• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations
Advanced Search Include Citations | Disambiguate

Constant-round non-malleable commitments from any one-way function (2011)

by Huijia Lin, Rafael Pass
Venue:In STOC
Add To MetaCart

Tools

Sorted by:
Results 1 - 10 of 10

Non-black-box simulation from one-way functions and applications to resettable security

by Kai-min Chung, Rafael Pass, Karn Seth - STOC, ACM , 2013
"... The simulation paradigm, introduced by Goldwasser, Micali and Rackoff, is of fundamental importance to modern cryptography. In a breakthrough work from 2001, Barak (FOCS’01) introduced a novel non-black-box simulation technique. This technique enabled the construction of new cryptographic primitives ..."
Abstract - Cited by 8 (3 self) - Add to MetaCart
The simulation paradigm, introduced by Goldwasser, Micali and Rackoff, is of fundamental importance to modern cryptography. In a breakthrough work from 2001, Barak (FOCS’01) introduced a novel non-black-box simulation technique. This technique enabled the construction of new cryptographic primitives, such as resettably-sound zero-knowledge arguments, that cannot be proven secure using just black-box simulation techniques. The work of Barak and its follow-ups, however, all require stronger cryptographic hardness assumptions than the minimal assumption of one-way functions: the work of Barak requires the existence of collision-resistant hash functions, and a very recent result by Bitansky and Paneth (FOCS’12) instead requires the existence of an Oblivious Transfer protocol. In this work, we show how to perform non-black-box simulation assuming just the existence of one-way functions. In particular, we demonstrate the existence of a constant-round resettably-sound zero-knowledge argument based only on the existence of one-way functions. Using this technique, we determine necessary and sufficient assumptions for several other notions of resettable security of zero-knowledge proofs. An additional benefit of our approach is that it seemingly makes practical implementations of non-black-box zero-knowledge viable.

CONCURRENT SECURITY

by Huijia Rachel Lin , 2012
"... Traditionally, cryptographic protocols are analyzed in a “stand-alone” setting, where a single protocol execution takes place in isolation. In the age of the Internet, however, a great number of executions of different protocols co-exist and are tightly inter-connected. This concurrency severely und ..."
Abstract - Cited by 2 (0 self) - Add to MetaCart
Traditionally, cryptographic protocols are analyzed in a “stand-alone” setting, where a single protocol execution takes place in isolation. In the age of the Internet, however, a great number of executions of different protocols co-exist and are tightly inter-connected. This concurrency severely undermines the foundation of the traditional study of cryptography. Since the early 90’s, it has been an important theme in cryptography to address security in such concurrent setting. However, till recently, no satisfactory solutions were proposed for performing general tasks in a concurrently secure way. In this thesis, we resolve “concurrent security”—we exhibit a construction of cryptographic protocols for general tasks that remain secure even in concurrent settings like the Internet. Different from previous works, our construction does not rely on any trusted infrastructure or strong hardness assumptions. As such, our construction broadens the applicability of cryptography by enabling it in more realistic settings and weakening the preconditions it is based on. Beyond the general feasibility result, we also significantly improve the efficiency

Unprovable Security of Perfect NIZK and Non-interactive Non-malleable Commitments

by Rafael Pass , 2012
"... We present barriers to provable security of two fundamental (and well-studied) cryptographic primitives perfect non-interactive zero knowledge (NIZK), and non-malleable commitments: • Black-box reductions cannot be used to demonstrate adaptive soundness (i.e., that soundness holds even if the statem ..."
Abstract - Cited by 2 (0 self) - Add to MetaCart
We present barriers to provable security of two fundamental (and well-studied) cryptographic primitives perfect non-interactive zero knowledge (NIZK), and non-malleable commitments: • Black-box reductions cannot be used to demonstrate adaptive soundness (i.e., that soundness holds even if the statement to be proven is chosen as a function of the common reference string) of any statistical (and thus also perfect) NIZK for N P based on any “standard ” intractability assumptions. • Black-box reductions cannot be used to demonstrate non-malleability of non-interactive, or even 2-message, commitment schemes based on any “standard ” intractability assumptions. We emphasize that the above separations apply even if the construction of the considered primitives makes a non-black-box use of the underlying assumption. As an independent contribution, we suggest a taxonomy of game-based intractability assumption based on 1) the security threshold, 2) the number of communication rounds in the security game, 3) the computational complexity of the game challenger, 4) the communication complexity of the challenger, and 5) the computational complexity of the security reduction.

Distributed Protocols for Leader Election: a Game-Theoretic Perspective

by Ittai Abraham, Danny Dolev, Joseph Y. Halpern
"... We do a game-theoretic analysis of leader election, under the assumption that each agent prefers to have some leader than to have no leader at all. We show that it is possible to obtain a fair Nash equilibrium, where each agent has an equal probability of being elected leader, in a completely connec ..."
Abstract - Cited by 2 (0 self) - Add to MetaCart
We do a game-theoretic analysis of leader election, under the assumption that each agent prefers to have some leader than to have no leader at all. We show that it is possible to obtain a fair Nash equilibrium, where each agent has an equal probability of being elected leader, in a completely connected network, in a bidirectional ring, and a unidirectional ring, in the synchronous setting. In the asynchronous setting, Nash equilibrium is not quite the right solution concept. Rather, we must consider ex post Nash equilibrium; this means that we have a Nash equilibrium no matter what a scheduling adversary does. We show that ex post Nash equilibrium is attainable in the asynchronous setting in all the networks we consider, using a protocol with bounded running time. However, in the asynchronous setting, we require that n> 2. We can get a fair ɛ-Nash equilibrium if n = 2 in the asynchronous setting, under some cryptographic assumptions (specifically, the existence of a pseudo-random number generator and polynomially-bounded agents), using ideas from bit-commitment protocols. We then generalize these results to a setting where we can have deviations by a coalition of size k. In this case, we can get what we call a fair k-resilient equilibrium if n> 2k; under the same cryptographic assumptions, we can a get a k-resilient equilibrium if n = 2k. Finally, we show that, under minimal assumptions, not only do our
(Show Context)

Citation Context

...other agents’ choices with probability significantly greater than 1/2, even running many instances of the protocol concurrently. (Note that concurrent non-malleable commitment schemes are known; see [=-=Lin and Pass 2009-=-] for the current state of the art.) We now have the following result. Theorem 3.8 For all ɛ, if agents are polynomially bounded and pseudorandom number generators exists, then A-LEAD ps,uni (with app...

4-round resettably-sound zero knowledge, Theory of Cryptography

by Kai-min Chung, Rafail Ostrovsky, Rafael Pass, Muthuramakrishnan Venkitasubramaniam, Ivan Visconti - 11th Theory of Cryptography Conference, TCC 2014
"... Abstract. While 4-round constructions of zero-knowledge arguments are known based on the existence of one-way functions, constuctions of resettably-sound zero-knowledge arguments require either stronger as-sumptions (the existence of a fully-homomorphic encryption scheme), or more communication roun ..."
Abstract - Cited by 2 (1 self) - Add to MetaCart
Abstract. While 4-round constructions of zero-knowledge arguments are known based on the existence of one-way functions, constuctions of resettably-sound zero-knowledge arguments require either stronger as-sumptions (the existence of a fully-homomorphic encryption scheme), or more communication rounds. We close this gap by demonstrating a 4-round resettably-sound zero-knowledge argument for NP based on the existence of one-way functions. 1
(Show Context)

Citation Context

...e commit-challenge pair was successful. This, alone, clearly does not work: soundness no longer hold if the prover can come up with its own “invented transcript”. Inspired by the work of Lin and Pass =-=[20]-=-, we instead require the prover to show that it knows a transcript—that has been signed, message-by-message, by the verifier through a “signature-chain”. A similar approach was used also in [11,19]. O...

An Algebraic Approach to Non-Malleability

by Vipul Goyal, Silas Richelson, Alon Rosen, Margarita Vald
"... In their seminal work on non-malleable cryptography, Dolev, Dwork and Naor, showed how to construct a non-malleable commitment with logarithmically-many "rounds"/"slots", the idea being that any adversary may successfully maul in some slots but would fail in at least one. Since t ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
In their seminal work on non-malleable cryptography, Dolev, Dwork and Naor, showed how to construct a non-malleable commitment with logarithmically-many "rounds"/"slots", the idea being that any adversary may successfully maul in some slots but would fail in at least one. Since then new ideas have been introduced, ultimately resulting in constant-round protocols based on any one-way function. Yet, in spite of this remarkable progress, each of the known constructions of non-malleable commitments leaves something to be desired. In this paper we propose a new technique that allows us to construct a non-malleable protocol with only a single slot", and to improve in at least one aspect over each of the previously proposed protocols. Two direct byproducts of our new ideas are a four round non-malleable commitment and a four round non-malleable zero-knowledge argument, the latter matching the round complexity of the best known zero-knowledge argument (without the non-malleability requirement). The protocols are based on the existence of one-way functions and admit very efficient instantiations via standard homomorphic commitments and sigma protocols. Our analysis relies on algebraic reasoning, and makes use of error correcting codes in order
(Show Context)

Citation Context

... exist. This construction employs a generic (and costly) transformation that is designed to handle general non-synchronizing MIM adversaries. Finally, recent works by Goyal [Goy11] and Lin and Pass =-=[LP11]-=- attain non-malleable commitment with constant round-complexity via the minimal assumption that polynomial-time hard to invert one-way functions exist. The Lin-Pass protocol makes highly non-black-box...

Non-Malleable Zero Knowledge: Black-Box Constructions and Definitional Relationships

by Abhishek Jain Omkant P
"... This paper deals with efficient non-malleable zero-knowledge proofs for N P, based on general assumptions. We construct a simulation-sound zero-knowledge (ZK) protocol for N P, based only on the black-box use of one-way functions. Constructing such a proof system has been an open question ever since ..."
Abstract - Add to MetaCart
This paper deals with efficient non-malleable zero-knowledge proofs for N P, based on general assumptions. We construct a simulation-sound zero-knowledge (ZK) protocol for N P, based only on the black-box use of one-way functions. Constructing such a proof system has been an open question ever since the original work of Dolev, Dwork, and Naor [DDN91]. In addition to the feasibility result, our protocol has a constant number of rounds, which is asymptotically optimal. Traditionally, the term non-malleable zero-knowledge (NmZK) refers to the original definition of [DDN91]; but today it is used loosely to also refer to simulation-soundness (SimSound) [Sah99], and simulation-extractability (SimExt) [PR05b]. While SimExt implies NmZK, the common perception is that SimExt is strongest of the three notions. A formal study of the definitional relationship between these three notions, however, has never been done. In the second part of this work, we try to correct this situation by initiating such a study. We show that in the “static ” case, if an NmZK protocol is also an argument-of-knowledge, then it is in fact SimExt. Furthermore, in the most strict sense of the definition, SimSound does not necessarily follow from SimExt. These results are somewhat surprising because they are opposite to the common perception that SimExt is the strongest of the three notions. 1

Statistical Concurrent Non-malleable Zero-knowledge from One-way Functions

by Susumu Kiyoshima , 2015
"... Concurrent non-malleable zero-knowledge (CNMZK) protocols are zero-knowledge proto-cols that provides security even when adversaries interacts with multiple provers and verifiers simultaneously. It is known that CNMZK arguments for NP can be constructed in the plain model. Furthermore, it was recent ..."
Abstract - Add to MetaCart
Concurrent non-malleable zero-knowledge (CNMZK) protocols are zero-knowledge proto-cols that provides security even when adversaries interacts with multiple provers and verifiers simultaneously. It is known that CNMZK arguments for NP can be constructed in the plain model. Furthermore, it was recently shown that statistical CNMZK arguments for NP can also be constructed in the plain model. However, although the former requires only the existence of one-way functions, the latter requires the DDH assumption. In this paper, we construct a statistical CNMZK argument forNP assuming only the existence of one-way functions. The security is proven via black-box simulation, and the round complex-ity is poly(n). Under the existence of collision-resistant hash functions, the round complexity is reduced to!(log n), which is essentially optimal for black-box concurrent zero-knowledge protocols.

Two Round Mutliparty Computation via Multi-Key FHE

by Pratyay Mukherjee, Daniel Wichs , 2015
"... We construct a general multiparty computation (MPC) protocol with only two rounds of interaction in the common random string model, which is known to be optimal. In the honest-but-curious setting we only rely on the learning with errors (LWE) assumption, and in the fully malicious setting we additio ..."
Abstract - Add to MetaCart
We construct a general multiparty computation (MPC) protocol with only two rounds of interaction in the common random string model, which is known to be optimal. In the honest-but-curious setting we only rely on the learning with errors (LWE) assumption, and in the fully malicious setting we additionally assume the existence of non-interactive zero knowledge arguments (NIZKs). Previously, Asharov et al. (EUROCRYPT ’12) showed how to achieve three rounds based on LWE and NIZKs, while Garg et al. (TCC ’14) showed how to achieve the optimal two rounds based on indistinguishability obfuscation, but it was unknown if two rounds were possible under standard assumptions without obfuscation. Our approach relies on multi-key fully homomorphic encryption (MFHE), introduced by Lopez-Alt et al. (STOC ’12), which enables homomorphic computation over data encrypted under different keys. We present a construction of MFHE based on LWE that significantly simplifies a recent scheme of Clear and McGoldrick (CRYPTO ’15). We then extend this construction to allow for a one-round distributed decryption of a multi-key ciphertext. Our entire MPC protocol consists of the following two rounds:

Textbook Non-Malleable Commitments

by Vipul Goyal Omkant P, Ey Silas Richelson
"... We present a new non-malleable commitment protocol. Our protocol has the following features: • The protocol has only three rounds of interaction. Pass (TCC 2013) showed an impossibility result for a two-round non-malleable commitment scheme w.r.t. a black-box reduction to any “standard" intract ..."
Abstract - Add to MetaCart
We present a new non-malleable commitment protocol. Our protocol has the following features: • The protocol has only three rounds of interaction. Pass (TCC 2013) showed an impossibility result for a two-round non-malleable commitment scheme w.r.t. a black-box reduction to any “standard" intractability reduction. Thus, this resolves the round complexity of non-malleable commitment at least w.r.t. black-box security reductions. Our construction is secure as per the standard notion of non-malleability w.r.t. commitment. • Our protocol is truly efficient. In our basic protocol, the entire computation of the committer is domi-nated by just three invocations of a non-interactive statically binding commitment scheme, while, the re-ceiver computation (in the commitment stage) is limited to just sampling a random string. Unlike many previous works, we directly construct a protocol for large tags and hence avoid any non-malleability amplification steps. • Our protocol is based on a black-box use of any non-interactive statistically binding commitment scheme. Such schemes, in turn, can be based on any one-to-one one-way function (or any one-way function at the cost of an extra initialization round). Previously, the best known black-box construction
(Show Context)

Citation Context

...ich was further improved by Pass and Rosen [PR05b]). More recently, constant round protocols for nonmalleable commitment with black-box proofs of security were given by Goyal [Goy11] and Lin and Pass =-=[LP11]-=-. Other constructions include [PR05a, LP09, LPV08, PPV08, PW10, Wee10, GLOV12]. The current state of art is represented by the work of Goyal, Richelson, Rosen and Vald [GRRV14] whose scheme requires o...

Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University