Skip to main content

Concurrent Zero Knowledge in the Public-Key Model

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3580))

Abstract

The concurrent setting for Zero-Knowledge protocols is very challenging as it requires protocols to remain secure even when several parties execute the same protocol concurrently. Indeed, it has been proved that achieving concurrent security for (black-box-simulation) zero-knowledge protocols in standard models requires a non-constant number of rounds, thus severely limiting efficiency. As a result, a few models with additional setup or network assumptions have been introduced to present constant-round concurrently-secure zero-knowledge protocols for all languages in \({\mathcal NP}\).

In this paper we consider the bare public-key model, which is known to have very minimal setup assumptions, and we present the first constant round and concurrently secure zero-knowledge argument for any languages in \({\mathcal NP}\), under standard intractability assumptions. In fact, our protocol requires 4 rounds and is therefore round-optimal, is a proof of knowledge, and is time-efficient, in the sense that it is based on a tranformation that does not require any expensive \({\mathcal NP}\) reduction from prover or verifier. One 5-round variant of our protocol can be based on the minimal assumption of the existence of a one-way function.

Copyright Telcordia. The second author releases his portion of the copyright to Springer-Verlag. Part of the second author’s work done while being a post-doctoral fellow at the Dép. d’Inf. of the Ecole Normale Supérieure in Paris, France; and part supported by NoE ECRYPT under contract IST-2002-507932.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barak, B., Goldreich, O., Goldwasser, S., Lindell, Y.: Resettably-Sound Zero-Znowledge and its Applications. In: Proc. of IEEE FOCS 2001 (2001)

    Google Scholar 

  2. Blum, M.: How to Prove a Theorem So No One Else Can Claim It. In: Proceedings of the International Congress of Mathematicians (1986)

    Google Scholar 

  3. Blum, M., De Santis, A., Micali, S., Persiano, G.: Non-Interactive Zero-Knowledge. SIAM J. on Computing 20(6), 1084–1118 (1991)

    Article  MATH  Google Scholar 

  4. Brassard, J., Chaum, D., Crepéau, C.: Minimum Disclosure Proofs of Knowledge. Journal of Computer and System Science 37(2), 156–189 (1988)

    Article  MATH  Google Scholar 

  5. Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable Zero-Knowledge. In: Proc. of ACM STOC 2000 (2000)

    Google Scholar 

  6. Canetti, R., Kilian, J., Petrank, E., Rosen, A.: Black-Box Concurrent Zero-Knowledge Requires ω(logn) Rounds. In: Proc. of ACM STOC 2001 (2001)

    Google Scholar 

  7. De Santis, A., Di Crescenzo, G., Persiano, G., Yung, M.: On Monotone Formula Closure of SZK. In: Proc. of IEEE FOCS 1994 (1994)

    Google Scholar 

  8. Di Crescenzo, G.: Concurrent Zero-Knowledge without Complexity Assumptions. In: Proc. of Cocoon 2000. LNCS. Springer, Heidelberg (2000)

    Google Scholar 

  9. Di Crescenzo, G.: Equivocable and Extractable Commitment Schemes. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 74–87. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Di Crescenzo, G., Katz, J., Ostrovsky, R., Smith, A.: Efficient and Non-Interactive Non-Malleable Commitment. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, p. 40. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Di Crescenzo, G., Ostrovsky, R.: On Concurrent Zero-Knowledge with Pre-processing. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 485. Springer, Heidelberg (1999)

    Google Scholar 

  12. Di Crescenzo, G., Persiano, G., Visconti, I.: Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 237–253. Springer, Heidelberg (2004)

    Google Scholar 

  13. Di Crescenzo, G., Persiano, G., Visconti, I.: Improved Setup Assumptions for 3-Round Resettable Zero Knowledge. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 530–544. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Dolev, D., Dwork, C., Naor, M.: Non-Malleable Cryptography. SIAM J. on Computing 30(2), 391–437 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  15. Dwork, C., Naor, M., Sahai, A.: Concurrent Zero-Knowledge. In: Proc. of ACM STOC 2001 (2001)

    Google Scholar 

  16. Dwork, C., Sahai, A.: Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, p. 442. Springer, Heidelberg (1998)

    Google Scholar 

  17. Fischlin, M., Fischlin, R.: Efficient Non-Malleable Commitment Schemes. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, p. 413. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  18. Goldreich, O.: Concurrent Zero-Knowledge with Timing, Revisited. In: Proc. of ACM STOC (2002)

    Google Scholar 

  19. Goldreich, O., Krawczyk, H.: On the Composition of Zero-Knowledge Proof Systems. SIAM J. on Computing 25(1), 169–192 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  20. Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof-Systems. SIAM J. on Computing 18(6), 186–208 (1989)

    Article  MATH  MathSciNet  Google Scholar 

  21. Kilian, J., Petrank, E.: Concurrent and Resettable Zero-Knowledge in Poly-Logarithmic Rounds. In: Proc. of ACM STOC 2001 (2001)

    Google Scholar 

  22. Micali, S., Reyzin, L.: Soundness in the Public-Key Model. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 542. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  23. Naor, M., Yung, M.: Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. In: Proc. of STOC 1990, pp. 427–437 (1990)

    Google Scholar 

  24. Pedersen, T.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)

    Google Scholar 

  25. Prabhakaran, M., Rosen, A., Sahai, A.: Concurrent Zero-Knowledge with Logarithmic Round Complexity. In: Proc. of IEEE FOCS 2002 (2002)

    Google Scholar 

  26. Richardson, R., Kilian, J.: On the Concurrent Composition of Zero-Knowledge Proofs. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 415. Springer, Heidelberg (1999)

    Google Scholar 

  27. Schnorr, C.P.: Efficient Signature Generation for Smart Cards. Journal of Cryptology 4(3), 239–252 (1991)

    Article  MathSciNet  Google Scholar 

  28. Zhao, Y.: Concurrent/Resettable Zero-Knowledge With Concurrent Soundness in the Bare Public-Key Model and Its Applications. Cryptology ePrint Archive, Report 2003/265, last update June 5 (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Di Crescenzo, G., Visconti, I. (2005). Concurrent Zero Knowledge in the Public-Key Model. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds) Automata, Languages and Programming. ICALP 2005. Lecture Notes in Computer Science, vol 3580. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11523468_66

Download citation

  • DOI: https://doi.org/10.1007/11523468_66

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-27580-0

  • Online ISBN: 978-3-540-31691-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics