Skip to main content

Efficient Concurrent n poly(logn)-Simulatable Argument of Knowledge

  • Conference paper
Information Security Practice and Experience (ISPEC 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5451))

  • 1165 Accesses

Abstract

In [16], Pass generalized the definition of zero knowledge proof and defined n O(σ(n))-simulatable proof which can be simulated by a simulator in n O(σ(n)) time. Assuming the existence of one-way permutation secure against sub-exponential circuits and 2-round perfect hiding commitment scheme, an efficient 4-round perfect n poly(logn)-simulatable argument of knowledge was presented there.

In this paper, we construct an efficient concurrent n poly(logn)-simulatable argument of knowledge under more general assumption. The new scheme is 5-round and is based on the existence of one-way permutation secure against sub-exponential circuits. However, for the scheme in [16], if using ordinary Σ-protocol for the corresponding statement as sub-protocol, instead of Σ-protocol with honest verifier perfect zero knowledge, the resulting protocol is not necessarily closed under concurrent composition.

This work is supported by NSFC under grant No. 60673069, 60803128, and the National 863 Program under grant No. 2007AA01Z447.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Brassard, G., Chaum, D., Crépeau, C.: Minimum Disclosure Proofs of Knowledge. J. of Computer and System Sciences 37(2), 156–189 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  2. Barak, B., Pass, R.: On the Possibility of One-Message Weak Zero-Knowledge. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 121–132. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Cramer, R., Damgård, I.B., Schoenmakers, B.: Proof of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  4. Canetti, R., Kilian, J., Petrank, E., Rosen, A.: Black-Box Concurrent Zero- Knowledge Requires (almost) Logarithm Many Rounds. SIAM J. on Computing 32(1), 1–47 (2002)

    Article  MATH  Google Scholar 

  5. On Sigma Protocols, http://www.daimi.au.dk/~ivan/CPT.html

  6. Dwork, C., Naor, M., Sahai, A.: Concurrent Zero-Knowledge. In: 30th Annual ACM Symposium on Theory of Computing, pp. 409–418. ACM Press, New York (1998)

    Google Scholar 

  7. Feige, U., Shamir, A.: Witness Indinstinguishable and Witness Hiding Protocols. In: 22th Annual ACM Symposium on Theory of Computing, pp. 416–426. ACM Press, New York (1990)

    Google Scholar 

  8. Secure Multi-Party Computation, http://www.wisdom.weizmann.ac.il

  9. Goldreich, O.: Foundation of Cryptography-Basic Tools. Cambridge University Press, Cambridge (2001)

    Book  MATH  Google Scholar 

  10. Goldreich, O., Krawczyk, H.: On the Composition of Zero-Knowledge Proof Systems. SIAM J. on Computing. 25(1), 169–192 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  11. Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof System. SIAM J. on Computing. 18(1), 186–208 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  12. Goldreich, O., Micali, S., Widerson, A.: Proofs that Yields Nothing But Their validity or ALL Languages in \(\mathcal{NP}\) Have Zero Knowledge Proof Systems. J. of ACM. 38(3), 691–729 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  13. Goldreich, O., Oren, Y.: Definitions and Properties of Zero-Knowledge Proof Systems. J. of Cryptology. 7(1), 1–32 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  14. Lindell, Y.: General Composition and Universal Composability in Secure Multi- Party Computation. In: 44th Annual IEEE Symposium on Foundations of Computer Science, pp. 394–403. IEEE Computer Society, Washington (2003)

    Google Scholar 

  15. Lindell, Y.: Lower Bounds for Concurrent Self Composition. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 203–222. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Pass, R.: Simulation in Quasi-Polynomial Time and Its Application to Protocol Composition. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 160–176. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Huang, G., Lin, D., Zhang, Y. (2009). Efficient Concurrent n poly(logn)-Simulatable Argument of Knowledge. In: Bao, F., Li, H., Wang, G. (eds) Information Security Practice and Experience. ISPEC 2009. Lecture Notes in Computer Science, vol 5451. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00843-6_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-00843-6_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-00842-9

  • Online ISBN: 978-3-642-00843-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics