Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/509907.509959acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

Concurrent zero-knowledge with timing, revisited

Published: 19 May 2002 Publication History

Abstract

Following Dwork, Naor, and Sahai (30th STOC, 1998), we consider concurrent execution of protocols in a semi-synchronized network. Specifically, we assume that each party holds a local clock such that a constant bound on the relative rates of these clocks is a-priori known, and consider protocols that employ time-driven operations (i.e., time-out in-coming messages and delay out-going messages).We show that the constant-round zero-knowledge proof for NP of Goldreich and Kahan (Jour. of Crypto., 1996) preserves its security when polynomially-many independent copies are executed concurrently under the above timing model.We stress that our main result establishes zero-knowledge of interactive proofs, whereas the results of Dwork et al are either for zero-knowledge arguments or for a weak notion of zero-knowledge (called ε-knowledge) proofs.Our analysis identifies two extreme schedulings of concurrent executions under the above timing model: the first is the case of parallel execution of polynomially-many copies, and the second is of concurrent execution of polynomially-many copies such the number of copies that are simultaneously active at any time is bounded by a constant (i.e., bounded simultaneity). Dealing with each of these extreme cases is of independent interest, and the general result (regarding concurrent executions under the timing model) is obtained by combining the two treatments.

References

[1]
B. Barak. How to Go Beyond the Black-Box Simulation Barrier. In 42nd FOCS, pages 106--115, 2001.
[2]
B. Barak and Y. Lindell. Non-Black-Box Proofs of Knowledge (tentative title). In preparation, 2001.
[3]
M. Bellare, R. Impagliazzo and M. Naor. Does Parallel Repetition Lower the Error in Computationally Sound Protocols? In 38th FOCS, pages 374--383, 1997.
[4]
M. Bellare, M. Jakobsson and M. Yung. Round-Optimal Zero-Knowledge Arguments based on any One-Way Function. In EuroCrypt'97, Springer-Verlag LNCS Vol. 1233, pages 280--305.
[5]
G. Brassard, D. Chaum and C. Crépeau. Minimum Disclosure Proofs of Knowledge. JCSS, Vol. 37, No. 2, pages 156--189, 1988. Preliminary version by Brassard and Crépeau in 27th FOCS, 1986.
[6]
G. Brassard, C. Crépeau and M. Yung. Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols. Theoretical Computer Science, Vol. 84, pages 23--52, 1991.
[7]
R. Canetti, O. Goldreich, S. Goldwasser, and S. Micali Resettable Zero-Knowledge. In 32nd STOC, pages 235--244, 2000.
[8]
R. Canetti, J. Kilian, E. Petrank and A. Rosen. Black-Box Concurrent Zero-Knowledge Requires ˜ \over ω(log n) Rounds. In 33rd STOC, pages 570--579, 2001.
[9]
I. Damgård. Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. In Eurocrypt'00, 2000.
[10]
D. Dolev, C. Dwork, and M. Naor. Non-Malleable Cryptography. In 23rd STOC, pages 542--552, 1991. Full version available from authors.
[11]
C. Dwork, M. Naor, and A. Sahai. Concurrent Zero-Knowledge. In 30th STOC, pages 409--418, 1998.
[12]
C. Dwork, and A. Sahai. Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints. In Crypto98, Springer LNCS 1462.
[13]
U. Feige and A. Shamir. Zero-Knowledge Proofs of Knowledge in Two Rounds. In Crypto'89, Springer-Verlag LNCS Vol. 435, pages 526--544, 1990.
[14]
O. Goldreich. Foundation of Cryptography -- Basic Tools}. \newblock Cambridge University Press, 2001.
[15]
O. Goldreich. Concurrent Zero-Knowledge With Timing, Revisited. ECCC, TR01-091, 2001.
[16]
O. Goldreich and A. Kahan. How to Construct Constant-Round Zero-Knowledge Proof Systems for NP. J. of Crypto., Vol. 9, No. 2, pages 167--189, 1996. Preliminary versions date to 1988.
[17]
O. Goldreich and H. Krawczyk. On the Composition of Zero-Knowledge Proof Systems. SICOMP, Vol. 25, No. 1, February 1996, pages 169--192. Preliminary version in 17th ICALP, 1990.
[18]
O. Goldreich, S. Micali and A. Wigderson. Proofs that Yield Nothing but their Validity or All Languages in NP Have Zero-Knowledge Proof Systems. JACM, Vol. 38, No. 1, pages 691--729, 1991. Preliminary version in 27th FOCS, 1986.
[19]
O. Goldreich and Y. Oren. Definitions and Properties of Zero-Knowledge Proof Systems. J. of Crypto., Vol. 7, No. 1, pages 1--32, 1994.
[20]
S. Goldwasser and S. Micali. Probabilistic Encryption. JCSS, Vol. 28, No. 2, pages 270--299, 1984. Preliminary version in 14th STOC, 1982.
[21]
S. Goldwasser, S. Micali and C. Rackoff. Knowledge Complexity of Interactive Proofs. In 17th STOC, pages 291--304, 1985. This is a preliminary version of {22}.
[22]
S. Goldwasser, S. Micali and C. Rackoff. The Knowledge Complexity of Interactive Proof Systems. SICOMP, Vol. 18, pages 186--208, 1989. Preliminary version in {21}.
[23]
J. Hastad, R. Impagliazzo, L.A. Levin and M. Luby. A Pseudorandom Generator from any One-way Function. SICOMP, Vol. 28, No. 4, pages 1364--1396, 1999. Preliminary versions by Impagliazzo et al in 21st STOC (1989) and Hastad in 22nd STOC (1990).
[24]
J. Kilian and E. Petrank. Concurrent and resettable zero-knowledge in poly-logarithmic rounds. In 33rd STOC, pages 560--569, 2001.
[25]
J. Kilian, E. Petrank, and C. Rackoff. Lower Bounds for Zero-Knowledge on the Internet. In 39th FOCS, pages 484--492, 1998.
[26]
M. Naor. Bit Commitment using Pseudorandom Generators. J. of Crypto., Vol. 4, pages 151--158, 1991.
[27]
R. Richardson and J. Kilian. On the Concurrent Composition of Zero-Knowledge Proofs. In EuroCrypt99, Springer LNCS 1592, pages 415--413.
[28]
A.C. Yao. Theory and Application of Trapdoor Functions. In 23rd FOCS, pages 80--91, 1982.

Cited By

View all

Index Terms

  1. Concurrent zero-knowledge with timing, revisited

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '02: Proceedings of the thiry-fourth annual ACM symposium on Theory of computing
    May 2002
    840 pages
    ISBN:1581134959
    DOI:10.1145/509907
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 19 May 2002

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. black-box simulation
    2. concurrent composition
    3. parallel composition
    4. proofs versus arguments
    5. timing assumptions
    6. zero-Knowledge

    Qualifiers

    • Article

    Conference

    STOC02
    Sponsor:
    STOC02: Symposium on the Theory of Computing
    May 19 - 21, 2002
    Quebec, Montreal, Canada

    Acceptance Rates

    STOC '02 Paper Acceptance Rate 91 of 287 submissions, 32%;
    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)5
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 22 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2022)A Survey of Oblivious Transfer ProtocolACM Computing Surveys10.1145/350304554:10s(1-37)Online publication date: 13-Sep-2022
    • (2021)TARDIS: A Foundation of Time-Lock Puzzles in UCAdvances in Cryptology – EUROCRYPT 202110.1007/978-3-030-77883-5_15(429-459)Online publication date: 16-Jun-2021
    • (2020)Universally Composable SecurityJournal of the ACM10.1145/340245767:5(1-94)Online publication date: 16-Sep-2020
    • (2020)Synchronous Constructive CryptographyTheory of Cryptography10.1007/978-3-030-64378-2_16(439-472)Online publication date: 9-Dec-2020
    • (2020)Random Walks and Concurrent Zero-KnowledgeApplied Cryptography and Network Security10.1007/978-3-030-57808-4_2(24-44)Online publication date: 27-Aug-2020
    • (2019)Reflection-aware static regression test selectionProceedings of the ACM on Programming Languages10.1145/33606133:OOPSLA(1-29)Online publication date: 10-Oct-2019
    • (2019)CLOTHO: directed test generation for weakly consistent database systemsProceedings of the ACM on Programming Languages10.1145/33605433:OOPSLA(1-28)Online publication date: 10-Oct-2019
    • (2019)Non-Uniformly Sound Certificates with Applications to Concurrent Zero-KnowledgeAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26954-8_4(98-127)Online publication date: 1-Aug-2019
    • (2018)Incorporating Multi-Level User Preference into Document-Level Sentiment ClassificationACM Transactions on Asian and Low-Resource Language Information Processing10.1145/323451218:1(1-17)Online publication date: 19-Nov-2018
    • (2018)Word Segmentation for Burmese Based on Dual-Layer CRFsACM Transactions on Asian and Low-Resource Language Information Processing10.1145/323253718:1(1-11)Online publication date: 12-Nov-2018
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media