Constant-Round Restricted-Verifier Zero-Knowledge with Polynomial Precision

We provide the first proof of that for every language L isin NP there exists an O(1)-round computational zero-knowledge argument with polynomial precision for L. Our result assumes that ratio of running-time of any adversary verifier in some same verifier round of any two different executions of the argument is bounded by nalpha, where n is secure parameter and alpha is any predeterminate constant. Such verifiers are called restricted verifiers. Precise zero-knowledge was introduced by Micali and Pass in STOC'06 (They used the term "local zero-knowledge" there.) and they constructed some omega(1)-round polynomial/linear precise zero- knowledge protocols for NP and hence left an open problem how to construct O(1)-round polynomial/linear precise zero-knowledge protocols. By providing a precise simulator for Barak's O(1)-round non-black-box zero-knowledge argument, we prove that the argument is polynomial precise.

[1]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[2]  Adi Shamir,et al.  Zero Knowledge Proofs of Knowledge in Two Rounds , 1989, CRYPTO.

[3]  Silvio Micali,et al.  Secure Computation (Abstract) , 1991, CRYPTO.

[4]  Eli Biham,et al.  Impossible Fault Analysis of RC4 and Differential Fault Analysis of RC4 , 2005, FSE.

[5]  Rafael Pass,et al.  Simulation in Quasi-Polynomial Time, and Its Application to Protocol Composition , 2003, EUROCRYPT.

[6]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[7]  Moti Yung,et al.  Observability Analysis - Detecting When Improved Cryptosystems Fail , 2002, CT-RSA.

[8]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[9]  Adi Shamir,et al.  Witness indistinguishable and witness hiding protocols , 1990, STOC '90.

[10]  C. D. Walter,et al.  Montgomery's Multiplication Technique: How to Make It Smaller and Faster , 1999, CHES.

[11]  Oded Goldreich,et al.  Universal arguments and their applications , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.

[12]  Silvio Micali,et al.  Local zero knowledge , 2006, STOC '06.

[13]  Sung-Ming Yen,et al.  Differential Fault Analysis on AES Key Schedule and Some Coutnermeasures , 2003, ACISP.

[14]  Boaz Barak,et al.  How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[15]  Jean-Pierre Seifert,et al.  Fault Based Cryptanalysis of the Advanced Encryption Standard (AES) , 2003, Financial Cryptography.

[16]  Ludger Hemme,et al.  A Differential Fault Attack Against Early Rounds of (Triple-)DES , 2004, CHES.

[17]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[18]  Rafael Pass,et al.  A precise computational approach to knowledge , 2006 .

[19]  Carl E. Landwehr,et al.  Computer security , 2001, International Journal of Information Security.

[20]  Christophe Giraud,et al.  DFA on AES , 2004, AES Conference.

[21]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[22]  Bruce Schneier,et al.  Side Channel Cryptanalysis of Product Ciphers , 1998, J. Comput. Secur..

[23]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[24]  Oded Goldreich,et al.  Foundations of Cryptography: Basic Tools , 2000 .

[25]  Oded Goldreich Foundations of Cryptography: Index , 2001 .