skip to main content
10.1145/2591796.2591879acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

Black-box non-black-box zero knowledge

Published:31 May 2014Publication History

ABSTRACT

Motivated by theoretical and practical interest, the challenging task of designing cryptographic protocols having only black-box access to primitives has generated various breakthroughs in the last decade. Despite such positive results, even though nowadays we know black-box constructions for secure two-party and multi-party computation even in constant rounds, there still are in Cryptography several constructions that critically require non-black-box use of primitives in order to securely realize some fundamental tasks. As such, the study of the gap between black-box and nonblack-box constructions still includes major open questions.

In this work we make progress towards filling the above gap. We consider the case of black-box constructions for computations requiring that even the size of the input of a player remains hidden. We show how to commit to a string of arbitrary size and to prove statements over the bits of the string. Both the commitment and the proof are succinct, hide the input size and use standard primitives in a blackbox way. We achieve such a result by giving a black-box construction of an extendable Merkle tree that relies on a novel use of the "MPC in the head" paradigm of Ishai et al. [STOC 2007].

We show the power of our new techniques by giving the first black-box constant-round public-coin zero knowledge argument for NP. To achieve this result we use the nonblack-box simulation technique introduced by Barak [FOCS 2001], the PCP of Proximity introduced by Ben-Sasson et al. [STOC 2004], together with a black-box public-coin witness indistinguishable universal argument that we construct along the way.

Skip Supplemental Material Section

Supplemental Material

p515-sidebyside.mp4

mp4

238.7 MB

References

  1. G. Asharov and Y. Lindell. A Full Proof of the BGW Protocol for Perfectly-Secure Multiparty Computation. (ECCC), 2011.Google ScholarGoogle Scholar
  2. S. Arora and S. Safra. Probabilistic Checking of Proofs; A New Characterization of NP. In FOCS, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. B. Barak. How to go beyond the black-box simulation barrier. In FOCS, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. B. Barak and O. Goldreich. Universal arguments and their applications. In SIAM J. Comput., 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. M. Bellare and P. Rogaway. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In CCS, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In STOC, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. E. Ben-Sasson, O. Goldreich, P. Harsha, M. Sudan, and S. P. Vadhan. Robust pcps of proximity, shorter pcps, and applications to coding. SIAM J. Comput., 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. N. Bitansky and O. Paneth. On the impossibility of approximate obfuscation and applications to resettable cryptography. In STOC, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. S. G. Choi, D. Dachman-Soled, T. Malkin, and H. Wee. Simple, black-box constructions of adaptively secure protocols. In TCC, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. K. Chung, R. Ostrovsky, R. Pass, and I. Visconti. Simultaneous Resettability from One-Way Functions. In FOCS, 2013 Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. K. Chung, R. Ostrovsky, R. Pass, M. Venkitasubramaniam, and I. Visconti. 4-Round Resettably-Sound Zero Knowledge. In TCC, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  12. B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch. Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults. In FOCS, 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. K.-M. Chung, R. Pass, and K. Seth. Non-black-box simulation from one-way functions and applications to resettable security. In STOC, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. I. Damgaard. Towards practical public key systems secure against chosen ciphertext attacks. In CRYPTO, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In CRYPTO, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. R. Gennaro, Y. Ishai, E. Kushilevitz, and T. Rabin. The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In STOC, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. V. Goyal. Constant round non-malleable protocols using one way functions. In STOC, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. V. Goyal, C.-K. Lee, R. Ostrovsky, and I. Visconti. Constructing non-malleable commitments: A black-box approach. In FOCS, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. I. Haitner. Semi-honest to malicious oblivious transfer - the black-box way. In TCC 2008, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. D. Hofheinz. Possibility and impossibility results for selective decommitments. J. Cryptology, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. S. Kiyoshima, Y. Manabe and Tatsuaki Okamoto Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol. In TCC, 2014.Google ScholarGoogle Scholar
  22. R. Impagliazzo and S. Rudich. Limits on the provable consequences of one-way permutations. In STOC, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Y. Ishai, E. Kushilevitz, Y. Lindell, and E. Petrank. Black-box constructions for secure computation. In STOC, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai. Zero-knowledge from secure multiparty computation. In STOC, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Y. Ishai and M. Weiss. Probabilistically checkable proofs of proximity with zero-knowledge. In TCC, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  26. J. Kilian. Founding cryptography on oblivious transfer. In STOC, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. J. Kilian. A note on efficient zero-knowledge proofs and arguments. In STOC, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. H. Lin and R. Pass. Black-box constructions of composable protocols without set-up. In STOC, 2012.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. S. Micali. Cs proofs (extended abstracts). In FOCS, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. M. Naor. Bit commitment using pseudorandomness. J. Cryptology, 1991.Google ScholarGoogle Scholar
  31. M. Naor. On cryptographic assumptions and challenges. In CRYPTO, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  32. M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In STOC, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. R. Ostrovsky, V. Rao, A. Scafuro, and I. Visconti. Revisiting lower and upper bounds for selective decommitments. In TCC, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. R. Pass and A. Rosen. Concurrent nonmalleable commitments. SIAM J. Comput., 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. R. Pass and H. Wee. Black-box constructions of two-party protocols from one-way functions. In TCC, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. J. Rompel. One-way functions are necessary and sufficient for secure signatures. In STOC, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. H. Wee. Black-box, round-efficient secure computation via non-malleability amplification. In FOCS, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. D. Xiao. (Nearly) round-optimal black-box constructions of commitments secure against selective opening attacks. In TCC, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Black-box non-black-box zero knowledge

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      STOC '14: Proceedings of the forty-sixth annual ACM symposium on Theory of computing
      May 2014
      984 pages
      ISBN:9781450327107
      DOI:10.1145/2591796

      Copyright © 2014 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 31 May 2014

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      STOC '14 Paper Acceptance Rate91of319submissions,29%Overall Acceptance Rate1,469of4,586submissions,32%

      Upcoming Conference

      STOC '24
      56th Annual ACM Symposium on Theory of Computing (STOC 2024)
      June 24 - 28, 2024
      Vancouver , BC , Canada

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader