Skip to main content

Precise Time and Space Simulatable Zero-Knowledge

  • Conference paper
Provable Security (ProvSec 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6980))

Included in the following conference series:

Abstract

Traditionally, the definition of zero-knowledge states that an interactive proof of x ∈ L provides zero (additional) knowledge if the view of any polynomial-time verifier can be reconstructed by a polynomial-time simulator. Since this definition only requires that the worst-case running-time of the verifier and simulator are polynomials, zero- knowledge becomes a worst-case notion.

In STOC’06, Micali and Pass proposed a new notion of precise zero-knowledge, which captures the idea that the view of any verifier in every interaction can be reconstructed in (almost) the same time (i.e., the view can be “indistinguishably reconstructed”). This is the strongest notion among the known works towards precislization of the definition of zero-knowledge.

However, as we know, there are two kinds of resources (i.e. time and space) each algorithm consumes in computation. Although the view of a verifier in the interaction of a precise zero-knowledge protocol can be reconstructed in almost the same time, the simulator may run in very large space while at the same time the verifier only runs in very small space. In this case it is still doubtful to take indifference for the verifier to take part in the interaction or to run the simulator. Thus the notion of precise zero-knowledge may be still insufficient. This shows that precislization of the definition of zero-knowledge needs further investigation.

In this paper, we propose a new notion of precise time and space simulatable zero-knowledge (PTSSZK), which captures the idea that the view of any verifier in each interaction can be reconstructed not only in the same time, but also in the same space. We construct the first PTSSZK proofs and arguments with simultaneous linear time and linear space precisions for all languages in NP. Our protocols do not use noticeably more rounds than the known precise zero-knowledge protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barak, B.: How to go beyond the black-box simulation barrier. In: Proc. 42nd FOCS, pp. 106–115. IEEE, Los Alamitos (2001)

    Google Scholar 

  2. Bellare, M., Goldreich, O.: On defining proofs of knowledge. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 390–420. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  3. Blum, M.: Coin flipping by phone. In: Proc. 24th Computer Conference, pp. 133–137. IEEE, Los Alamitos (1982)

    Google Scholar 

  4. Blum, M.: How to prove a theorem so no one else can claim it. In: Proc. the International Congress of Mathematicians, Berkeley, California, USA, pp. 1444–1451 (1986)

    Google Scholar 

  5. Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  6. Damgård, I., Pedersen, T., Pfitzmann, B.: On the existence of statistically hiding bit commitment schemes and fail-stop sigantures. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 250–265. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  7. Ding, N., Gu, D.: Precise time and space simulatable zero-knowledge (2009), http://eprint.iacr.org/2009/429

  8. Feige, U., Fiat, A., Shamir, A.: Zero-knowledge proofs of identity. Journal of Cryptology 1(2), 77–94 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  9. Feige, U., Shamir, A.: Witness indistinguishability and witness hiding protocols. In: Proc. 22nd STOC, pp. 416–426. ACM, New York (1990)

    Google Scholar 

  10. Feige, U., Shamir, A.: Zero knowledge proofs of knowledge in two rounds. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 526–544. Springer, Heidelberg (1990)

    Google Scholar 

  11. Goldreich, O.: Foundations of cryptography - basic tools. Cambridge University Press, Cambridge (2001)

    Book  MATH  Google Scholar 

  12. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof-systems. In: Proc. 17th STOC, pp. 291–304. ACM, New York (1985)

    Google Scholar 

  13. Micali, S., Pass, R.: Local zero knowledge. In: Proc. 38th STOC, pp. 306–315. ACM, New York (2006)

    Google Scholar 

  14. Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: Proc. 21st STOC, pp. 33–43. ACM, New York (1989)

    Google Scholar 

  15. Pass, R.: A precise computational approach to knowledge. Dissertation for the Doctoral Degree. MIT, Cambridge (2006)

    Google Scholar 

  16. Tompa, M., Woll, H.: Random self-reducibility and zero-knowledge interactive proofs of possession of information. In: Proc. 28th FOCS, pp. 472–482. IEEE, Los Alamitos (1987)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ding, N., Gu, D. (2011). Precise Time and Space Simulatable Zero-Knowledge. In: Boyen, X., Chen, X. (eds) Provable Security. ProvSec 2011. Lecture Notes in Computer Science, vol 6980. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-24316-5_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-24316-5_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-24315-8

  • Online ISBN: 978-3-642-24316-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics