On the Composition of Public- Coin Zero-Knowledge Protocols Rafael Pass (Cornell) Wei-Lung Dustin Tseng (Cornell) Douglas Wiktröm (KTH) 1.

Slides:



Advertisements
Similar presentations
On the Complexity of Parallel Hardness Amplification for One-Way Functions Chi-Jen Lu Academia Sinica, Taiwan.
Advertisements

On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols Iftach Haitner, Alon Rosen and Ronen Shaltiel 1.
Lower Bounds for Non-Black-Box Zero Knowledge Boaz Barak (IAS*) Yehuda Lindell (IBM) Salil Vadhan (Harvard) *Work done while in Weizmann Institute. Short.
Coin Tossing With A Man In The Middle Boaz Barak.
Are PCPs Inherent in Efficient Arguments? Guy Rothblum, MIT ) MSR-SVC ) IAS Salil Vadhan, Harvard University.
Strict Polynomial-Time in Simulation and Extraction Boaz Barak & Yehuda Lindell.
Efficiency vs. Assumptions in Secure Computation Yuval Ishai Technion & UCLA.
A Parallel Repetition Theorem for Any Interactive Argument Or On the Benefits of Cutting Your Argument Short Iftach Haitner Microsoft Research New England.
Statistical Zero-Knowledge Arguments for NP from Any One-Way Function Salil Vadhan Minh Nguyen Shien Jin Ong Harvard University.
Approximate List- Decoding and Hardness Amplification Valentine Kabanets (SFU) joint work with Russell Impagliazzo and Ragesh Jaiswal (UCSD)
Zero Knowledge Proofs(2) Suzanne van Wijk & Maaike Zwart
Inaccessible Entropy Iftach Haitner Microsoft Research Omer Reingold Weizmann & Microsoft Hoeteck Wee Queens College, CUNY Salil Vadhan Harvard University.
Inaccessible Entropy Iftach Haitner Microsoft Research Omer Reingold Weizmann Institute Hoeteck Wee Queens College, CUNY Salil Vadhan Harvard University.
Uniform Hardness vs. Randomness Tradeoffs for Arthur-Merlin Games. Danny Gutfreund, Hebrew U. Ronen Shaltiel, Weizmann Inst. Amnon Ta-Shma, Tel-Aviv U.
Gillat Kol joint work with Ran Raz Locally Testable Codes Analogues to the Unique Games Conjecture Do Not Exist.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
REDUCTION-RESILIENT CRYPTOGRAPHY: PRIMITIVES THAT RESIST REDUCTIONS FROM ALL STANDARD ASSUMPTIONS Daniel Wichs (Charles River Crypto Day ‘12)
1 Vipul Goyal Abhishek Jain UCLA On the Round Complexity of Covert Computation.
1 Vipul Goyal Microsoft Research India Non-Black-Box Simulation in the Fully Concurrent Setting.
Computational Security. Overview Goal: Obtain computational security against an active adversary. Hope: under a reasonable cryptographic assumption, obtain.
Dana Moshkovitz. Back to NP L  NP iff members have short, efficiently checkable, certificates of membership. Is  satisfiable?  x 1 = truex 11 = true.
Optimistic Concurrent Zero-Knowledge Alon Rosen IDC Herzliya abhi shelat University of Virginia.
1 Vipul Goyal Abhishek Jain Rafail Ostrovsky Silas Richelson Ivan Visconti Microsoft Research India MIT and BU UCLA University of Salerno, Italy Constant.
Nir Bitansky and Omer Paneth. Interactive Proofs.
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Complexity 18-1 Complexity Andrei Bulatov Probabilistic Algorithms.
A Parallel Repetition Theorem for Any Interactive Argument Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before.
1 Slides by Roel Apfelbaum & Eti Ezra. Enhanced by Amit Kagan. Adapted from Oded Goldreich’s course lecture notes.
1 Adapted from Oded Goldreich’s course lecture notes.
Analysis of Security Protocols (V) John C. Mitchell Stanford University.
Zero-Knowledge Proof System Slides by Ouzy Hadad, Yair Gazelle & Gil Ben-Artzi Adapted from Ely Porat course lecture notes.
1 Zaps and Apps Cynthia Dwork Microsoft Research Moni Naor Weizmann Institute of Science.
Introduction to Modern Cryptography, Lecture 7/6/07 Zero Knowledge and Applications.
CS151 Complexity Theory Lecture 13 May 11, CS151 Lecture 132 Outline Natural complete problems for PH and PSPACE proof systems interactive proofs.
Zero Knowledge Proofs. Interactive proof An Interactive Proof System for a language L is a two-party game between a verifier and a prover that interact.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Rafael Pass Cornell University Constant-round Non-malleability From Any One-way Function Joint work with Huijia (Rachel) Lin.
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
Quadratic Residuosity and Two Distinct Prime Factor ZK Protocols By Stephen Hall.
Information-Theoretic Security and Security under Composition Eyal Kushilevitz (Technion) Yehuda Lindell (Bar-Ilan University) Tal Rabin (IBM T.J. Watson)
Impossibility and Feasibility Results for Zero Knowledge with Public Keys Joël Alwen Tech. Univ. Vienna AUSTRIA Giuseppe Persiano Univ. Salerno ITALY Ivan.
Ragesh Jaiswal Indian Institute of Technology Delhi Threshold Direct Product Theorems: a survey.
A Linear Lower Bound on the Communication Complexity of Single-Server PIR Weizmann Institute of Science Israel Iftach HaitnerJonathan HochGil Segev.
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
CS151 Complexity Theory Lecture 13 May 11, Outline proof systems interactive proofs and their power Arthur-Merlin games.
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
Rational Cryptography Some Recent Results Jonathan Katz University of Maryland.
Client-Server Concurrent Zero Knowledge with Constant Rounds and Guaranteed Complexity Ran Canetti, Abhishek Jain and Omer Paneth 1.
Statistical Zero-Knowledge:
Honest-Verifier Statistical Zero-Knowledge Equals General Statistical Zero-Knowledge Oded Goldreich (Weizmann) Amit Sahai (MIT) Salil Vadhan (MIT)
CRYPTOGRAPHIC HARDNESS OTHER FUNCTIONALITIES Andrej Bogdanov Chinese University of Hong Kong MACS Foundations of Cryptography| January 2016.
Iftach Haitner and Eran Omri Coin Flipping with Constant Bias Implies One-Way Functions TexPoint fonts used in EMF. Read the TexPoint manual before you.
Dominique Unruh Quantum Proofs of Knowledge Dominique Unruh University of Tartu Tartu, April 12, 2012.
Topic 36: Zero-Knowledge Proofs
The Exact Round Complexity of Secure Computation
The Exact Round Complexity of Secure Computation
Yi Deng IIE,Chinese Academy of Sciences (Beijing) Joint work with
Lower Bounds on Assumptions behind Indistinguishability Obfuscation
Probabilistic Algorithms
Information Complexity Lower Bounds
On the Size of Pairing-based Non-interactive Arguments
How to Delegate Computations: The Power of No-Signaling Proofs
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Fiat-Shamir for Highly Sound Protocols is Instantiable
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Post-Quantum Security of Fiat-Shamir
Impossibility of SNARGs
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Presentation transcript:

On the Composition of Public- Coin Zero-Knowledge Protocols Rafael Pass (Cornell) Wei-Lung Dustin Tseng (Cornell) Douglas Wiktröm (KTH) 1

Zero Knowledge [GMR85] Interactive protocol between a Prover and a Verifier where the Verifier learns nothing except the proof statement Fundamental construct of cryptography Used in secure MPC, authentication, etc, etc 2 Prover Verifier

Zero Knowledge [GMR85] For every PPT V* (adversary) there is a PPT simulator S: Simulator S  Prover Verifier V* View of V* with Prover View generated by S 3 Indistinguishable

Black-Box Zero Knowledge [GO90] Universal S interacts with and rewinds V* Equivalently: – Most known and all practical ZK are BB – This talk: Focus on BB ZK 4 Output View

Composition of ZK [GKr90] Do ZK protocols stay ZK when composed? 5 Parallel [FS90, GKr90] Time Concurrent [FS90, DNS04]

Composition of ZK [GKr90] In general: ZK breaks even under 2 parallel executions [FS90, GKr90] Specific protocols: – Secure under both parallel and concurrent composition (e.g., [GKa96, FS90, RK99, KP01, PRS02]) – But these protocols use something new: Private Coins 6

Public vs. Private Coins Public-coin: The original ZK protocols are all public-coin [GMR85,GMW91, Blum87] Why care about public-coin protocols? – Theory: – Practice: 7 ProverVerifier Private-coin:  Simpler to implement  V resilient to leakage and side channel attacks  Understand original protocols  e.g. “IP(Poly) = AM(Poly)” [GS86]

The Question: Are private coins necessary for composing ZK (even just) in parallel? First studied by Goldreich-Krawczyk in 1990 Partial result: No constant round public-coin BB ZK w/ neg. soundness error (L  BPP) – Known O(1) round public-coin BB ZK (with big soundness error) not secure in parallel 8

Our Results 9 1.Any public-coin protocol is not BBZK if repeated sufficiently in parallel (L  BPP). 2.For every m, there is a public-coin proof for NP that is BBZK up to m concurrent sessions, assuming OWF. [Bar01]: Public-coin constant round bounded- concurrent non-BB ZK argument assuming CRH.

Prover Verifier  The Goldreich-Krawczyk framework [GKr90]: If the verifier uses PRF to generate its messages in a constant round public-coin protocol  Protocol is resettably-sound [BGGL01] 10 + PRF PRF(  )

The Goldreich-Krawczyk framework [GKr90]: If the verifier uses PRF to generates it messages in a constant round public-coin protocol  Protocol is resettably-sound [BGGL01] 11 Goal: Accepting execution for x  L Verifier V + PRF Resetting P*

The Goldreich-Krawczyk framework [GKr90]: If the verifier uses PRF to generates it messages in a constant round public-coin protocol  Protocol is resettably-sound [BGGL01] If protocol is resettably-sound and BB ZK for L  L  BPP (decided by S) [GK90, BGGL01]: x  L  S(x) gives accepting view (ZK) x  L  S(x) gives rejecting view (resettable-sound) 12

Main Lemma Compare with soundness amplification – Recent work: Parallel repetition amplifies sound- ness of public-coin arguments [PV07, HPPW08]: From ε  ε poly(n) – Our work: “Quality” of soundness also improves From “standard sound”  “resettably sound” – Can use soundness amplification techniques 13 Any public-coin protocol (where V uses PRF for its messages) is resettably-sound when repeated sufficiently in parallel.

Proof Idea Reduction R: Resettable P*  normal P R tries to forward messages that P* utilize for an accepting execution – Possible to continue simulation due to public-coin 14 Verifier V Reduction R Resetting P*

Which Message to Forward? [GKr90] For constant round protocols, choose random messages to forward – Guess correctly w.p. 1/poly each round – Doesn’t work when there are more rounds Our approach: – Do a test run to see which msg “should’ve been” forwarded. Forward it and continue simulation – If P* doesn’t use forwarded msg, rewind P* until it does 15

Acc. Example 16 Verifier V Start: Two rounds are already forwarded Case: S fails to produce accepting view.  Rewind! FAIL Case: Forwarded msg not in accepting view  Rewind! Case: Forwarded msg is in accepting view  Found next message to forward Repeat Process Acc. Reduction R Resetting P*

The Reduction Again 1.In a test run of P*, find the msg used by P* to form an accepting view. 2.Forward the msg to V and receive a fixed reply. 3.Keep rewinding P* until the forwarded msg is used in an accepting view The next msg in view gets forwarded. Repeat. Reduction idea analogous to [HPPW08] Reduction always works! Is it poly time? 17

Analysis Sketch If we can rewind external V: – Case: P* chooses which branch to use in view randomly.  Then poly rewinds are enough – This is actually the worst case But we can’t rewind external V: – Forwarded messages are fixed. Might fix a BAD message – Reduction: Resettable parallel P*  normal standalone P – New picture! 18 standalone

Analysis Sketch Can almost rewind the Verifier Results in a statistically close distribution! – Technically shown by relying on Raz’s Lemma – Technique used in soundness amplification of 2-prover games [Raz98] and public-coin arguments [HPPW08] 19 Verifier V Reduction R Resetting P*

Conclusion Any public-coin protocol, with enough parallel repetitions, is resettably-sound  so not BB ZK unless L  BPP Elucidate connection between hardness amplification and BB ZK lower bounds – New set of techniques for BB lower bounds 20

Corollary Bare Public-Key setup – More efficient (private-coin) concurrent ZK – Model studied in the soundness amplification literature [IW97, BIN97, HPPW08] Using [BIN97, HPPW08] techniques, we can extend our impossibility result to BPK too 21

Thank You! 22