Non-black-box Techniques Are Not Necessary for Constant Round Non-malleable Protocols
نویسنده
چکیده
Recently, non-black-box techniques have enjoyed great success in cryptography. In particular, they have led to the construction of constant round protocols for two basic cryptographic tasks (in the plain model): non-malleable zero-knowledge (nmzk) arguments for np, and non-malleable commitments. Earlier protocols, whose security proofs relied only on black-box techniques, required non-constant (e.g., O(log n)) number of rounds. Given the inefficiency (and complexity) of existing non-black-box techniques, it is natural to ask whether they are necessary for achieving constant-round non-malleable cryptographic protocols. In this paper, we answer this question in the negative. Assuming the validity of a recently introduced assumption, namely the Gap Discrete Logarithm (gap-dl) assumption [MMY06], we construct a constant round simulation-extractable argument system for np, which implies nmzk. The gap-dl assumption also leads to a very simple and natural construction of non-interactive non-malleable commitments. In addition, plugging our simulation-extractable argument in the construction of Katz, Ostrovsky, and Smith [KOS03] yields the first O(1)-round secure multiparty computation with a dishonest majority using only black-box techniques. Although the gap-dl assumption is relatively new and non-standard, in addition to answering some long standing open questions, it brings a new approach to non-malleability which is simpler and very natural. We also demonstrate that gap-dl holds unconditionally against generic adversaries.
منابع مشابه
Black-Box Constructions of Two-Party Protocols from One-Way Functions
We exhibit constructions of the following two-party cryptographic protocols given only black-box access to a one-way function: – constant-round zero-knowledge arguments (of knowledge) for any language in NP; – constant-round trapdoor commitment schemes; – constant-round parallel coin-tossing. Previous constructions either require stronger computational assumptions (e.g. collision-resistant hash...
متن کاملConstant-Round Coin-Tossing with a Man in the Middle or Realizing the Shared Random String Model
We construct the first constant-round non-malleable commitment scheme and the first constantround non-malleable zero-knowledge argument system, as defined by Dolev, Dwork and Naor. Previous constructions either used a non-constant number of rounds, or were only secure under stronger setup assumptions. An example of such an assumption is the shared random string model where we assume all parties...
متن کاملLectures 3-4 - Non-Malleable Protocols
We consider the execution of two-party protocols in the presence of an adversary that has full control of the communication channel between the parties. The adversary has the power to omit, insert or modify messages at its choice. It has also full control over the scheduling of the messages. The honest parties are not necessarily aware to the existence of the adversary, and are not allowed to u...
متن کاملConstant-Round Non-malleable Commitments from Sub-exponential One-Way Functions
We present a constant-round non-malleable commitment scheme based on the existence of sub-exponential one-way functions and using a blackbox proof of security. As far as we know, this is the first construction of a constant-round non-malleable protocol based on only one-wayness, or to admit a black-box proof of security under any standard-type assumption.
متن کاملRound Optimal Concurrent Non-malleability from Polynomial Hardness
Non-malleable commitments are a central cryptographic primitive that guarantee security against man-in-the-middle adversaries, and their exact round complexity has been a subject of great interest. Pass (TCC 2013, CC 2016) proved that non-malleable commitments with respect to commitment are impossible to construct in less than three rounds, via black-box reductions to polynomial hardness assump...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2008 شماره
صفحات -
تاریخ انتشار 2008