Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1766171.1766185guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Simulation in quasi-polynomial time, and its application to protocol composition

Published: 04 May 2003 Publication History

Abstract

We propose a relaxation of zero-knowledge, by allowing the simulator to run in quasi-polynomial time. We show that protocols satisfying this notion can be constructed in settings where the standard definition is too restrictive. Specifically, we construct constant-round straight-line concurrent quasi-polynomial time simulatable arguments and show that such arguments can be used in advanced composition operations without any set-up assumptions. Our protocols rely on slightly strong, but standard type assumptions (namely the existence of one-to-one one-way functions secure against subexponential circuits).

References

[1]
Boaz Barak, "How to Go Beyond the Black-Box Simulation Barrier", 42nd FOCS, pp. 106-115, 2001.
[2]
Boaz Barak, Yehuda Lindell "Strict polynomial-time in simulation and extraction", 34th STOC, pp. 484-493, 2002.
[3]
Dan Boneh, Moni Naor, "Timed Commitments", Crypto00, Springer LNCS 1880, pp. 236-254, 2000.
[4]
Manuel Blum, "Coin Flipping by Telephone", Crypto81, ECE Report 82-04, ECE Dept., UCSB, pp. 11-15, 1982.
[5]
M. Blum, "How to prove a theorem so no one else can claim it", Proc. of the International Congress of Mathematicians, pp. 1444-1451, 1986.
[6]
Ran Canetti, "Universally Composable Security: A New Paradigm for Cryptographic Protocols", 42nd FOCS, pp. 136-145, 2001.
[7]
Ran Canetti, Marc Fischlin, "Universally Composable Commitments", Crypto01, Springer LNCS 2139, pp. 19-40, 2001.
[8]
Ran Canetti, Oded Goldreich, Shai Halevi, "The Random Oracle Methodology, Revisited (Preliminary Version)", 30th STOC, pp. 209-218, 1998.
[9]
R. Canetti, O. Goldreich, S. Goldwasser and S. Micali, "Resettable Zero-Knowledge", 32nd STOC, pp. 235-244, 2000.
[10]
Ran Canetti, Joe Kilian, Erez Petrank, Alon Rosen, "Black-box concurrent zero-knowledge requires Omega (log n) rounds", 33rd STOC, pp. 570-579, 2001.
[11]
Ronald Cramer, Ivan Damgård, Berry Schoenmakers, "Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols", Crypto94, Springer LNCS 839, pp. 174-187, 1994.
[12]
Y. Damgård, "Efficient Concurrent Zero-Knowledge in the Auxilliary String Model", EuroCrypt00, Springer LNCS 1807, pp 418-430, 2000.
[13]
Cynthia Dwork, Larry J. Stockmeyer, "2-round zero knowledge and proof auditors", 34th STOC, pp 322-331, 2002.
[14]
C. Dwork, M. Naor, A. Sahai, "Concurrent zero-knowledge", 30th STOC pp. 409-418, 1998.
[15]
Cynthia Dwork, Moni Naor, "Zaps and Their Applications", 40th FOCS, pp. 283- 293, 2000.
[16]
Cynthia Dwork, Moni Naor, "Pricing via Processing or Combatting Junk Mail", Crypto92, Springer LNCS 740, pp. 139-147, 1992.
[17]
U. Feige, D. Lapidot, A. Shamir, "Multiple Noninteractive Zero Knowledge Proofs under General Assumptions", Siam J. Comput. 29(1), pp. 1-28, 1999.
[18]
Uriel Feige, Adi Shamir, "Zero Knowledge Proofs of Knowledge in Two Rounds", Crypto89, Springer LNCS 435, pp. 526-544, 1989.
[19]
Uriel Feige, Adi Shamir, "Witness Indistinguishable and Witness Hiding Protocols", 22nd STOC, pp. 416-426, 1990.
[20]
O. Goldreich, "Foundations of Cryptography", Cambridge University Press, 2001.
[21]
Oded Goldreich, Ariel Kahan, "How to Construct Constant-Round Zero-Knowledge Proof Systems for NP", Jour. of Cryptology 9(3), pp. 167-190, 1996.
[22]
Oded Goldreich, Hugo Krawczyk, "On the Composition of Zero-Knowledge Proof Systems", SIAM J. Comput. 25(1), pp. 169-192, 1996.
[23]
Oded Goldreich, Leonid A. Levin, "A Hard-Core Predicate for all One-Way Functions", 21st STOC, pp. 25-32, 1989.
[24]
Oded Goldreich, Silvio Micali, Avi Wigderson, "Proofs that Yield Nothing But Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems", JACM 38(3), pp. 691-729, 1991.
[25]
Oded Goldreich, Yair Oren, "Definitions and Properties of Zero-Knowledge Proof Systems", Jour. of Cryptology 7(1), pp. 1-32, 1994.
[26]
Shafi Goldwasser, Silvio Micali, "Probabilistic Encryption", JCSS 28(2), pp. 270- 299, 1984.
[27]
Shafi Goldwasser, Silvio Micali, Charles Rackoff, "The Knowledge Complexity of Interactive Proof Systems", SIAM J. Comput. 18(1), pp. 186-208, 1989. Preliminary version in STOC 1985. Earlier versions date to 1982.
[28]
Louis C. Guillou, Jean-Jacques Quisquater, "A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Trasmission and Memory", EuroCrypt88, Springer LNCS 330, pp. 123-128, 1988.
[29]
Rafael Pass, "How to Use Random Oracles Properly", Submitted.
[30]
Rafael Pass, "On the Limits of the Common Reference String Model, and Implications on Universal Composability", Submitted.
[31]
Charles Rackoff, Daniel R. Simon, "Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack", Crypto91, Springer LNCS 576, pp. 433-444, 1991.
[32]
Ransom Richardson, Joe Kilian, "On the Concurrent Composition of Zero-Knowledge Proofs", EuroCrypt99, Springer LNCS 1592, pp. 415-431, 1999.
[33]
C.P. Schnorr, "Efficient Identification and Signatures for Smart Cards", Crypto89, Springer LNCS 435, pp. 235-251, 1989.

Cited By

View all
  1. Simulation in quasi-polynomial time, and its application to protocol composition

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        EUROCRYPT'03: Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques
        May 2003
        649 pages
        ISBN:3540140395
        • Editor:
        • Eli Biham

        Sponsors

        • IACR: International Association for Cryptologic Research

        In-Cooperation

        • Institute of Mathematics and Cryptology
        • Military University of Technology

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 04 May 2003

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 09 Nov 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2020)Black-Box Constructions of Bounded-Concurrent Secure ComputationSecurity and Cryptography for Networks10.1007/978-3-030-57990-6_5(87-107)Online publication date: 14-Sep-2020
        • (2020)Overcoming Impossibility Results in Composable Security Using Interval-Wise GuaranteesAdvances in Cryptology – CRYPTO 202010.1007/978-3-030-56784-2_2(33-62)Online publication date: 17-Aug-2020
        • (2020)Statistical Zaps and New Oblivious Transfer ProtocolsAdvances in Cryptology – EUROCRYPT 202010.1007/978-3-030-45727-3_23(668-699)Online publication date: 10-May-2020
        • (2020)Succinct Non-interactive Secure ComputationAdvances in Cryptology – EUROCRYPT 202010.1007/978-3-030-45724-2_8(216-245)Online publication date: 10-May-2020
        • (2019)Weak zero-knowledge beyond the black-box barrierProceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing10.1145/3313276.3316382(1091-1102)Online publication date: 23-Jun-2019
        • (2019)What Security Can We Achieve Within 4 Rounds?Journal of Cryptology10.1007/s00145-019-09323-132:4(1200-1262)Online publication date: 1-Oct-2019
        • (2019)Round-Efficient Black-Box Construction of Composable Multi-Party ComputationJournal of Cryptology10.1007/s00145-018-9276-132:1(178-238)Online publication date: 1-Jan-2019
        • (2018)Multi-collision resistance: a paradigm for keyless hash functionsProceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing10.1145/3188745.3188870(671-684)Online publication date: 20-Jun-2018
        • (2017)Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware ModelProceedings, Part II, of the 20th IACR International Conference on Public-Key Cryptography --- PKC 2017 - Volume 1017510.1007/978-3-662-54388-7_15(428-460)Online publication date: 28-Mar-2017
        • (2017)Round Optimal Concurrent MPC via Strong SimulationTheory of Cryptography10.1007/978-3-319-70500-2_25(743-775)Online publication date: 12-Nov-2017
        • Show More Cited By

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media