Instance-Dependent Verifiable Random Functions and Their Application to Simultaneous Resettability

نویسندگان

  • Yi Deng
  • Dongdai Lin
چکیده

We introduce a notion of instance-dependent verifiable random functions (InstD-VRFs for short). Informally, an InstD-VRF is, in some sense, a verifiable random function [23] with a special public key, which is generated via a (possibly)interactive protocol and contains an instance y ∈ L ∩ {0, 1}∗ for a specific NP language L, but the security requirements on such a function are relaxed: we only require the pseudorandomness property when y ∈ L and only require the uniqueness property when y / ∈ L, instead of requiring both pseudorandomness and uniqueness to hold simultaneously. We show that this notion can be realized under standard assumption. Our motivation is the conjecture posed by Barak et al.[2], which states there exist resettably-sound resettable zero knowledge arguments for NP. The instance-dependent verifiable random functions is a powerful tool to tackle this problem. We first use them to obtain two interesting instancedependent argument systems from the Barak’s public-coin bounded concurrent zero knowledge argument [1], and then, we 1. Construct the first (constant round) zero knowledge arguments for NP enjoying a certain simultaneous resettability under standard hardness assumptions in the plain model, which we call boundedclass resettable ZK arguments with weak resettable-soundness. Though the malicious party (prover or verifier) in such system is limited to a kind of bounded resetting attack, We put NO restrictions on the number of the total resets made by malicious party. 2. show that, under standard assumptions, if there exist public-coin concurrent zero knowledge arguments for NP, there exist the resettablysound resetable zero knowledge arguments for NP.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

New Notions of Soundness and Simultaneous Resettability in the Public-Key Model

In this paper, some new notions of soundness in public-key model are presented. We clarify the relationships among our new notions of soundness and the original 4 soundness notions presented by Micali and Reyzin. Our new soundness notions also characterize a new model for ZK protocols in public key model: weak soundness model. By ``weak” we mean for each common input x selected by a malicious p...

متن کامل

Resettably-Sound Resettable Zero Knowledge Arguments for NP

We construct resettably-sound resettable zero knowledge arguments for NP based on standard hardness assumption (the existence of claw-free permutations) in the plain model. This proves the simultaneous resettability conjecture posed by Barak et al. in [FOCS 2001]. Our construction, inspired by the paradigm for designing concurrent zero knowledge protocols, makes crucial use of a tool called ins...

متن کامل

Real-time Prediction and Synchronization of Business Process Instances using Data and Control Perspective

Nowadays, in a competitive and dynamic environment of businesses, organizations need to moni-tor, analyze and improve business processes with the use of Business Process Management Systems(BPMSs). Management, prediction and time control of events in BPMS is one of the major chal-lenges of this area of research that has attracted lots of researchers. In this paper, we present a...

متن کامل

Adaptive-Secure VRFs with Shorter Keys from Static Assumptions

Verifiable random functions are pseudorandom functions producing publicly verifiable proofs for their outputs, allowing for efficient checks of the correctness of their computation. In this work, we introduce a new computational hypothesis, the n-Eigen-Value assumption, which can be seen as a relaxation of the Un MDDH assumption, and prove its equivalence with the n-Rank assumption. Based on th...

متن کامل

Hardness Amplification of Weakly Verifiable Puzzles

Is it harder to solve many puzzles than it is to solve just one? This question has different answers, depending on how you define puzzles. For the case of inverting one-way functions it was shown by Yao that solving many independent instances simultaneously is indeed harder than solving a single instance (cf. the transformation from weak to strong one-way functions). The known proofs of that re...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2007