Which Languages Have 4-Round Fully Black-Box Zero-Knowledge Arguments from One-Way Functions?

We prove that if a language \(\mathcal{L}\) has a 4-round fully black-box zero-knowledge argument with negligible soundness based on one-way functions, then \(\overline{\mathcal{L}} \in \mathsf {MA}\). Since \(\mathsf {coNP}\subseteq \mathsf {MA}\) implies that the polynomial hierarchy collapses, our result implies that \(\mathsf {NP}\)-complete languages are unlikely to have 4-round fully black-box zero-knowledge arguments based on one-way functions. In TCC 2018, Hazay and Venkitasubramaniam, and Khurana, Ostrovsky, and Srinivasan demonstrated 4-round fully black-box zero-knowledge arguments for all languages in \(\mathsf {NP}\) based on injective one-way functions. Their results also imply a 5-round protocol based on one-way functions. In essence, our result resolves the round complexity of fully black-box zero-knowledge arguments based on one-way functions.

[1]  Russell Impagliazzo,et al.  Limits on the provable consequences of one-way permutations , 1988, STOC '89.

[2]  Moni Naor,et al.  Bit commitment using pseudorandomness , 1989, Journal of Cryptology.

[3]  Luca Trevisan,et al.  Notions of Reducibility between Cryptographic Primitives , 2004, TCC.

[4]  Carmit Hazay,et al.  Round-Optimal Fully Black-Box Zero-Knowledge Arguments from One-Way Permutations , 2018, IACR Cryptol. ePrint Arch..

[5]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[6]  Hoeteck Wee,et al.  Black-Box Constructions of Two-Party Protocols from One-Way Functions , 2009, TCC.

[7]  László Babai,et al.  Arthur-Merlin Games: A Randomized Proof System, and a Hierarchy of Complexity Classes , 1988, J. Comput. Syst. Sci..

[8]  Adi Shamir,et al.  Zero Knowledge Proofs of Knowledge in Two Rounds , 1989, CRYPTO.

[9]  Rafail Ostrovsky,et al.  Round Optimal Black-Box “Commit-and-Prove” , 2018, IACR Cryptol. ePrint Arch..

[10]  Alexandr Andoni,et al.  The Computational Hardness of Estimating Edit Distance [Extended Abstract] , 2007, FOCS.

[11]  Yuval Ishai,et al.  On Efficient Zero-Knowledge PCPs , 2012, TCC.

[12]  Markus Jakobsson,et al.  Round-Optimal Zero-Knowledge Arguments Based on any One-Way Function , 1997, EUROCRYPT.

[13]  Rafael Pass,et al.  The Curious Case of Non-Interactive Commitments - On the Power of Black-Box vs. Non-Black-Box Use of Primitives , 2012, CRYPTO.

[14]  Oded Goldreich,et al.  Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.

[15]  Rafail Ostrovsky,et al.  Round-Optimal Black-Box Two-Party Computation , 2015, CRYPTO.

[16]  Yael Tauman Kalai,et al.  Multi-collision resistance: a paradigm for keyless hash functions , 2018, IACR Cryptol. ePrint Arch..

[17]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[18]  Boaz Barak,et al.  Lower Bounds on Signatures From Symmetric Primitives , 2008, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[19]  Vipul Goyal,et al.  On the Existence of Three Round Zero-Knowledge Proofs , 2018, IACR Cryptol. ePrint Arch..

[20]  Jonathan Katz,et al.  Which Languages Have 4-Round Zero-Knowledge Proofs? , 2008, Journal of Cryptology.

[21]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[22]  Hugo Krawczyk,et al.  On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.

[23]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.