Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/380752.380851acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

Concurrent and resettable zero-knowledge in poly-loalgorithm rounds

Published: 06 July 2001 Publication History

Abstract

A proof is concurrent zero-knowledge if it remains zero-knowledge when many copies of the proof are run in an asynchronous environment, such as the Internet. Richardson and Kilian have shown that there exists a concurrent zero-knowledge proof for any language in NP, but with round complexity polynomial in the maximum number of concurrent proofs. In this paper, we present a concurrent zero-knowledge proof for all languages in NP with a poly-logarithmic round complexity: specifically, ω(log^2 k) rounds given at most k concurrent proofs. Finally, we show that a simple modification of our proof is a resettable zero-knowledge proof for NP, with ω(log^2 k) rounds; previously known protocols required a polynomial number of rounds.

References

[1]
G. Brassard, D. Chaum and C. Crepeau. Minimum Disclosure Proofs of Knowledge. InJCSS, pages 156-189. 1988.]]
[2]
C. Brassard, C. Crepeau and M. Yung, "Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols", Theoretical Computer Science, Vol. 84, 1991, pp. 23-52.]]
[3]
R. Canetti, O. Goldreich, S. Goldwasser and S. Micali. Resettable zero-knowledge. Revision 1 of Report TR99-042, the Electronic Colloquium on Computational Complexity (ECCC) ftp://ftp.eccc.uni-trier.de/pub/eccc/, June 2000. An extended abstract appears in Proc. 32nd Annual ACM Symposium on Theory of Computing May 2000.]]
[4]
R. Canetti, J. Kilian, E. Petrank, and A. Rosen. Black-Box Concurrent Zero-Knowldege Requires (log n ) Rounds. Thirty-Third Annual ACM Symposium on the Theory of Computing, July 6-8, 2001.]]
[5]
G. Di Crescenzo and R. Ostrovsky. "On Concurrent Zero-Knowledge with Pre-Processing". Proceedings of Advances in Cryptology (CRYPT0-99), pp. 485-502, Springer-Verlag Lecture Notes in Computer Science, Vol 1666. 1999.]]
[6]
I. Damgard. "Efficient Concurrent Zero-Knowledge in the Auxiliary String Model." Advances in Cryptology - Eurocrypt 2000 Proceedings, Lecture Notes in Computer Science, Berlin: Springer-Verlag, 2000.]]
[7]
I. Damgard, T. Pedersen and B. Pfitzmann. On the Existence of Statistically Hiding Bit Commitment Schemes and Fail-Stop Signatures. Advances in Cryptology - CRYPTO '93 Proceedings, pp. 250-265. Lecture Notes in Computer Science #773, Berlin: Springer-Verlag, 1994.]]
[8]
D. Dolev, C. Dwork, and M. Naor. "Non-malleable cryptography". In Proceedings of the 23rd Symposium on Theory of Computing, ACM STOC, 1991.]]
[9]
C. Dwork, M. Naor and A. Sahai. Concurrent Zero-Knowledge. Proceedings,30th Symposium on Theory of Computing, pp. 409-428, 1998.]]
[10]
C. Dwork and A. Sahai. Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints. Proceedings, Advances in Cryptology - Crypto '98.]]
[11]
U. Feige. Ph.D. thesis, Weizmann Institute of Science, 1990.]]
[12]
U. Feige, D. Lapidot and A. Shamir. Multiple non-interactive zero-knowledge proofs based on a singe random string. In Proceedings of the 31st Annual IEEE Symposium on the Foundations of Computer Science, pages 308-317, 1990.]]
[13]
U. Feige and A. Shamir, "Zero Knowledge Proofs of Knowledge in Two Rounds", Advances in Cryptology - Crypto 89 proceedings, pp. 526-544, 1990.]]
[14]
U. Feige and A. Shamir. Witness indistinguishable and witness hiding protocols. In Baruch Awerbuch, editor, Proceedings of the 22nd Annual ACM Symposium on the Theory of Computing, pages 416-426, Baltimore, MY, May 1990. ACM Press.]]
[15]
O. Goldreich. Foundation of Cryptography - Fragments of a Book . Available from the Electronic Colloquium on Computational Complexity (ECCC) http://www.eccc.uni-trier.de/eccc/, February 1995.]]
[16]
O. Goldreich and A. Kahan, "How to Construct Constant-Round Zero-Knowledge Proof Systems for NP", Journal of Cryptology, Vol. 9, No. 2, 1996, pp. 167-189.]]
[17]
O. Goldreich, H. Krawczyk. On the Composition of Zero-Knowledge Proof Systems. SIAM J. on Computing, Vol. 25, No.1, pp. 169-192, 1996]]
[18]
O. Goldreich, S. Micali, and A. Wigderson, "Proofs that Yield Nothing But their Validity or All Languages in NP Have Zero-Knowledge proof Systems", Jour. of ACM., Vol. 38, 1991, pp. 691-729.]]
[19]
Oded Goldreich and Yair Oren. Definitions and properties of zero-knowledge proof systems. Journal of Cryptology, 7(1):1-32, Winter 1994.]]
[20]
S. Goldwasser, S. Micali, C. Rackoff. The Knowledge Complexity ofInteractive Proofs. Proc. 17th STOC, 1985, pp. 291-304.]]
[21]
S. Goldwasser, S. Micali, and C. Rackoff. 'The Knowledge Complexity ofInteractive Proof Systems", SIAM J. Comput., 18 (1):186-208, 1989.]]
[22]
J. Kilian. Zero-Knowledge with Log-Space Verifiers Proceedings, 29th annual IEEE Symposium on the Foundations of Computer Science.]]
[23]
J. Kilian and E. Petrank. Concurrent and Resettable Zero-Knowledge in Poly-logarithmic Rounds. Available at http://www.cs.technion.ac.il/erez/publications.html]]
[24]
J. Kilian, E. Petrank, and C. Rackoff. "Lower Bounds for Zero-Knowledge on the Internet", Proceedings of the 39nd IEEE Conference ontheFoundations of Computer Science, November 1998.]]
[25]
M. Naor. "Bit Commitment Using Pseudo-Randomness,", Journal of Cryptology, vol. 4, 1991, pp.151-158.]]
[26]
Moni Naor and Moti Yung. "Universal one-way hash functions and their cryptographic applications", Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing, 1989, pp. 33-43.]]
[27]
Y. Oren. On the cunning powers of cheating verifiers: Some observations about zero knowledge proofs. In Ashok K. Chandra, editor, Proceedings of the 28th Annual Symposium on Foundations of Computer Science, pages 462-471, Los Angeles, CA, October 1987. IEEE Computer Society Press.]]
[28]
Ransom Richardson and Joe Kilian. On the Concurrent Composition of Zero-Knowledge Proofs. In Proceeedings of Advances in Cryptology - EUROCRYPT '99, May 1999, Lecture Notes in Computer Science Vol. 1592 Springer 1999, pp. 415-431]]
[29]
A. Rosen. A Note on the Round-Complexity of Concurrent Zero-Knowledge. Advances in Cryptology - Crypto 2000 proceedings, Lecture Notes in Computer Science 1880, p. 451]]

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '01: Proceedings of the thirty-third annual ACM symposium on Theory of computing
July 2001
755 pages
ISBN:1581133499
DOI:10.1145/380752
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 06 July 2001

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC01
Sponsor:

Acceptance Rates

STOC '01 Paper Acceptance Rate 83 of 230 submissions, 36%;
Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)2
  • Downloads (Last 6 weeks)0
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media