Eye for an Eye: Efficient Concurrent Zero-Knowledge in the Timing Model

We present new and efficient concurrent zero-knowledge protocols in the timing model. In contrast to earlier works—which through artificially-imposed delays require every protocol execution to run at the speed of the slowest link in the network—our protocols essentially only delay messages based on the actual response time of each verifier (which can be significantly smaller).

[1]  Moni Naor,et al.  Concurrent zero-knowledge , 2004, JACM.

[2]  Mihir Bellare Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.

[3]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.

[4]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[5]  Joe Kilian,et al.  Responsive Round Complexity and Concurrent Zero-Knowledge , 2001, ASIACRYPT.

[6]  Joe Kilian,et al.  Lower bounds for zero knowledge on the Internet , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[7]  Yehuda Lindell,et al.  Lower Bounds for Concurrent Self Composition , 2004, TCC.

[8]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[9]  Oded Goldreich,et al.  How to construct constant-round zero-knowledge proof systems for NP , 1996, Journal of Cryptology.

[10]  Joe Kilian,et al.  On the Concurrent Composition of Zero-Knowledge Proofs , 1999, EUROCRYPT.

[11]  Silvio Micali,et al.  Local zero knowledge , 2006, STOC '06.

[12]  Joe Kilian,et al.  Concurrent and resettable zero-knowledge in poly-loalgorithm rounds , 2001, STOC '01.

[13]  Richard E. Overill,et al.  Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..

[14]  Amit Sahai,et al.  Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[15]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[16]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[17]  Alon Rosen,et al.  A Note on the Round-Complexity of Concurrent Zero-Knowledge , 2000, CRYPTO.

[18]  Rafael Pass,et al.  On Constant-Round Concurrent Zero-Knowledge , 2008, TCC.

[19]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[20]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[21]  Adi Shamir,et al.  Witness indistinguishable and witness hiding protocols , 1990, STOC '90.

[22]  Oded Goldreich,et al.  Concurrent zero-knowledge with timing, revisited , 2002, STOC '02.

[23]  W. Hamilton,et al.  The evolution of cooperation. , 1984, Science.

[24]  Yehuda Lindell,et al.  Concurrent general composition of secure protocols in the timing model , 2005, STOC '05.

[25]  Ivan Visconti,et al.  Single-Prover Concurrent Zero Knowledge in Almost Constant Rounds , 2005, ICALP.

[26]  Rafael Pass,et al.  A unified framework for concurrent security: universal composability from stand-alone non-malleability , 2009, STOC '09.

[27]  Robin Milner,et al.  On Observing Nondeterminism and Concurrency , 1980, ICALP.

[28]  J. Kilian,et al.  Concurrent and Resettable Zero-Knowledge in Poly-logarithmic Rounds [ Extended Abstract ] , 2001 .

[29]  Ran Canetti,et al.  Black-box concurrent zero-knowledge requires \tilde {Ω} (logn) rounds , 2001, STOC '01.