Non-Malleable Zero Knowledge: Black-Box Constructions and Definitional Relationships
نویسندگان
چکیده
This paper deals with efficient non-malleable zero-knowledge proofs forNP, based on general assumptions. We construct a simulation-sound zero-knowledge (ZK) protocol for NP, based only on the black-box use of one-way functions. Constructing such a proof system has been an open question ever since the original work of Dolev, Dwork, and Naor [DDN91]. In addition to the feasibility result, our protocol has a constant number of rounds, which is asymptotically optimal. Traditionally, the term non-malleable zero-knowledge (NmZK) refers to the original definition of [DDN91]; but today it is used loosely to also refer to simulation-soundness (SimSound) [Sah99], and simulation-extractability (SimExt) [PR05b]. While SimExt implies NmZK, the common perception is that SimExt is strongest of the three notions. A formal study of the definitional relationship between these three notions, however, has never been done. In the second part of this work, we try to correct this situation by initiating such a study. We show that in the “static” case, if an NmZK protocol is also an argument-of-knowledge, then it is in fact SimExt. Furthermore, in the most strict sense of the definition, SimSound does not necessarily follow from SimExt. These results are somewhat surprising because they are opposite to the common perception that SimExt is the strongest of the three notions.
منابع مشابه
Black-Box Constructions of Two-Party Protocols from One-Way Functions
We exhibit constructions of the following two-party cryptographic protocols given only black-box access to a one-way function: – constant-round zero-knowledge arguments (of knowledge) for any language in NP; – constant-round trapdoor commitment schemes; – constant-round parallel coin-tossing. Previous constructions either require stronger computational assumptions (e.g. collision-resistant hash...
متن کاملConstant-Round Coin-Tossing with a Man in the Middle or Realizing the Shared Random String Model
We construct the first constant-round non-malleable commitment scheme and the first constantround non-malleable zero-knowledge argument system, as defined by Dolev, Dwork and Naor. Previous constructions either used a non-constant number of rounds, or were only secure under stronger setup assumptions. An example of such an assumption is the shared random string model where we assume all parties...
متن کاملLectures 3-4 - Non-Malleable Protocols
We consider the execution of two-party protocols in the presence of an adversary that has full control of the communication channel between the parties. The adversary has the power to omit, insert or modify messages at its choice. It has also full control over the scheduling of the messages. The honest parties are not necessarily aware to the existence of the adversary, and are not allowed to u...
متن کاملNon-black-box Techniques Are Not Necessary for Constant Round Non-malleable Protocols
Recently, non-black-box techniques have enjoyed great success in cryptography. In particular, they have led to the construction of constant round protocols for two basic cryptographic tasks (in the plain model): non-malleable zero-knowledge (nmzk) arguments for np, and non-malleable commitments. Earlier protocols, whose security proofs relied only on black-box techniques, required non-constant ...
متن کاملA Study of Separations in Cryptography: New Results and New Models
Title of dissertation: A STUDY OF SEPARATIONS IN CRYPTOGRAPHY: NEW RESULTS AND NEW MODELS Arkady Yerukhimovich, Doctor of Philosophy, 2011 Dissertation directed by: Professor Jonathan Katz Department of Computer Science For more than 20 years, black-box impossibility results have been used to argue the infeasibility of constructing certain cryptographic primitives (e.g., key agreement) from oth...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2011 شماره
صفحات -
تاریخ انتشار 2011