Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2591796.2591879acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

Black-box non-black-box zero knowledge

Published: 31 May 2014 Publication History

Abstract

Motivated by theoretical and practical interest, the challenging task of designing cryptographic protocols having only black-box access to primitives has generated various breakthroughs in the last decade. Despite such positive results, even though nowadays we know black-box constructions for secure two-party and multi-party computation even in constant rounds, there still are in Cryptography several constructions that critically require non-black-box use of primitives in order to securely realize some fundamental tasks. As such, the study of the gap between black-box and nonblack-box constructions still includes major open questions.
In this work we make progress towards filling the above gap. We consider the case of black-box constructions for computations requiring that even the size of the input of a player remains hidden. We show how to commit to a string of arbitrary size and to prove statements over the bits of the string. Both the commitment and the proof are succinct, hide the input size and use standard primitives in a blackbox way. We achieve such a result by giving a black-box construction of an extendable Merkle tree that relies on a novel use of the "MPC in the head" paradigm of Ishai et al. [STOC 2007].
We show the power of our new techniques by giving the first black-box constant-round public-coin zero knowledge argument for NP. To achieve this result we use the nonblack-box simulation technique introduced by Barak [FOCS 2001], the PCP of Proximity introduced by Ben-Sasson et al. [STOC 2004], together with a black-box public-coin witness indistinguishable universal argument that we construct along the way.

Supplementary Material

MP4 File (p515-sidebyside.mp4)

References

[1]
G. Asharov and Y. Lindell. A Full Proof of the BGW Protocol for Perfectly-Secure Multiparty Computation. (ECCC), 2011.
[2]
S. Arora and S. Safra. Probabilistic Checking of Proofs; A New Characterization of NP. In FOCS, 1992.
[3]
B. Barak. How to go beyond the black-box simulation barrier. In FOCS, 2001.
[4]
B. Barak and O. Goldreich. Universal arguments and their applications. In SIAM J. Comput., 2008.
[5]
M. Bellare and P. Rogaway. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In CCS, 1993.
[6]
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In STOC, 1988.
[7]
E. Ben-Sasson, O. Goldreich, P. Harsha, M. Sudan, and S. P. Vadhan. Robust pcps of proximity, shorter pcps, and applications to coding. SIAM J. Comput., 2006.
[8]
N. Bitansky and O. Paneth. On the impossibility of approximate obfuscation and applications to resettable cryptography. In STOC, 2013.
[9]
S. G. Choi, D. Dachman-Soled, T. Malkin, and H. Wee. Simple, black-box constructions of adaptively secure protocols. In TCC, 2009.
[10]
K. Chung, R. Ostrovsky, R. Pass, and I. Visconti. Simultaneous Resettability from One-Way Functions. In FOCS, 2013
[11]
K. Chung, R. Ostrovsky, R. Pass, M. Venkitasubramaniam, and I. Visconti. 4-Round Resettably-Sound Zero Knowledge. In TCC, 2014.
[12]
B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch. Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults. In FOCS, 1985.
[13]
K.-M. Chung, R. Pass, and K. Seth. Non-black-box simulation from one-way functions and applications to resettable security. In STOC, 2013.
[14]
I. Damgaard. Towards practical public key systems secure against chosen ciphertext attacks. In CRYPTO, 1991.
[15]
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In CRYPTO, 1986.
[16]
R. Gennaro, Y. Ishai, E. Kushilevitz, and T. Rabin. The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In STOC, 2001.
[17]
V. Goyal. Constant round non-malleable protocols using one way functions. In STOC, 2011.
[18]
V. Goyal, C.-K. Lee, R. Ostrovsky, and I. Visconti. Constructing non-malleable commitments: A black-box approach. In FOCS, 2012.
[19]
I. Haitner. Semi-honest to malicious oblivious transfer - the black-box way. In TCC 2008, 2008.
[20]
D. Hofheinz. Possibility and impossibility results for selective decommitments. J. Cryptology, 2011.
[21]
S. Kiyoshima, Y. Manabe and Tatsuaki Okamoto Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol. In TCC, 2014.
[22]
R. Impagliazzo and S. Rudich. Limits on the provable consequences of one-way permutations. In STOC, 1989.
[23]
Y. Ishai, E. Kushilevitz, Y. Lindell, and E. Petrank. Black-box constructions for secure computation. In STOC, 2006.
[24]
Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai. Zero-knowledge from secure multiparty computation. In STOC, 2007.
[25]
Y. Ishai and M. Weiss. Probabilistically checkable proofs of proximity with zero-knowledge. In TCC, 2014.
[26]
J. Kilian. Founding cryptography on oblivious transfer. In STOC, 1988.
[27]
J. Kilian. A note on efficient zero-knowledge proofs and arguments. In STOC, 1992.
[28]
H. Lin and R. Pass. Black-box constructions of composable protocols without set-up. In STOC, 2012.
[29]
S. Micali. Cs proofs (extended abstracts). In FOCS, 1994.
[30]
M. Naor. Bit commitment using pseudorandomness. J. Cryptology, 1991.
[31]
M. Naor. On cryptographic assumptions and challenges. In CRYPTO, 2003.
[32]
M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In STOC, 1989.
[33]
R. Ostrovsky, V. Rao, A. Scafuro, and I. Visconti. Revisiting lower and upper bounds for selective decommitments. In TCC, 2013.
[34]
R. Pass and A. Rosen. Concurrent nonmalleable commitments. SIAM J. Comput., 2008.
[35]
R. Pass and H. Wee. Black-box constructions of two-party protocols from one-way functions. In TCC, 2009.
[36]
J. Rompel. One-way functions are necessary and sufficient for secure signatures. In STOC, 1990.
[37]
H. Wee. Black-box, round-efficient secure computation via non-malleability amplification. In FOCS, 2010.
[38]
D. Xiao. (Nearly) round-optimal black-box constructions of commitments secure against selective opening attacks. In TCC, 2011.

Cited By

View all
  • (2023)Beyond MPC-in-the-Head: Black-Box Constructions of Short Zero-Knowledge ProofsTheory of Cryptography10.1007/978-3-031-48615-9_1(3-33)Online publication date: 27-Nov-2023
  • (2023)Succinct Arguments for RAM Programs via Projection CodesAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38545-2_6(159-192)Online publication date: 9-Aug-2023
  • (2022)Post-quantum Simulatable Extraction with Minimal Assumptions: Black-Box and Constant-RoundAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15982-4_18(533-563)Online publication date: 12-Oct-2022
  • Show More Cited By

Index Terms

  1. Black-box non-black-box zero knowledge

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '14: Proceedings of the forty-sixth annual ACM symposium on Theory of computing
    May 2014
    984 pages
    ISBN:9781450327107
    DOI:10.1145/2591796
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 31 May 2014

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. black-box use of primitives
    2. cryptography
    3. input-size hiding protocols
    4. public-coin zero-knowledge

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    STOC '14
    Sponsor:
    STOC '14: Symposium on Theory of Computing
    May 31 - June 3, 2014
    New York, New York

    Acceptance Rates

    STOC '14 Paper Acceptance Rate 91 of 319 submissions, 29%;
    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)12
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 04 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Beyond MPC-in-the-Head: Black-Box Constructions of Short Zero-Knowledge ProofsTheory of Cryptography10.1007/978-3-031-48615-9_1(3-33)Online publication date: 27-Nov-2023
    • (2023)Succinct Arguments for RAM Programs via Projection CodesAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38545-2_6(159-192)Online publication date: 9-Aug-2023
    • (2022)Post-quantum Simulatable Extraction with Minimal Assumptions: Black-Box and Constant-RoundAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15982-4_18(533-563)Online publication date: 12-Oct-2022
    • (2022)Zero‐Knowledge ProofsAsymmetric Cryptography10.1002/9781394188369.ch3(63-84)Online publication date: 30-Nov-2022
    • (2021)Towards a Unified Approach to Black-Box Constructions of Zero-Knowledge ProofsAdvances in Cryptology – CRYPTO 202110.1007/978-3-030-84259-8_2(34-64)Online publication date: 16-Aug-2021
    • (2020)Black-Box Constructions of Bounded-Concurrent Secure ComputationSecurity and Cryptography for Networks10.1007/978-3-030-57990-6_5(87-107)Online publication date: 7-Sep-2020
    • (2020)Round-Optimal Black-Box Commit-and-Prove with Succinct CommunicationAdvances in Cryptology – CRYPTO 202010.1007/978-3-030-56880-1_19(533-561)Online publication date: 10-Aug-2020
    • (2020)Cut-and-Choose for Garbled RAMTopics in Cryptology – CT-RSA 202010.1007/978-3-030-40186-3_26(610-637)Online publication date: 14-Feb-2020
    • (2019)Zero-Knowledge Elementary Databases with More Expressive QueriesPublic-Key Cryptography – PKC 201910.1007/978-3-030-17253-4_9(255-285)Online publication date: 6-Apr-2019
    • (2019)Non-interactive Zero Knowledge Proofs in the Random Oracle ModelCodes, Cryptology and Information Security10.1007/978-3-030-16458-4_9(118-141)Online publication date: 28-Mar-2019
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media