A uniform-complexity treatment of encryption and zero-knowledge

O Goldreich - Journal of Cryptology, 1993 - Springer
Journal of Cryptology, 1993Springer
We provide a treatment of encryption and zero-knowledge in terms of uniform complexity
measures. This treatment is appropriate for cryptographic settings modeled by probabilistic
polynomial-time machines. Our uniform treatment allows the construction of secure
encryption schemes and zero-knowledge proof systems (for all NP) using only uniform
complexity assumptions. We show that uniform variants of the two definitions of security,
presented in the pioneering work of Goldwasser and Micali, are in fact equivalent. Such a …
Abstract
We provide a treatment of encryption and zero-knowledge in terms of uniform complexity measures. This treatment is appropriate for cryptographic settings modeled by probabilistic polynomial-time machines. Our uniform treatment allows the construction of secure encryption schemes and zero-knowledge proof systems (for allNP) using only uniform complexity assumptions.
We show that uniform variants of the two definitions of security, presented in the pioneering work of Goldwasser and Micali, are in fact equivalent. Such a result was known before only for nonuniform formalization.
Nonuniformity is implicit in all previous treatments of zero-knowledge in the sense that a zero-knowledge proof is required to “leak no knowledge” onall instances. For practical purposes, it suffices to require that it isinfeasible to find instances on which a zero-knowledge proof “leaks knowledge.” We show how to construct such zero-knowledge proof systems for every language inNP, using only a uniform complexity assumption. Properties of uniformly zero-knowledge proofs are investigated and their utility is demonstrated.
Springer