Skip to main content
Log in

Abstract

Ω-protocols, introduced by Garay, Mackenzie and Yang, is a variant of S-protocols with online extractor which is a useful tool to overcome the nest effect in concurrent scenario. In this work, we construct an Ω-protocol for Hamiltonian cycle problem, and therefore, it allows us to present Ω-protocol for any NP relation. For most general NP relations, our construction of Ω-protocols is much more efficient than the informal one described by Garay et al. and we believe that the method for our construction may be of independent interest.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Goldwasser S, Micali S, Rackoff C. The knowledge complexity of interactive proofsystems. SIAM J Comp, 1989, 18(1): 186–208

    Article  MATH  MathSciNet  Google Scholar 

  2. Dwork C, Naor M, Sahai A. Concurrent zero-knowledge. In: Proc. of 30th ACM Symp. on Theory of Computing (STOC’98). 1998. 409–418

  3. Canetti R, Kilian J, Petrank E, et al. Concurrent zero-knowledge requires Ω (log n) rounds. In: Proc. of 33rd ACM Symp. on Theory of Computing (STOC’01). Heraklion, Crete, Greece: ACM Press, 2001, 570–579

    Google Scholar 

  4. Damgard I. Efficient concurrent zero-knowledge in the auxiliary string model. In: Advance in Cryptology-EUROCYPT’00. Springer LNCS 1807, 2000, 174–187

  5. Barak B. How to go beyond the black-box simulation barrier. In: Proc. of 42nd IEEE Symp. on Foundations of Computer Science (FOCS’01). 2001. 106–115

  6. Dolev D, Dwork C, Naor M. Non-malleable cryptography. SIAM J Comp, 2000, 30(2): 391–437

    Article  MATH  MathSciNet  Google Scholar 

  7. De Santis A, Di Crescenzo G, Ostrovsky R, et al. Robust non-interactive zero knowledge. In: Advance in Cryptology-CRYPTO’01. Springer LNCS 2139, 2001, 566–598

  8. Sahai A. Non-malleable non-interactive zero-knowledge and adaptive chosen-ciphertext security. In: Proc. of 40th IEEE Symp. on Foundations of Computer Science (FOC S’99). 1999, 543–553

  9. Barak B. Constant-round coin tossing with a man in the middle or realizing the shared random string model. In: Proc. of 43rd IEEE Symp. on Foundations of Computer Science (FOC S’02). 2001. 345–355

  10. Pass R, Rosen A. New and improved constructions of non-malleable cryptographic Protocols. In: 37th ACM Symp. on Theory of Computing(STOC’05), 2005

  11. Katz J. Efficient and non-malleable proofs of plaintext knowledge and applications. In: Advance in Cryptology-EUROCRYPT’03. Springer LNCS 2656, 2003, 211–228

  12. Garay J, MacKenzie P, Yang K. Strengthening zero-knowledge protocols using signatures. In: Advance in Cryptology-EUROCRYPT’03. Springer LNCS 2656, 2003, 177–194

  13. Gennaro R. Multi-trapdoor commitments and their applications to non-malleable protocols. In: Advance in Cryptology-CRYPTO’04. Springer LNCS 3152, 2004, 220–236

  14. Fischlin M. Communication-efficient non-interactive proofs of knowledge with online extractors. In: Advances in Cryptology-Crypto 2005. Springer LNCS 3621, 2005, 152–168

  15. Blum M. How to prove a theorem so no one else can claim it. In: Proc. of ICM’86. Berkeley: American Mathematical Society, 1986. 1444–1451

    Google Scholar 

  16. Goldreich O. Foundation of Cryptography-basic Tools. Cambridge: Cambridge University Press, 2001

    Google Scholar 

  17. Bellare M, Goldreich O. On defining proofs of knowledge. Advances in Cryptology-CRYPTO’92. Springer LNCS 740, 1992, 390–420

  18. Fiat A, Shamir A. How to prove yourself: Practical solution to identification and signature problems. In: Advance of Cryptology-CRYPTO’86. Springer LNCS 263, 1986, 186–189

  19. Guillou L C, Quisquater J-J. A practical zero-knowledge protocol fitted to security microprocessors minimizing both transmission and memery. In: Advance in Cryptology-EUROCRYPT’88. Springer LNCS 330, 1988, 123–128

  20. Goldwasser S, Micali S. Probabilistic encryption. J Comp Syst Sci, 1984, 28(2): 270–299

    Article  MATH  MathSciNet  Google Scholar 

  21. Micali S, Rackoff C, Sloan R H. The notion of security for probabilistic cryptosystems. SIAM J Comp, 1988, 17(2): 412–426

    Article  MATH  MathSciNet  Google Scholar 

  22. Cramer R, Damgard I, Schoenmakers B. Proofs of partial knowledge and simplified design of witness hiding protocols. In: Advance in Cryptology-CRYPTO’94. Springer LNCS 839, 1994, 174–187

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Deng Yi.

Additional information

Supported by the National Natural Science Foundation of China (Grant No. 60673069) and the National Basic Research Program (Grant No. 2004CB318004)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Deng, Y., Lin, D. Novel Ω-protocols for NP. Sci. China Ser. F-Inf. Sci. 51, 40–52 (2008). https://doi.org/10.1007/s11432-008-0004-6

Download citation

  • Received:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-008-0004-6

Keywords

Navigation