Can Statistical Zero Knowledge Be Made Non-interactive? or On the Relationship of SZK and NISZK

We further extend the study, recently initiated by De-Santis et. al (ICALP98) of non-interactive statistical zero-knowledge proofs. Our main focus is to compare the class NISZK of problems possessing such non-interactive proofs to the class SZK of problems possessing interactive statistical zero-knowledge proofs. Along these lines, we first show that if statistical zero-knowledge is non-trivial then so is non-interactive statistical zero-knowledge, where by non-trivial we mean that the class includes problems which are not solvable in probabilistic polynomial-time. (The hypothesis holds under various assumptions, such as the intractability of the Discrete Logarithm Problem.) Furthermore, we show that if NISZK is closed under complementation, then in fact SZK=NISZK, i.e. all statistical zero-knowledge proofs can be made non-interactive. The main tools in our analysis are two promise problems that are natural restrictions of promise problems known to be complete for SZK. We show that these restricted problems are in fact complete for NISZK, and using this relationship we derive our results comparing the two classes. The two problems refer to the statistical difference, and difference in entropy, respectively, of a given distribution from the uniform one. We also consider a weak form of NISZK, in which only requires that for every inverse polynomial 1/p(n), there exists a simulator which achieves simulator deviation 1/p(n), and show that this weak form of NISZK actually equals NISZK.

[1]  Moni Naor,et al.  Concurrent zero-knowledge , 1998, STOC '98.

[2]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[3]  Ivan Damgård,et al.  Honest Verifier vs Dishonest Verifier in Public Coin Zero-Knowledge Proofs , 1995, CRYPTO.

[4]  Ivan Damgård,et al.  Interactive Hashing can Simplify Zero-Knowledge Protocol Design Without Computational Assumptions (Extended Abstract) , 1993, CRYPTO.

[5]  Moni Naor,et al.  Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.

[6]  J. Davenport Editor , 1960 .

[7]  Mihir Bellare,et al.  New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs , 1989, CRYPTO.

[8]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[9]  Lance Fortnow,et al.  The Complexity of Perfect Zero-Knowledge , 1987, Proceeding Structure in Complexity Theory.

[10]  Tatsuaki Okamoto,et al.  On relationships between statistical zero-knowledge proofs , 1996, STOC '96.

[11]  Rafail Ostrovsky,et al.  Perfect zero-knowledge in constant rounds , 1990, STOC '90.

[12]  Manuel Blum,et al.  Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.

[13]  Journal of the Association for Computing Machinery , 1961, Nature.

[14]  Harriet Ortiz,et al.  Proceedings of the twenty-second annual ACM symposium on Theory of computing , 1990, STOC 1990.

[15]  Sanjeev Arora,et al.  Probabilistic checking of proofs; a new characterization of NP , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[16]  Joe Kilian,et al.  An Efficient Noninteractive Zero-Knowledge Proof System for NP with General Assumptions , 1998, Journal of Cryptology.

[17]  Amit Sahai,et al.  Manipulating statistical difference , 1997, Randomization Methods in Algorithm Design.

[18]  Rafail Ostrovsky,et al.  One-way functions are essential for non-trivial zero-knowledge , 1993, [1993] The 2nd Israel Symposium on Theory and Computing Systems.

[19]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[20]  Thomas M. Cover,et al.  Elements of Information Theory (Wiley Series in Telecommunications and Signal Processing) , 2006 .

[21]  Giovanni Di Crescenzo,et al.  Image Density is Complete for Non-Interactive-SZK (Extended Abstract) , 1998, ICALP.

[22]  Nancy A. Lynch,et al.  Comparison of polynomial-time reducibilities , 1974, STOC '74.

[23]  Leonid A. Levin,et al.  Pseudo-random Generation from one-way functions (Extended Abstracts) , 1989, STOC 1989.

[24]  Amit Sahai,et al.  A complete promise problem for statistical zero-knowledge , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[25]  Giovanni Di Crescenzo,et al.  The Knowledge Complexity of Quadratic Residuosity Languages , 1994, Theor. Comput. Sci..

[26]  Giovanni Di Crescenzo,et al.  Keeping the SZK-Verifier Honest Unconditionally , 1997, CRYPTO.

[27]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.

[28]  A. Shamir IP=PSPACE (interactive proof=polynomial space) , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[29]  Giovanni Di Crescenzo,et al.  Randomness-Efficient Non-Interactive Zero-Knowledge (Extended Abstract) , 1997, ICALP.

[30]  Jeffrey Scott Vitter,et al.  Proceedings of the thirtieth annual ACM symposium on Theory of computing , 1998, STOC 1998.

[31]  Rafail Ostrovsky,et al.  One-way functions, hard on average problems, and statistical zero-knowledge proofs , 1991, [1991] Proceedings of the Sixth Annual Structure in Complexity Theory Conference.

[32]  Adi Shamir,et al.  Multiple non-interactive zero knowledge proofs based on a single random string , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[33]  Andrew Chi-Chih Yao,et al.  Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[34]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[35]  Silvio Micali,et al.  Non-Interactive Zero-Knowledge with Preprocessing , 1988, CRYPTO.

[36]  Silvio Micali,et al.  Non-Interactive Zero-Knowledge Proof Systems , 1987, CRYPTO.

[37]  Amit Sahai,et al.  Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge , 1998, STOC '98.

[38]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[39]  Adi Shamir,et al.  IP = PSPACE , 1992, JACM.

[40]  Carsten Lund,et al.  Algebraic methods for interactive proof systems , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[41]  AroraSanjeev,et al.  Probabilistic checking of proofs , 1998 .

[42]  Ivan Damgård,et al.  Hashing Functions can Simplify Zero-Knowledge Protocol Design (too) , 1994 .

[43]  Carsten Lund,et al.  Proof verification and hardness of approximation problems , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[44]  Mihir Bellare,et al.  Advances in Cryptology — CRYPTO '97 , 1996, Lecture Notes in Computer Science.

[45]  Moni Naor,et al.  Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.

[46]  E. Tronci,et al.  1996 , 1997, Affair of the Heart.

[47]  GoldreichOded,et al.  Definitions and properties of zero-knowledge proof systems , 1994 .

[48]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.

[49]  Manuel Blum,et al.  Noninteractive Zero-Knowledge , 1991, SIAM J. Comput..

[50]  Oded Goldreich,et al.  Comparing entropies in statistical zero knowledge with applications to the structure of SZK , 1999, Proceedings. Fourteenth Annual IEEE Conference on Computational Complexity (Formerly: Structure in Complexity Theory Conference) (Cat.No.99CB36317).