Skip to main content

Delayed-Input Cryptographic Protocols

  • Conference paper
  • First Online:
Book cover Unveiling Dynamics and Complexity (CiE 2017)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 10307))

Included in the following conference series:

  • 663 Accesses

Abstract

The delayed-input witness-indistinguishable proof of knowledge of Lapidot and Shamir (LS) [CRYPTO 1989] is a powerful tool for designing round-efficient cryptographic protocols. Since LS was designed for the language of Hamiltonian graphs, when used as subprotocol it usually requires expensive NP reductions.

We first overview how LS works, how it can be used to obtain round-efficient protocols as shown by Ostrovsky and Visconti [ECCC 2012] and why it suffers of intrinsic efficiency limitations.

Then we will overview some recent advances on delayed-input cryptographic protocols and their applications. We will in particular consider the efficient witness-indistinguishable proofs of knowledge of Ciampi, Persiano, Scafuro, Siniscalchi and Visconti [TCC 2016a, Eurocrypt 2016], and the round-efficient non-malleable commitments of Ciampi, Ostrovsky, Siniscalchi and Visconti [Crypto 2016, Eprint 2016].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Barak, B.: How to go beyond the black-box simulation barrier. In: 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, 14–17 October, Las Vegas, Nevada, USA, pp. 106–115. IEEE Computer Society (2001)

    Google Scholar 

  2. Chung, K.-M., Ostrovsky, R., Pass, R., Venkitasubramaniam, M., Visconti, I.: 4-round resettably-sound zero knowledge. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 192–216. Springer, Heidelberg (2014). doi:10.1007/978-3-642-54242-8_9

    Chapter  Google Scholar 

  3. Ciampi, M., Ostrovsky, R., Siniscalchi, L., Visconti, I.: 4-round concurrent non-malleable commitments from one-way functions. IACR Cryptology ePrint Archive 2016, 621 (2016). http://eprint.iacr.org/2016/621

  4. Ciampi, M., Ostrovsky, R., Siniscalchi, L., Visconti, I.: Concurrent non-malleable commitments (and more) in 3 rounds. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 270–299. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53015-3_10

    Chapter  Google Scholar 

  5. Ciampi, M., Persiano, G., Scafuro, A., Siniscalchi, L., Visconti, I.: Improved OR-composition of sigma-protocols. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9563, pp. 112–141. Springer, Heidelberg (2016). doi:10.1007/978-3-662-49099-0_5

    Chapter  Google Scholar 

  6. Ciampi, M., Persiano, G., Scafuro, A., Siniscalchi, L., Visconti, I.: Online/offline OR composition of sigma protocols. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 63–92. Springer, Heidelberg (2016). doi:10.1007/978-3-662-49896-5_3

    Chapter  Google Scholar 

  7. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994). doi:10.1007/3-540-48658-5_19

    Google Scholar 

  8. Damgård, I.: On \(\varSigma \)-protocols (2010). http://www.cs.au.dk/~ivan/Sigma.pdf

  9. Crescenzo, G., Persiano, G., Visconti, I.: Constant-round resettable zero knowledge with concurrent soundness in the bare public-key model. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 237–253. Springer, Heidelberg (2004). doi:10.1007/978-3-540-28628-8_15

    Chapter  Google Scholar 

  10. Crescenzo, G., Persiano, G., Visconti, I.: Improved setup assumptions for 3-round resettable zero knowledge. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 530–544. Springer, Heidelberg (2004). doi:10.1007/978-3-540-30539-2_37

    Chapter  Google Scholar 

  11. Goyal, V., Richelson, S., Rosen, A., Vald, M.: An algebraic approach to non-malleability. In: 55th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2014, Philadelphia, PA, USA, 18–21 October, pp. 41–50 (2014)

    Google Scholar 

  12. Hazay, C., Venkitasubramaniam, M.: On the power of secure two-party computation. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 397–429. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53008-5_14

    Chapter  Google Scholar 

  13. Katz, J., Ostrovsky, R.: Round-optimal secure two-party computation. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 335–354. Springer, Heidelberg (2004). doi:10.1007/978-3-540-28628-8_21

    Chapter  Google Scholar 

  14. Lapidot, D., Shamir, A.: Publicly verifiable non-interactive zero-knowledge proofs. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 353–365. Springer, Heidelberg (1991). doi:10.1007/3-540-38424-3_26

    Chapter  Google Scholar 

  15. Mittelbach, A., Venturi, D.: Fiat–shamir for highly sound protocols is instantiable. In: Zikas, V., Prisco, R. (eds.) SCN 2016. LNCS, vol. 9841, pp. 198–215. Springer, Cham (2016). doi:10.1007/978-3-319-44618-9_11

    Google Scholar 

  16. Ostrovsky, R., Visconti, I.: Simultaneous resettability from collision resistance. Electronic Colloquium on Computational Complexity (ECCC) 19, 164 (2012)

    Google Scholar 

  17. Wee, H.: Black-box, round-efficient secure computation via non-malleability amplification. In: 51th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2010, 23–26 October, Las Vegas, Nevada, USA, pp. 531–540. IEEE Computer Society (2010)

    Google Scholar 

  18. Yung, M., Zhao, Y.: Generic and practical resettable zero-knowledge in the bare public-key model. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 129–147. Springer, Heidelberg (2007). doi:10.1007/978-3-540-72540-4_8

    Chapter  Google Scholar 

Download references

Acknowledgments

I thank my coauthors Michele Ciampi, Rafail Ostrovsky, Giuseppe Persiano, Alessandra Scafuro and Luisa Siniscalchi for the good time that we have spent together working on delayed-input cryptographic protocols. I also thank Helger Lipmaa for valuable comments on a preliminary version of this paper. This work has been supported in part by “GNCS - INdAM”, in part by University of Salerno through grants FARB-2014/2015 and in part by the EU COST Action IC1306.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ivan Visconti .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Visconti, I. (2017). Delayed-Input Cryptographic Protocols. In: Kari, J., Manea, F., Petre, I. (eds) Unveiling Dynamics and Complexity. CiE 2017. Lecture Notes in Computer Science(), vol 10307. Springer, Cham. https://doi.org/10.1007/978-3-319-58741-7_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-58741-7_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-58740-0

  • Online ISBN: 978-3-319-58741-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics