Skip to main content

An Efficient Compiler from Σ-Protocol to 2-Move Deniable Zero-Knowledge

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4052))

Abstract

Pass showed a 2-move deniable zero-knowledge argument scheme for any \({\cal NP}\) language in the random oracle model at Crypto 2003. However, this scheme is very inefficient because it relies on the cut and choose paradigm (via straight-line witness extractable technique). In this paper, we propose a very efficient compiler that transforms any Σ-protocol to a 2-move deniable zero-knowledge argument scheme in the random oracle model, which is also a resettable zero-knowledge and resettably-sound argument of knowledge. Since there is no essential loss of efficiency in our transform, we can obtain a very efficient undeniable signature scheme and a very efficient deniable authentication scheme.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. An Efficient Compiler from Σ-Protocol to 2-move Deniable Zero-Knowledge (full version with examples and proofs). Manuscript.

    Google Scholar 

  2. Barak, B., Goldreich, O., Goldwasser, S., Lindell, Y.: Resettably-Sound Zero-Knowledge and its Applications, pp. 116–125 (2001)

    Google Scholar 

  3. Bellare, M., Palacio, A.: GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, Springer, Heidelberg (2002)

    Google Scholar 

  4. Camenisch, J.L., Shoup, V.: Practical Verifiable Encryption and Decryption of Discrete Logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126–144. Springer, Heidelberg (2003)

    Google Scholar 

  5. Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols, pp. 136–145 (2001)

    Google Scholar 

  6. Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable Zero-Knowledge. In: Proc. of STOC 2000 (2000)

    Google Scholar 

  7. Canetti, R., Kilian, J., Petrank, E., Rosen, A.: Black-box concurrent zero-knowledge requires Omega (log n) rounds, pp. 570–579. ACM Press, New York (2001)

    Google Scholar 

  8. Chaum, D., van Antwerpen, H.: Undeniable Signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212–216. Springer, Heidelberg (1990)

    Google Scholar 

  9. Cramer, R.J.F., Schoenmakers, B., Damgård, I.B.: Proof of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  10. Di Crescenzo, G., Persiano, G., Visconti, I.: Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 237–253. Springer, Heidelberg (2004)

    Google Scholar 

  11. Damgård, I.B.: Efficient Concurrent Zero-Knowledge in the Auxiliary String Model. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 419–430. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Vergnaud Damien: Private communication.

    Google Scholar 

  13. Dwork, C., Naor, M., Sahai, A.: Concurrent zero-knowledge: Proc. of STOC 30, pp. 409–428 (1998)

    Google Scholar 

  14. Cynthia Dwork, Moni Naor: Zaps and Their Applications. Electronic Colloquium on Computational Complexity (ECCC)(001): (2002)

    Google Scholar 

  15. Dwork, C., Sahai, A.: Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, Springer, Heidelberg (1998)

    Google Scholar 

  16. Feige, U., Shamir, A.: Zero Knowledge Proofs of Knowledge in Two Rounds. In: Crypto 89, pp. 526–544 (1990)

    Google Scholar 

  17. Shamir, A., Fiat, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  18. Fischlin, M.: Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 152–168. Springer, Heidelberg (2005)

    Google Scholar 

  19. Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof Systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MATH  MathSciNet  Google Scholar 

  20. Goldreich, O., Kahan, A.: How to Construct Constant-Round Zero-Knowledge Proof Systems for NP. J. Cryptology 9(3), 167–190 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  21. Goldreich, O., Krawczyk, H.: On the Composition of Zero Knowledge Proof Systems. SIAM J. on Computing 25(1), 169–192 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  22. Goldreich, O., Micali, S., Wigderson, A.: A Proof that Yields Nothing but Their Validity or All Languages in NP Have Zero-Knowledge Proof System, vol. 38, pp. 691–729. ACM, New York (1991)

    Google Scholar 

  23. Goldreich, O., Oren, Y.: Definitions and properties of Zero-Knowledge proof systems. Journal of Cryptology 7(1), 1–32 (1994)

    Article  MATH  MathSciNet  Google Scholar 

  24. Impagliazzo, R., Levin, L., Luby, M.: Pseudo-random Generation from one-way functions. In: STOC 1989, pp. 12–24 (1989)

    Google Scholar 

  25. Kilian, J., Petrank, E.: Concurrent zero-knowledge in poly-logarithmic rounds. In: STOC (2001)

    Google Scholar 

  26. Kilian, J., Petrank, E., Rackoff, C.: Lower Bounds for Zero Knowledge on the Internet. In: FOCS 1998, pp. 484–492.

    Google Scholar 

  27. Kilian, J., Petrank, E., Richardson, R.: On Concurrent and Resettable Zero-Knowledge Proofs for NP.

    Google Scholar 

  28. Kurosawa, K., Heng, S.-H.: 3-Move Undeniable Signature Scheme. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 181–197. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  29. Micali, S., Reyzin, L.: Min-round Resettable Zero-Knowledge in the Public-Key Model. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 373–393. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  30. Micali, S., Reyzin, L.: Soundness in the Public-Key Model. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 542–565. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  31. Michels, M., Stadler, M.: Efficient Convertible Undeniable Signature Schemes. In: Proc. SAC 1997, pp. 231–244 (1997)

    Google Scholar 

  32. Naor, M.: Bit Commitment Using Pseudo-Randomness. Journal of Cryptology 4, 151–158 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  33. W. Ogata, K. Kurosawa, S.H. Heng, The Security of the FDH Variant of Chaum’s Undeniable Signature Scheme, IEEE Trans. on IT. Accepted

    Google Scholar 

  34. Pass, R.: On Deniability in the Common Reference String and Random Oracle Model. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 316–337. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  35. Kilian, J., Richardson, R.: On the Concurrent Composition of Zero-Knowledge Proofs. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, Springer, Heidelberg (1999)

    Google Scholar 

  36. Sahai, A.: Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security. In: FOCS 1999, pp. 543–553 (1999)

    Google Scholar 

  37. Zhao, Y.: Concurrent/Resettable Zero-Knowledge With Concurrent Soundness in the Bare Public-Key Model and Its Applications. Cryptology ePrint Archive, Report 2003/265

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Furukawa, J., Kurosawa, K., Imai, H. (2006). An Efficient Compiler from Σ-Protocol to 2-Move Deniable Zero-Knowledge. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds) Automata, Languages and Programming. ICALP 2006. Lecture Notes in Computer Science, vol 4052. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11787006_5

Download citation

  • DOI: https://doi.org/10.1007/11787006_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-35907-4

  • Online ISBN: 978-3-540-35908-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics