Proceedings of the 3rd Innovations in Theoretical Computer Science Conference 2012
DOI: 10.1145/2090236.2090263
|View full text |Cite
|
Sign up to set email alerts
|

From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again

Abstract: The existence of non-interactive succinct arguments (namely, non-interactive computationally-sound proof systems where the verifier's time complexity is only polylogarithmically related to the complexity of deciding the language) has been an intriguing question for the past two decades. The question has gained renewed importance in light of the recent interest in delegating computation to untrusted workers. Still, other than Micali's CS proofs in the Random Oracle Model, the only existing candidate constructio… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
247
0

Year Published

2012
2012
2023
2023

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 343 publications
(249 citation statements)
references
References 79 publications
2
247
0
Order By: Relevance
“…This construction closely follows the intuition above (which is itself inspired by the "targeted malleability" construction of Boneh et al [6]): malleability is achieved by proving knowledge of either a fresh witness or a previous instance and proof, and a transformation from that instance to the current one. As observed by Bitansky et al [3,4], care must be taken with this kind of recursive composition of SNARGs, as the size of the extractor can quickly blow up as we continue to extract proofs from other proofs; we can therefore construct t-tiered malleable SNARGs (i.e., SNARGs malleable with respect to the class of all t-tiered transformations) for only constant t. Furthermore, a formal treatment of our particular recursive technique reveals that a stronger notion of extraction, in which the extractor gets to see not only the random tape but also the code for the adversary, is necessary for both our construction and the original one of Boneh et al…”
Section: Introductionsupporting
confidence: 53%
See 1 more Smart Citation
“…This construction closely follows the intuition above (which is itself inspired by the "targeted malleability" construction of Boneh et al [6]): malleability is achieved by proving knowledge of either a fresh witness or a previous instance and proof, and a transformation from that instance to the current one. As observed by Bitansky et al [3,4], care must be taken with this kind of recursive composition of SNARGs, as the size of the extractor can quickly blow up as we continue to extract proofs from other proofs; we can therefore construct t-tiered malleable SNARGs (i.e., SNARGs malleable with respect to the class of all t-tiered transformations) for only constant t. Furthermore, a formal treatment of our particular recursive technique reveals that a stronger notion of extraction, in which the extractor gets to see not only the random tape but also the code for the adversary, is necessary for both our construction and the original one of Boneh et al…”
Section: Introductionsupporting
confidence: 53%
“…Proofs of this kind were first shown to exist by Micali in 2000 [26], who used the Fiat-Shamir heuristic [15] to eliminate the interaction in previous succinct arguments. More recently, Groth provided a construction using pairings [22] which was improved by Lipmaa [25], Bitansky et al [3] constructed designated-verifier SNARGs using the new notion of extractable collision-resistant hash functions, and Gennaro et al [17] constructed constant-sized SNARGs with a relatively short common reference string. Our definition is based primarily on that of Boneh et al [6], although for the succinctness property we incorporate the definition of Gentry and Wichs [19] as well.…”
Section: Succinct Non-interactive Arguments Of Knowledgementioning
confidence: 99%
“…However, in the fully malicious setting, we would also require P * to prove that the resulting ciphertext is the correct one, using a computationally-sound proof system with a fixed polynomial (in the security parameter) verification complexity. Such non-interactive proofs are known to exist in the random-oracle model or under strong assumptions [27,7,20,14].…”
Section: Variants and Optimizationsmentioning
confidence: 99%
“…Moreover, the protocol consists of only two rounds of interaction, which is optimal (matching [34]). 7 MPC via Threshold FHE. Since FHE solves the secure computation problem for two semi-honest parties, it is natural to ask whether we can extend the above template to the general case of many fully malicious parties.…”
Section: Introductionmentioning
confidence: 99%
“…Our SCC model is strongly related to the model of computationallysound proofs, introduced by Micali in 1994 [29], and to the subsequent works on succinct non-interactive arguments (SNARGs) by Groth [23], Bitansky et al [4,5] and Gennaro et al [16]. The main connection is that both SCC and SNARGs models are non-interactive and publicly verifiable (CS proofs can also be non-interactive in the random oracle model), i.e., a publicly verifiable proof can be computed independently from (and with no communication with) the verifier.…”
Section: Related Workmentioning
confidence: 99%