Skip to main content

Four-Round Black-Box Non-malleable Schemes fromĀ One-Way Permutations

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2022)

Abstract

We construct the first four-round non-malleable commitment scheme based solely on the black-box use of one-to-one one-way functions. Prior to our work, all non-malleable commitment schemes based on black-box use of polynomial-time cryptographic primitives require more than 16 rounds of interaction.

A key tool for our construction is a proof system that satisfies a new definition of security that we call non-malleable zero-knowledge with respect to commitments. In a nutshell, such a proof system can be safely run in parallel with any (potentially interactive) commitment scheme. We provide an instantiation of this tool using the MPC-in-the-Head approach in combination with BMR.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In this paper we will consider only NM commitments w.r.t. commitments. For the case of NM w.r.t. decommitments seeĀ [4, 14, 21, 35, 39, 41].

  2. 2.

    Our BB 4-round non-malleable commitment scheme satisfies the notion of standalone (or one-one) non-malleability. Obtaining a concurrent (or many-many) BB non-malleable commitment scheme in just 4 rounds, or less, still remains an open question.

  3. 3.

    In Sect.Ā 8 we propose a comparison between the approach based on rewind-secure primitives ofĀ [24] and the one we propose in this work. In particular, we explain why and how we can rely on a simpler underlying weak-non-malleable commitment scheme compared to the one used inĀ [24].

  4. 4.

    This sketch protocol gives a noticeable probability of cheating to the prover, typically the soundness of the protocol can be easily amplified via parallel repetition.

  5. 5.

    Such commitments are sometimes called equivocal or trapdoor commitments.

  6. 6.

    \(\varPi _\textsf{AI}\) works for any type of secret sharing scheme, and in our case \(\varPi _\textsf{AI}\) is parametrized by the reconstruction algorithm of the verifiable secret sharing \(\varPi ^\textsf{vss}\) (i.e., the prover of \(\varPi _\textsf{AI}\) expects to receive n views generated using the sharing algorithm of \(\varPi ^\textsf{vss}\)). We note that given that \(\varPi ^\textsf{vss}\) is information-theoretic, then \(\varPi _\textsf{AI}\) still makes black-box use of the underlying cryptographic primitives.

References

  1. Badrinarayanan, S., Goyal, V., Jain, A., Kalai, Y.T., Khurana, D., Sahai, A.: Promise zero knowledge and its applications to round optimal MPC. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 459ā€“487. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_16

    ChapterĀ  Google ScholarĀ 

  2. Barak, B.: Constant-round coin-tossing with a man in the middle or realizing the shared random string model. In: FOCS (2002)

    Google ScholarĀ 

  3. Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. In: 22nd Annual ACM Symposium on Theory of Computing, pp. 503ā€“513. ACM Press, Baltimore, MD, USA (1990). https://doi.org/10.1145/100216.100287

  4. Cao, Z., Visconti, I., Zhang, Z.: Constant-round concurrent non-malleable statistically binding commitments and decommitments. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 193ā€“208. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_12

    ChapterĀ  Google ScholarĀ 

  5. Chatterjee, R., Liang, X., Pandey, O.: Improved black-box constructions of composable secure computation. In: Czumaj, A., Dawar, A., Merelli, E. (eds.) ICALP 2020: 47th International Colloquium on Automata, Languages and Programming. LIPIcs, vol. 168, pp. 28:1ā€“28:20. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, SaarbrĆ¼cken, Germany (2020). https://doi.org/10.4230/LIPIcs.ICALP.2020.28

  6. Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults. In: 26th Annual Symposium on Foundations of Computer Science, pp. 383ā€“395. IEEE Computer Society Press, Portland, Oregon (1985). https://doi.org/10.1109/SFCS.1985.64

  7. Rai Choudhuri, A., Ciampi, M., Goyal, V., Jain, A., Ostrovsky, R.: Round optimal secure multiparty computation from minimal assumptions. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12551, pp. 291ā€“319. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64378-2_11

    ChapterĀ  Google ScholarĀ 

  8. Ciampi, M., Ostrovsky, R., Siniscalchi, L., Visconti, I.: Concurrent non-malleable commitments (and more) in 3 rounds. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 270ā€“299. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53015-3_10

    ChapterĀ  MATHĀ  Google ScholarĀ 

  9. Ciampi, M., Ostrovsky, R., Siniscalchi, L., Visconti, I.: Four-round concurrent non-malleable commitments from one-way functions. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 127ā€“157. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_5

    ChapterĀ  Google ScholarĀ 

  10. Ciampi, M., Ostrovsky, R., Siniscalchi, L., Visconti, I.: Round-optimal secure two-party computation from trapdoor permutations. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10677, pp. 678ā€“710. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70500-2_23

    ChapterĀ  Google ScholarĀ 

  11. Ciampi, M., Parisella, R., Venturi, D.: On adaptive security of delayed-input sigma protocols and fiat-shamir nizks. In: Galdi, C., Kolesnikov, V. (eds.) SCN 2020. LNCS, vol. 12238, pp. 670ā€“690. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-57990-6_33

    ChapterĀ  MATHĀ  Google ScholarĀ 

  12. Ciampi, M., Persiano, G., Scafuro, A., Siniscalchi, L., Visconti, I.: Improved or-composition of sigma-protocols. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9563, pp. 112ā€“141. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49099-0_5

    ChapterĀ  MATHĀ  Google ScholarĀ 

  13. Ciampi, M., Ravi, D., Siniscalchi, L., Waldner, H.: Round-optimal multi-party computation with identifiable abort. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022. LNCS, vol. 13275, pp. 335ā€“364. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-06944-4_12

    ChapterĀ  Google ScholarĀ 

  14. Dachman-Soled, D., Malkin, T., Raykova, M., Venkitasubramaniam, M.: Adaptive and concurrent secure computation from new adaptive, non-malleable commitments. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8269, pp. 316ā€“336. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42033-7_17

    ChapterĀ  Google ScholarĀ 

  15. Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. In: 23rd Annual ACM Symposium on Theory of Computing, pp. 542ā€“552. ACM Press, New Orleans, LA, USA (1991). https://doi.org/10.1145/103418.103474

  16. Feige, U., Lapidot, D., Shamir, A.: Multiple non-interactive zero knowledge proofs based on a single random string. In: 31st Annual Symposium on Foundations of Computer Science, pp. 308ā€“317. IEEE Computer Society Press, St. Louis, MO, USA (1990). https://doi.org/10.1109/FSCS.1990.89549

  17. Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: The round complexity of verifiable secret sharing and secure multicast. In: 33rd Annual ACM Symposium on Theory of Computing, pp. 580ā€“589. ACM Press, Crete, Greece (2001). https://doi.org/10.1145/380752.380853

  18. Goldreich, O.: Foundations of Cryptography, vol. 1. Cambridge University Press, New York (2006)

    MATHĀ  Google ScholarĀ 

  19. Goldreich, O., Levin, L.A.: A hard-core predicate for all one-way functions. In: Proceedings of the 21st Annual ACM Symposium on Theory of Computing, 14ā€“17 May 1989, Seattle, Washigton, USA, pp. 25ā€“32 (1989)

    Google ScholarĀ 

  20. Goyal, V.: Constant round non-malleable protocols using one way functions. In: STOC (2011)

    Google ScholarĀ 

  21. Goyal, V., Khurana, D., Sahai, A.: Breaking the three round barrier for non-malleable commitments. In: 57th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2016. IEEE (2016)

    Google ScholarĀ 

  22. Goyal, V., Lee, C.K., Ostrovsky, R., Visconti, I.: Constructing non-malleable commitments: a black-box approach. In: 53rd Annual Symposium on Foundations of Computer Science, pp. 51ā€“60. IEEE Computer Society Press, New Brunswick, NJ, USA (2012). https://doi.org/10.1109/FOCS.2012.47

  23. Goyal, V., Richelson, S.: Non-malleable commitments using Goldreich-Levin list decoding. In: Zuckerman, D. (ed.) 60th Annual Symposium on Foundations of Computer Science, pp. 686ā€“699. IEEE Computer Society Press, Baltimore, MD, USA (2019). https://doi.org/10.1109/FOCS.2019.00047

  24. Goyal, V., Richelson, S., Rosen, A., Vald, M.: An algebraic approach to non-malleability. In: 55th Annual Symposium on Foundations of Computer Science, pp. 41ā€“50. IEEE Computer Society Press, Philadelphia, PA, USA (2014). https://doi.org/10.1109/FOCS.2014.13

  25. Goyal, V., Richelson, S., Rosen, A., Vald, M.: An algebraic approach to non-malleability. Cryptology ePrint Archive, Paper 2014/586 (2014). https://eprint.iacr.org/2014/586

  26. Halevi, S., Hazay, C., Polychroniadou, A., Venkitasubramaniam, M.: Round-optimal secure multi-party computation. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 488ā€“520. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_17

    ChapterĀ  Google ScholarĀ 

  27. Hazay, C., Venkitasubramaniam, M.: On the power of secure two-party computation. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 397ā€“429. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_14

    ChapterĀ  Google ScholarĀ 

  28. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: Johnson, D.S., Feige, U. (eds.) 39th Annual ACM Symposium on Theory of Computing, pp. 21ā€“30. ACM Press, San Diego, CA, USA (2007). https://doi.org/10.1145/1250790.1250794

  29. Khurana, D.: Round optimal concurrent non-malleability from polynomial hardness. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10678, pp. 139ā€“171. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70503-3_5

    ChapterĀ  Google ScholarĀ 

  30. Khurana, D., Ostrovsky, R., Srinivasan, A.: Round optimal black-box Commit-and-Prove. In: Beimel, A., Dziembowski, S. (eds.) TCC 2018. LNCS, vol. 11239, pp. 286ā€“313. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03807-6_11

    ChapterĀ  Google ScholarĀ 

  31. Lin, H., Pass, R.: Constant-round non-malleable commitments from any one-way function. In: Fortnow, L., Vadhan, S.P. (eds.) Proceedings of the 43rd ACM Symposium on Theory of Computing, STOC 2011, 6ā€“8 June 2011, San Jose, CA, USA, pp. 705ā€“714. ACM (2011)

    Google ScholarĀ 

  32. Lin, H., Pass, R.: Constant-round nonmalleable commitments from any one-way function. J. ACM 62(1), 5:1-5:30 (2015)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  33. Lin, H., Pass, R., Venkitasubramaniam, M.: Concurrent non-malleable commitments from any one-way function. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 571ā€“588. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_31

    ChapterĀ  Google ScholarĀ 

  34. Mahmoody, M., Pass, R.: The curious case of non-interactive commitments ā€“ on the power of black-box vs. non-black-box use of primitives. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 701ā€“718. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_41

    ChapterĀ  Google ScholarĀ 

  35. Ostrovsky, R., Persiano, G., Visconti, I.: Simulation-based concurrent non-malleable commitments and decommitments. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 91ā€“108. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00457-5_7

    ChapterĀ  Google ScholarĀ 

  36. Pass, R.: Unprovable security of perfect nizk and non-interactive non-malleable commitments. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 334ā€“354. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36594-2_19

    ChapterĀ  MATHĀ  Google ScholarĀ 

  37. Pass, R., Rosen, A.: Bounded-concurrent secure two-party computation in a constant number of rounds. In: 44th Symposium on Foundations of Computer Science (FOCS 2003), 11ā€“14 October 2003, Cambridge, MA, USA, Proceedings, pp. 404ā€“413. IEEE Computer Society (2003)

    Google ScholarĀ 

  38. Pass, R., Rosen, A.: Concurrent non-malleable commitments. In: Proceedings of the 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS 2005), 23ā€“25 October 2005, Pittsburgh, PA, USA, pp. 563ā€“572 (2005)

    Google ScholarĀ 

  39. Pass, R., Rosen, A.: New and improved constructions of non-malleable cryptographic protocols. In: STOC (2005)

    Google ScholarĀ 

  40. Pass, R., Rosen, A.: Concurrent nonmalleable commitments. SIAM J. Comput. 37(6), 1891ā€“1925 (2008)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  41. Pass, R., Rosen, A.: New and improved constructions of nonmalleable cryptographic protocols. SIAM J. Comput. 38(2), 702ā€“752 (2008)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  42. Pass, R., Wee, H.: Constant-round non-malleable commitments from sub-exponential one-way functions. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 638ā€“655. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_32

    ChapterĀ  Google ScholarĀ 

  43. Wee, H.: Black-box, round-efficient secure computation via non-malleability amplification. In: 51th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2010, 23ā€“26 October 2010, Las Vegas, Nevada, USA, pp. 531ā€“540. IEEE Computer Society (2010)

    Google ScholarĀ 

  44. Yao, A.C.C.: Space-time tradeoff for answering range queries. In: 14th Annual ACM Symposium on Theory of Computing, pp. 128ā€“136. ACM Press, San Francisco, CA, USA (1982). https://doi.org/10.1145/800070.802185

Download references

Acknowledgements

We thank Carmit Hazay and Muthuramakrishnan Venkitasubramaniam for insightful discussions on the MPC-in-the-head approach. Emmanuela Orsini was supported by the Defense Advanced Research Projects Agency (DARPA) under contract No.Ā HR001120C0085, and by CyberSecurity Research Flanders with reference number VR20192203. Any opinions, findings and conclusions or recommendations expressed in this material are those of the authors and do not necessarily reflect the views of the DARPA, the US Government or Cyber Security Research Flanders. The U.S. Government is authorized to reproduce and distribute reprints for governmental purposes notwithstanding any copyright annotation therein.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Michele Ciampi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ciampi, M., Orsini, E., Siniscalchi, L. (2022). Four-Round Black-Box Non-malleable Schemes fromĀ One-Way Permutations. In: Kiltz, E., Vaikuntanathan, V. (eds) Theory of Cryptography. TCC 2022. Lecture Notes in Computer Science, vol 13748. Springer, Cham. https://doi.org/10.1007/978-3-031-22365-5_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22365-5_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22364-8

  • Online ISBN: 978-3-031-22365-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics