Constant-Round Leakage-Resilient Zero-Knowledge Arguments of Knowledge for NP

Garg, Jain, and Sahai first consider zero knowledge proofs in the presence of leakage on the local state of the prover, and present a leakageresilient-zero-knowledge proof system for HC (Hamiltonian Cycle) problem. Their construction is called (1 + e)-leakage-resilient zero-knowledge, for any constant e > 0, because the total length of the leakage the simulator needs is (1 + e) times as large as that of the leakage received by the verifier. In recent, Pandey provides a constant-round leakage-resilient zero-knowledge argument satisfying the ideal requirement of e = 0. Whether there exist constant round leakage-resilient zero-knowledge arguments of knowledge for all NP languages is an interesting problem. This paper focuses on this problem and presents a constant-round construction of leakage-resilient zero-knowledge arguments of knowledge for the HC problem. Key word: zero-knowledge proofs, proofs of knowledge, leakage-resilient, nonblack-box simulation, constant-round.

[1]  Richard E. Overill,et al.  Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..

[2]  Bao Li,et al.  Round-optimal zero-knowledge proofs of knowledge for NP , 2011, Science China Information Sciences.

[3]  Moni Naor,et al.  Bit commitment using pseudo-randomness (extended abstract) , 1989, CRYPTO 1989.

[4]  Omkant Pandey,et al.  Achieving Constant Round Leakage-Resilient Zero-Knowledge , 2014, IACR Cryptol. ePrint Arch..

[5]  Yehuda Lindell,et al.  Constant-Round Zero-Knowledge Proofs of Knowledge , 2010, IACR Cryptol. ePrint Arch..

[6]  Yehuda Lindell,et al.  A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.

[7]  Nir Bitansky,et al.  Leakage-Tolerant Interactive Protocols , 2012, TCC.

[8]  Amit Sahai,et al.  Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[9]  Moni Naor,et al.  Efficient oblivious transfer protocols , 2001, SODA '01.

[10]  Yael Tauman Kalai,et al.  Multiparty computation secure against continual memory leakage , 2012, STOC '12.

[11]  Hongda Li,et al.  Leakage-Resilient Zero-Knowledge Proofs of Knowledge for NP , 2013, NSS.

[12]  Yael Tauman Kalai,et al.  Leakage-resilient coin tossing , 2011, Distributed Computing.

[13]  Amit Sahai,et al.  Leakage-Resilient Zero Knowledge , 2011, CRYPTO.

[14]  Silvio Micali,et al.  More on Proofs of Knowledge , 1998, IACR Cryptol. ePrint Arch..

[15]  Oded Goldreich,et al.  How to construct constant-round zero-knowledge proof systems for NP , 1996, Journal of Cryptology.

[16]  Mihir Bellare,et al.  On Defining Proofs of Knowledge , 1992, CRYPTO.

[17]  Oded Goldreich,et al.  Universal arguments and their applications , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.

[18]  Mihir Bellare,et al.  On Probabilistic versus Deterministic Provers in the Definition of Proofs Of Knowledge , 2006, IACR Cryptol. ePrint Arch..

[19]  Kouichi Sakurai,et al.  On the Complexity of Constant Round ZKIP of Possession of Knowledge , 1991, ASIACRYPT.

[20]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.