Client-Server Concurrent Zero Knowledge with Constant Rounds and Guaranteed Complexity

The traditional setting for concurrent zero knowledge considers a server that proves a statement in zero-knowledge to multiple clients in multiple concurrent sessions, where the server’s actions in a session are independent of all other sessions. Persiano and Visconti [ICALP 05] show how keeping a limited amount of global state across sessions allows the server to significantly reduce the overall complexity while retaining the ability to interact concurrently with an unbounded number of clients. Specifically, they show a protocol that has only slightly super-constant number of rounds; however the communication complexity in each session of their protocol depends on the number of other sessions and has no a-priori bound. This has the drawback that the client has no way to know in advance the amount of resources required for completing a session of the protocol up to the moment where the session is completed.

[1]  Kai-Min Chung,et al.  Constant-Round Concurrent Zero Knowledge from P-Certificates , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[2]  Moni Naor,et al.  Concurrent zero-knowledge , 2004, JACM.

[3]  Abhi Shelat,et al.  Optimistic Concurrent Zero Knowledge , 2010, ASIACRYPT.

[4]  Joe Kilian,et al.  On the Concurrent Composition of Zero-Knowledge Proofs , 1999, EUROCRYPT.

[5]  Rafail Ostrovsky,et al.  Concurrent Zero Knowledge in the Bounded Player Model , 2013, TCC.

[6]  Vipul Goyal Non-black-box simulation in the fully concurrent setting , 2013, STOC '13.

[7]  Ran Canetti,et al.  Black-Box Concurrent Zero-Knowledge Requires (Almost) Logarithmically Many Rounds , 2002, SIAM J. Comput..

[8]  Joe Kilian,et al.  Concurrent and resettable zero-knowledge in poly-loalgorithm rounds , 2001, STOC '01.

[9]  Ivan Visconti,et al.  Single-Prover Concurrent Zero Knowledge in Almost Constant Rounds , 2005, ICALP.

[10]  Boaz Barak,et al.  How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[11]  Amit Sahai,et al.  Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[12]  PetrankErez,et al.  Black-Box Concurrent Zero-Knowledge Requires (Almost) Logarithmically Many Rounds , 2003 .

[13]  Amit Sahai,et al.  Resolving the Simultaneous Resettability Conjecture and a New Non-Black-Box Simulation Strategy , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[14]  Oded Goldreich,et al.  Universal arguments and their applications , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.

[15]  Omer Paneth,et al.  Public-Coin Concurrent Zero-Knowledge in the Global Hash Model , 2013, TCC.

[16]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[17]  Amit Sahai,et al.  On Constant-Round Concurrent Zero-Knowledge from a Knowledge Assumption , 2012, INDOCRYPT.

[18]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[19]  Amit Sahai,et al.  Obfuscation-Based Non-black-box Simulation and Four Message Concurrent Zero Knowledge for NP , 2015, TCC.

[20]  Rafael Pass,et al.  Public-Coin Parallel Zero-Knowledge for NP , 2011, Journal of Cryptology.