. 3–17 (1993)

    Google Scholar 

  26. Pass, R., Rosen, A.: New and improved constructions of non-malleable cryptographic protocols. In: STOC 2005, pp. 533–542 (2005)

    Google Scholar 

  27. Pass, R., Tseng, W.L.D., Wikström, D.: On the composition of public-coin zero-knowledge protocols. SIAM J. Comput. 40(6), 1529–1553 (2011)

    Article MATH MathSciNet  Google Scholar 

  28. Rompel, J.: One-way functions are necessary and sufficient for secure signatures (1990)

    Google Scholar 

Download references

Author information

Authors and Affiliations

  1. Academia Sinica, Taiwan

    Kai-Min Chung

  2. UCLA, Los Angeles, CA, USA

    Rafail Ostrovsky

  3. Cornell University, Ithaca, NY, 14850, USA

    Rafael Pass

  4. University of Rochester, Rochester, NY, 14627, USA

    Muthuramakrishnan Venkitasubramaniam

  5. University of Salerno, Italy

    Ivan Visconti

Authors
  1. Kai-Min Chung

    You can also search for this author inPubMed Google Scholar

  2. Rafail Ostrovsky

    You can also search for this author inPubMed Google Scholar

  3. Rafael Pass

    You can also search for this author inPubMed Google Scholar

  4. Muthuramakrishnan Venkitasubramaniam

    You can also search for this author inPubMed Google Scholar

  5. Ivan Visconti

    You can also search for this author inPubMed Google Scholar

Editor information

Editors and Affiliations

  1. Department of Computer Science, Bar-Ilan University, 52900, Ramat Gan, Israel

    Yehuda Lindell

Rights and permissions

Copyright information

© 2014 International Association for Cryptologic Research

About this paper

Cite this paper

Chung, KM., Ostrovsky, R., Pass, R., Venkitasubramaniam, M., Visconti, I. (2014). 4-Round Resettably-Sound Zero Knowledge. In: Lindell, Y. (eds) Theory of Cryptography. TCC 2014. Lecture Notes in Computer Science, vol 8349. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-54242-8_9

Download citation

Publish with us


[8]ページ先頭

©2009-2025 Movatter.jp