skip to main content
10.1145/1132516.1132561acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

Local zero knowledge

Published: 21 May 2006 Publication History

Abstract

We put forward the notion of Local Zero Knowledge and provide its first implementations in a variety of settings under standard complexity assumptions.Whereas the classical notion of Zero Knowledge guarantees the secrecy only of information that is hard to compute, the new one meaningfully guarantees the secrecy of any information (in case of perfect zero-knowledge, and asymptotically in all other cases). Consequently, Local Zero Knowledge remains very meaningful even if DP = NP.

References

[1]
B. Barak. How to go Beyond the Black-Box Simulation Barrier. In 42nd FOCS, pages 106--115, 2001.]]
[2]
B. Barak and O. Goldreich. Universal Arguments and their Applications. 17th CCC, pages 194--203, 2002.]]
[3]
B. Barak and Y. Lindell. Strict Polynomial-Time in Simulation and Extraction. In 34th STOC, pages 484--493, 2002.]]
[4]
M. Blum. How to prove a Theorem So No One Else Can Claim It. Proc. of the International Congress of Mathematicians, Berkeley, California, USA, pages 1444--1451, 1986.]]
[5]
M. Blum, P. Feldman and S. Micali. Non-Interactive Zero-Knowledge and Its Applications. In 20th STOC, pages 103--112, 1988]]
[6]
M. Blum, A. DeSantis, S. Micali, and G. Persiano. Noninteractive zero-knowledge. SIAM J. Computing, 20(6):1084--1118, 1991.]]
[7]
R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 34th STOC, pages 494--503, 2002.]]
[8]
D. Chaum and H. van Antwerpen. Undeniable Signatures. In Crypto89, Springer LNCS 435, pages. 212--216, 1989.]]
[9]
R. Cramer, I. Damgård and B. Schoenmakers. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In Crypto94, Springer LNCS 839, pages. 174--187, 1994.]]
[10]
Y. Dodis and S. Micali, Parallel Reducibility for Information-Theoretically Secure Computation, In Crypto00, Springer LNCS 1880 74--92, 2000.]]
[11]
C. Dwork, M. Naor and A. Sahai. Concurrent Zero-Knowledge. In 30th STOC, pages 409--418, 1998.]]
[12]
M. Fischer, S. Micali, and C. Rackoff. A Secure Protocol for the Oblivious Transfer. Journal of Cryptology, 9(3): 191--195, 1996.]]
[13]
U. Feige and A. Shamir. Witness Indistinguishability and Witness Hiding Protocols. In 22nd STOC, pages 416--426, 1990.]]
[14]
U. Feige and A. Shamir. Zero Knowledge Proofs of Knowledge in Two Rounds. In Crypto89, Springer LNCS 435, pages. 526--544, 1989.]]
[15]
A. Fiat and A. Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In Crypto86, Springer LNCS 263, pages 181--187, 1987]]
[16]
O. Goldreich. Foundations of Cryptography -- Basic Tools. Cambridge University Press, 2001.]]
[17]
O. Goldreich and A. Kahan. How to Construct Constant-Round Zero-Knowledge Proof Systems for NP. Jour. of Cryptology, Vol. 9, No. 2, pages 167--189, 1996.]]
[18]
O. Goldreich, S. Micali and A. Wigderson. Proofs that Yield Nothing But Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems. JACM, Vol. 38(1), pp. 691--729, 1991.]]
[19]
S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof-systems. In STOC 85, pages 291--304, 1985.]]
[20]
S. Goldwasser, S. Micali and C. Rackoff. The Knowledge Complexity of Interactive Proof Systems. SIAM Jour. on Computing, Vol. 18(1), pp. 186--208, 1989.]]
[21]
S. Goldwasser, S. Micali and R.L. Rivest. A Digital Signature Scheme Secure Against Adaptive Chosen Message Attacks. SIAM Jour. on Computing, Vol. 17, No. 2, pp. 281--308, 1988.]]
[22]
S. Halevi and S. Micali. Conservative Proofs of Knowledge. MIT/LCS/TM-578, May 1998.]]
[23]
J. Håstad, R. Impagliazzo, L.A. Levin and M. Luby. Construction of Pseudorandom Generator from any One-Way Function. SIAM Jour. on Computing, Vol. 28 (4), pages 1364--1396, 1999.]]
[24]
J. Kilian. A Note on Efficient Zero-Knowledge Proofs and Arguments. In 24th STOC, pages 723--732, 1992.]]
[25]
Y. Lindell. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. In Crypto01, Springer LNCS 2139, pages 171--189, 2001.]]
[26]
S. Micali. CS Proofs. SIAM Jour. on Computing, Vol. 30 (4), pages 1253--1298, 2000.]]
[27]
D. Micciancio, S. Vadhan. Statistical zero-knowledge proofs with efficient provers: lattice problems and more. In Crypto03. Springer LNCS 2729, pages. 282--298, 2003.]]
[28]
S. Micali and P. Rogaway. Secure computation. Unpublished manuscript, 1992. Preliminary version in Crypto91, Springer (LNCS 576), pages 392--404, 1991.]]
[29]
M. Naor. Bit Commitment using Pseudorandomness. Jour. of Cryptology, Vol. 4, pages 151--158, 1991.]]
[30]
R. Pass. Simulation in Quasi-polynomial Time and its Application to Protocol Composition. In EuroCrypt03, Springer LNCS 2656, pages 160--176, 2003.]]
[31]
R. Pass and A. Rosen. New and Improved Constructions of Non-Malleable Cryptographic Protocols. In 37th STOC, 2004, pages 533--542, 2005.]]
[32]
M. Prabhakaran, A. Rosen and A. Sahai. Concurrent Zero-Knowledge with Logarithmic Round Complexity. In 43rd FOCS, pages 366--375, 2002.]]
[33]
R. Richardson and J. Kilian. On the Concurrent Composition of Zero-Knowledge Proofs. In EuroCrypt99, Springer LNCS 1592, pages 415--431, 1999.]]
[34]
A. Sahai and S. Vadhan. A complete problem for statistical zero knowledge. J. ACM, 50(2):196--249, 2003.]]
[35]
M. Tompa, H. Woll. Random Self-Reducibility and Zero Knowledge Interactive Proofs of Possession of Information. In 28th FOCS, pages 472--482, 1987.]]

Cited By

View all
  • (2024)Public-Coin, Complexity-Preserving, Succinct Arguments of Knowledge for NP from Collision-ResistanceAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58737-5_5(112-141)Online publication date: 28-Apr-2024
  • (2022)SPARKs: Succinct Parallelizable Arguments of KnowledgeJournal of the ACM10.1145/354952369:5(1-88)Online publication date: 27-Oct-2022
  • (2021)On Expected Polynomial Runtime in CryptographyTheory of Cryptography10.1007/978-3-030-90459-3_19(558-590)Online publication date: 4-Nov-2021
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '06: Proceedings of the thirty-eighth annual ACM symposium on Theory of Computing
May 2006
786 pages
ISBN:1595931341
DOI:10.1145/1132516
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 May 2006

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. cryptography
  2. zero knowledge

Qualifiers

  • Article

Conference

STOC06
Sponsor:
STOC06: Symposium on Theory of Computing
May 21 - 23, 2006
WA, Seattle, USA

Acceptance Rates

Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Upcoming Conference

STOC '25
57th Annual ACM Symposium on Theory of Computing (STOC 2025)
June 23 - 27, 2025
Prague , Czech Republic

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)9
  • Downloads (Last 6 weeks)0
Reflects downloads up to 14 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Public-Coin, Complexity-Preserving, Succinct Arguments of Knowledge for NP from Collision-ResistanceAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58737-5_5(112-141)Online publication date: 28-Apr-2024
  • (2022)SPARKs: Succinct Parallelizable Arguments of KnowledgeJournal of the ACM10.1145/354952369:5(1-88)Online publication date: 27-Oct-2022
  • (2021)On Expected Polynomial Runtime in CryptographyTheory of Cryptography10.1007/978-3-030-90459-3_19(558-590)Online publication date: 4-Nov-2021
  • (2020)New Techniques for Zero-Knowledge: Leveraging Inefficient Provers to Reduce Assumptions, Interaction, and TrustAdvances in Cryptology – CRYPTO 202010.1007/978-3-030-56877-1_24(674-703)Online publication date: 17-Aug-2020
  • (2019)Founding Secure Computation on BlockchainsAdvances in Cryptology – EUROCRYPT 201910.1007/978-3-030-17656-3_13(351-380)Online publication date: 19-May-2019
  • (2016)Fine-Grained CryptographyProceedings, Part III, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 981610.1007/978-3-662-53015-3_19(533-562)Online publication date: 14-Aug-2016
  • (2015)A framework for non-interactive instance-dependent commitment schemes (NIC)Theoretical Computer Science10.1016/j.tcs.2015.05.031593:C(1-15)Online publication date: 16-Aug-2015
  • (2015)How to Achieve Perfect Simulation and a Complete Problem for Non-interactive Perfect Zero-KnowledgeJournal of Cryptology10.1007/s00145-013-9165-628:3(533-550)Online publication date: 1-Jul-2015
  • (2015)Concurrent Secure Computation with Optimal Query ComplexityAdvances in Cryptology -- CRYPTO 201510.1007/978-3-662-48000-7_3(43-62)Online publication date: 1-Aug-2015
  • (2015)Slow Motion Zero Knowledge Identifying with Colliding CommitmentsRevised Selected Papers of the 11th International Conference on Information Security and Cryptology - Volume 958910.1007/978-3-319-38898-4_22(381-396)Online publication date: 1-Nov-2015
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media