Skip to main content

Co-sound Zero-Knowledge with Public Keys

  • Conference paper
Progress in Cryptology – AFRICACRYPT 2009 (AFRICACRYPT 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5580))

Included in the following conference series:

Abstract

In this paper we present two variations of the notion of co-soundness previously defined and used by [Groth et al. - EUROCRYPT 2006] in the common reference string model. The first variation holds in the Bare Public-Key (BPK, for short) model and closely follows the one of [Groth et al. - EUROCRYPT 2006]. The second variation (which we call weak co-soundness) is a weaker notion since it has a stronger requirement, and it holds in the Registered Public-Key model (RPK, for short).

We then show techniques to construct co-sound argument systems that can be proved secure under standard assumptions, more specifically:

  1. 1

    in the main result of this paper we show a constant-round resettable zero-knowledge argument system in the BPK model using black-box techniques only (previously it was achieved in [Canetti et al. - STOC 2000, Di Crescenzo et al. - CRYPTO 2004] with complexity leveraging);

  2. 1

    additionally, we show an efficient statistical non-interactive zero- knowledge argument system in the RPK model (previously it was achieved in [Damgård et al. - TCC 2006] with complexity leveraging).

We stress that no alternative solution preserving all properties enjoyed by ours is currently known using the classical notion of soundness.

The work of the authors has been supported in part through the EPSRC grant EP/F069502/1, the EU ICT program under Contract ICT-2007-216646 ECRYPT II and the FP6 program under contract FP6-1596 AEOLUS.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable Zero-Knowledge. In: 32nd ACM Symposium on Theory of Computing (STOC 2000), pp. 235–244. ACM, New York (2000)

    Google Scholar 

  2. Damgård, I., Fazio, N., Nicolosi, A.: Non-interactive zero-knowledge from homomorphic encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 41–59. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  3. Di Crescenzo, G., Persiano, G., Visconti, I.: Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 237–253. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Groth, J., Ostrovsky, R., Sahai, A.: Perfect non-interactive zero knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339–358. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  5. Groth, J., Lu, S.: A non-interactive shuffle with pairing based verifiability. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 51–67. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  6. Abe, M., Fehr, S.: Perfect nizk with adaptive soundness. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 118–136. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  7. Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof-Systems. SIAM J. on Computing 18(6), 186–208 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  8. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  9. Blum, M.: How to Prove a Theorem So No One Else Can Claim It. In: Proceedings of the International Congress of Mathematicians, pp. 1444–1451 (1986)

    Google Scholar 

  10. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among notions of security for public-key encryption schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26–45. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  11. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  12. Barak, B., Goldreich, O., Goldwasser, S., Lindell, Y.: Resettably-Sound Zero-Znowledge and its Applications. In: Proceeding of the 42nd Symposium on Foundations of Computer Science (FOCS 2001), 1109 Spring Street, Suite 300, Silver Spring, MD 20910, USA, pp. 116–125. IEEE Computer Society Press, Los Alamitos (2001)

    Google Scholar 

  13. Barak, B.: How to Go Beyond the Black-Box Simulation Barrier. In: Proceeding of the 42nd Symposium on Foundations of Computer Science (FOCS 2001), 1109 Spring Street, Suite 300, Silver Spring, MD 20910, USA, pp. 106–115. IEEE Computer Society Press, Los Alamitos (2001)

    Google Scholar 

  14. Deng, Y., Lin, D.: Resettable zero knowledge arguments with concurrent soundness in the bare public-key model under standard assumptions. In: Pei, D., Yung, M., Lin, D., Wu, C. (eds.) INSCRYPT 2007. LNCS, vol. 4990, pp. 123–137. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  15. Pass, R., Rosen, A.: Concurrent non-malleable commitments. In: Proc. of FOCS, pp. 563–572 (2005)

    Google Scholar 

  16. Di Crescenzo, G., Visconti, I.: Concurrent zero knowledge in the public-key model. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 816–827. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Visconti, I.: Efficient zero knowledge on the internet. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 22–33. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  18. Ostrovsky, R., Persiano, G., Visconti, I.: Constant-round concurrent non-malleable zero knowledge in the bare public-key model. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 548–559. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  19. Barak, B., Canetti, R., Nielsen, J., Pass, R.: Universally Composable Protocols with Relaxed Set-up Assumptions. In: 44th IEEE Symposium on Foundations of Computer Science (FOCS 2004), pp. 394–403 (2004)

    Google Scholar 

  20. Groth, J., Ostrovsky, R., Sahai, A.: Non-interactive ZAPs and New Techniques for NIZK. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 97–111. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ventre, C., Visconti, I. (2009). Co-sound Zero-Knowledge with Public Keys. In: Preneel, B. (eds) Progress in Cryptology – AFRICACRYPT 2009. AFRICACRYPT 2009. Lecture Notes in Computer Science, vol 5580. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-02384-2_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-02384-2_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-02383-5

  • Online ISBN: 978-3-642-02384-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics