Lecture Notes in Computer Science
DOI: 10.1007/978-3-540-76900-2_27
|View full text |Cite
|
Sign up to set email alerts
|

Concurrent Statistical Zero-Knowledge Arguments for NP from One Way Functions

Abstract: Abstract. In this paper we show a general transformation from any honest verifier statistical zero-knowledge argument to a concurrent statistical zero-knowledge argument. Our transformation relies only on the existence of one-way functions. It is known that the existence of zeroknowledge systems for any non-trivial language implies one way functions. Hence our transformation unconditionally shows that concurrent statistical zero-knowledge arguments for a non-trivial language exist if and only if standalone sec… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
5
0

Publication Types

Select...
5
2

Relationship

2
5

Authors

Journals

citations
Cited by 8 publications
(6 citation statements)
references
References 25 publications
1
5
0
Order By: Relevance
“…The round complexity of our statistical CNMZK argument-poly(n) rounds when only the existence of one-way functions is assumed and ω(log n) rounds when the existence of a family of collision-resistant hash functions is assumed-is the same as the round complexity of the known statistical CZK arguments [GMOS07]. Thus, our result closes the gap between statistical CNMZK arguments and statistical CZK arguments.…”
Section: Our Resultssupporting
confidence: 65%
“…The round complexity of our statistical CNMZK argument-poly(n) rounds when only the existence of one-way functions is assumed and ω(log n) rounds when the existence of a family of collision-resistant hash functions is assumed-is the same as the round complexity of the known statistical CZK arguments [GMOS07]. Thus, our result closes the gap between statistical CNMZK arguments and statistical CZK arguments.…”
Section: Our Resultssupporting
confidence: 65%
“…This information can be used by an unbounded distinguisher to establish certain correlations among the values used in different executions, ultimately breaking the statistical ZK property. Because of these restrictions, previously known techniques, which were sufficient for resettable [CGGM00,BGGL01] and statistical ZK [MOSV06,GMOS07,GOS06a] independently, turn out to be insufficient for achieving both of them simultaneously.…”
Section: Technical Difficulties and New Techniquesmentioning
confidence: 99%
“…-Have the verifier commit using a trapdoor commitment scheme and the prover use a statistically binding commitment scheme (implicit in [33,38,41,23] 2 ). -Have both the prover and verifier commit using a computationally hiding commitment scheme, but have the prover prove that it "knows" the values underlying its commitments (e.g., by using a zero-knowledge proof of knowledge) before the verifier opens the commitment to its challenge [17, Sec 4.9.2.2].…”
Section: Overview Of Our Constructionsmentioning
confidence: 99%