Elsevier

Information Processing Letters

Volume 111, Issue 18, 30 September 2011, Pages 883-890
Information Processing Letters

On constant-round concurrent non-malleable proof systems

https://doi.org/10.1016/j.ipl.2011.06.004Get rights and content

Abstract

Security under man-in-the-middle attacks is extremely important when protocols are executed on asynchronous networks, as the Internet. Focusing on interactive proof systems, one would like also to achieve unconditional soundness, so that proving a false statement is not possible even for a computationally unbounded adversarial prover. Motivated by such requirements, in this paper we address the problem of designing constant-round protocols in the plain model that enjoy simultaneously non-malleability (i.e., security against man-in-the-middle attacks) and unconditional soundness (i.e., they are proof systems).

We first give a construction of a constant-round one–many (i.e., one honest prover, many honest verifiers) concurrent non-malleable zero-knowledge proof (in contrast to argument) system for every NP language in the plain model. We then give a construction of a constant-round concurrent non-malleable witness-indistinguishable proof system for every NP language. Compared with previous results, our constructions are the first constant-round proof systems that in the plain model guarantee simultaneously security against some non-trivial concurrent man-in-the-middle attacks and against unbounded malicious provers.

Highlights

► Construction of constant-round one–many CNMZK proofs for NP in the plain model. ► Construction of constant-round CNMWI proofs for NP in the plain model. ► Constant-round proofs in the plain model secure against concurrent MiM attacks.

References (28)

  • D. Catalano et al.

    Hybrid commitments and their applications to zero-knowledge proof systems

    Theoret. Comput. Sci.

    (2007)
  • S. Goldwasser et al.

    The knowledge complexity of interactive proof systems

    SIAM J. Comput.

    (1989)
  • D. Dolev et al.

    Nonmalleable cryptography

    SIAM J. Comput.

    (2000)
  • C. Dwork et al.

    Concurrent zero-knowledge

  • B. Barak et al.

    Concurrent non-malleable zero knowledge

  • R. Ostrovsky et al.

    Efficiency preserving transformations for concurrent non-malleable zero knowledge

  • H. Lin et al.

    Concurrent non-malleable zero knowledge proofs

  • B. Barak

    How to go beyond the black-box simulation barrier

  • M. Prabhakaran et al.

    Concurrent zero knowledge with logarithmic round-complexity

  • A.D. Santis et al.

    Robust non-interactive zero knowledge

  • R. Canetti et al.

    Universally composable commitments

  • J.A. Garay et al.

    Strengthening zero-knowledge protocols using signatures

    J. Cryptology

    (2006)
  • B. Barak et al.

    Universally composable protocols with relaxed set-up assumptions

  • R. Canetti et al.

    Universally composable security with global setup

  • Cited by (5)

    • Constant-round adaptive zero-knowledge proofs for NP

      2014, Information Sciences
      Citation Excerpt :

      Lindell and Zarosim [36] first constructed a super-constant round adaptive zero-knowledge proof for NP assuming the existence of non-uniform one-way functions. Zero-knowledge protocols, which is one of the most important cryptographic primitives, also have many applications in other cryptographic protocols, such as non-malleable commitment scheme [8,9,24,44], e-voting [10], auction [31] and so on. Organization.

    • Concurrent non-malleable commitments (and more) in 3 rounds

      2016, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
    • On input indistinguishable proof systems

      2014, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
    • Constructing non-malleable commitments: A black-box approach

      2012, Proceedings - Annual IEEE Symposium on Foundations of Computer Science, FOCS
    View full text