Honest-Verifier Statistical Zero-Knowledge Equals General Statistical Zero-Knowledge Oded Goldreich (Weizmann) Amit Sahai (MIT) Salil Vadhan (MIT)

Slides:



Advertisements
Similar presentations
On the (Im)Possibility of Arthur-Merlin Witness Hiding Protocols Iftach Haitner, Alon Rosen and Ronen Shaltiel 1.
Advertisements

Lower Bounds for Non-Black-Box Zero Knowledge Boaz Barak (IAS*) Yehuda Lindell (IBM) Salil Vadhan (Harvard) *Work done while in Weizmann Institute. Short.
Strict Polynomial-Time in Simulation and Extraction Boaz Barak & Yehuda Lindell.
Statistical Zero-Knowledge Arguments for NP from Any One-Way Function Salil Vadhan Minh Nguyen Shien Jin Ong Harvard University.
Derandomization & Cryptography Boaz Barak, Weizmann Shien Jin Ong, MIT Salil Vadhan, Harvard.
Quantum Information and the PCP Theorem Ran Raz Weizmann Institute.
Uniform Hardness vs. Randomness Tradeoffs for Arthur-Merlin Games. Danny Gutfreund, Hebrew U. Ronen Shaltiel, Weizmann Inst. Amnon Ta-Shma, Tel-Aviv U.
Complexity Theory Lecture 9 Lecturer: Moni Naor. Recap Last week: –Toda’s Theorem: PH  P #P. –Program checking and hardness on the average of the permanent.
The Complexity of Zero-Knowledge Proofs Salil Vadhan Harvard University.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Lecture 15 Zero-Knowledge Techniques. Peggy: “I know the password to the Federal Reserve System computer, the ingredients in McDonald’s secret sauce,
1 Vipul Goyal Microsoft Research India Non-Black-Box Simulation in the Fully Concurrent Setting.
Gillat Kol joint work with Ran Raz Competing Provers Protocols for Circuit Evaluation.
Computational Security. Overview Goal: Obtain computational security against an active adversary. Hope: under a reasonable cryptographic assumption, obtain.
Dana Moshkovitz. Back to NP L  NP iff members have short, efficiently checkable, certificates of membership. Is  satisfiable?  x 1 = truex 11 = true.
A survey on derandomizing BPP and AM Danny Gutfreund, Hebrew U. Ronen Shaltiel, Weizmann Inst. Amnon Ta-Shma, Tel-Aviv U.
Derandomized parallel repetition theorems for free games Ronen Shaltiel, University of Haifa.
1 Vipul Goyal Abhishek Jain Rafail Ostrovsky Silas Richelson Ivan Visconti Microsoft Research India MIT and BU UCLA University of Salerno, Italy Constant.
On the Composition of Public- Coin Zero-Knowledge Protocols Rafael Pass (Cornell) Wei-Lung Dustin Tseng (Cornell) Douglas Wiktröm (KTH) 1.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London FOSAD 2014.
Nir Bitansky and Omer Paneth. Interactive Proofs.
Slide 1 Vitaly Shmatikov CS 380S Introduction to Zero-Knowledge.
Probabilistically Checkable Arguments Yael Tauman Kalai Microsoft Research Ran Raz Weizmann Institute.
Introductions for the “Weizmann Distinguished Lectures Day” by Oded Goldreich.
Complexity 26-1 Complexity Andrei Bulatov Interactive Proofs.
Complexity 18-1 Complexity Andrei Bulatov Probabilistic Algorithms.
A Parallel Repetition Theorem for Any Interactive Argument Iftach Haitner Microsoft Research TexPoint fonts used in EMF. Read the TexPoint manual before.
1 Slides by Roel Apfelbaum & Eti Ezra. Enhanced by Amit Kagan. Adapted from Oded Goldreich’s course lecture notes.
1 Adapted from Oded Goldreich’s course lecture notes.
Zero-Knowledge Proof System Slides by Ouzy Hadad, Yair Gazelle & Gil Ben-Artzi Adapted from Ely Porat course lecture notes.
Jointly Restraining Big Brother: Using cryptography to reconcile privacy with data aggregation Ran Canetti IBM Research.
Introduction to Modern Cryptography, Lecture 7/6/07 Zero Knowledge and Applications.
CS151 Complexity Theory Lecture 13 May 11, CS151 Lecture 132 Outline Natural complete problems for PH and PSPACE proof systems interactive proofs.
Zero Knowledge Proofs. Interactive proof An Interactive Proof System for a language L is a two-party game between a verifier and a prover that interact.
CS151 Complexity Theory Lecture 15 May 18, CS151 Lecture 152 Outline IP = PSPACE Arthur-Merlin games –classes MA, AM Optimization, Approximation,
ON THE PROVABLE SECURITY OF HOMOMORPHIC ENCRYPTION Andrej Bogdanov Chinese University of Hong Kong Bertinoro Summer School | July 2014 based on joint work.
PSPACE  IP Proshanto Mukherji CSC 486 April 23, 2001.
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
How to play ANY mental game
Provable Protocols for Unlinkability Ron Berman, Amos Fiat, Amnon Ta-Shma Tel Aviv University.
Impossibility and Feasibility Results for Zero Knowledge with Public Keys Joël Alwen Tech. Univ. Vienna AUSTRIA Giuseppe Persiano Univ. Salerno ITALY Ivan.
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
CS151 Complexity Theory Lecture 13 May 11, Outline proof systems interactive proofs and their power Arthur-Merlin games.
1 Interactive Proofs proof systems interactive proofs and their power Arthur-Merlin games.
PROBABILISTIC COMPUTATION By Remanth Dabbati. INDEX  Probabilistic Turing Machine  Probabilistic Complexity Classes  Probabilistic Algorithms.
Communication vs. Computation S Venkatesh Univ. Victoria Presentation by Piotr Indyk (MIT) Kobbi Nissim Microsoft SVC Prahladh Harsha MIT Joe Kilian NEC.
Statistical Zero-Knowledge:
1 Concurrency and Zero-Knowledge Protocols Amit Sahai MIT Laboratory for Computer Science.
Zero-knowledge proof protocols 1 CHAPTER 12: Zero-knowledge proof protocols One of the most important, and at the same time very counterintuitive, primitives.
New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai University of California Los Angeles.
Conditional Probability Mass Function. Introduction P[A|B] is the probability of an event A, giving that we know that some other event B has occurred.
Umans Complexity Theory Lectures Lecture 17: Natural Proofs.
Probabilistic verification Mario Szegedy, Rutgers www/cs.rutgers.edu/~szegedy/07540 Lecture 1.
Pairing-Based Non-interactive Zero-Knowledge Proofs Jens Groth University College London Based on joint work with Amit Sahai.
Iftach Haitner and Eran Omri Coin Flipping with Constant Bias Implies One-Way Functions TexPoint fonts used in EMF. Read the TexPoint manual before you.
Complexity 24-1 Complexity Andrei Bulatov Interactive Proofs.
Statistical Zero-Knowledge Amit Sahai MIT Laboratory for Computer Science.
Zero-Knowledge Proofs Ben Hosp. Classical Proofs A proof is an argument for the truth or correctness of an assertion. A classical proof is an unambiguous.
Topic 36: Zero-Knowledge Proofs
Probabilistic Algorithms
Derandomization & Cryptography
Zero Knowledge Anupam Datta CMU Fall 2017
Zero Knowledge Proofs. 20 Years after its Invention
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Fiat-Shamir for Highly Sound Protocols is Instantiable
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Impossibility of SNARGs
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Presentation transcript:

Honest-Verifier Statistical Zero-Knowledge Equals General Statistical Zero-Knowledge Oded Goldreich (Weizmann) Amit Sahai (MIT) Salil Vadhan (MIT)

 Zero-Knowledge means Verifier learns nothing except truth of assertion.  Two classes of Verifiers:  Honest - follows the protocol  General- employs any strategy Zero-Knowledge We give a transformation: Proof ZK for Honest Verifier Proof ZK for General Verifiers

Motivation Why would one want to show HVZK = General ZK?  Easier to prove statements about the honest-verifier model, e.g. HVSZK. By result, structural properties extend to General ZK as well.  Methodology:  Design an HVZK proof  Transform into General ZK proof

Zero-Knowledge Proof [GMR85] v1v1 p1p1 v2v2 pkpk accept/reject When assertion is true, Verifier can simulate her view of the interaction on her own. Formally, a proof system is Statistical ZK if for every Verifier, there is probabilistic poly-time simulator such that, when the assertion is true, its output distribution is statistically close to Verifier’s view of the interaction with Prover. Computational ZK : require simulator distribution to be computationally indistinguishable rather than statistically close.

Our Results For Public-Coin Proof Systems, for both Statistical ZK and Computational ZK: Show how to transform any proof ZK for Honest Verifier into proof ZK for Any Verifier.  For Statistical ZK, HVSZK = Public-Coin HVSZK [Oka96], so we show HVSZK = General SZK.  No computational assumptions  ZK condition holds even for computationally unbounded Verifiers

Public Coin Proofs [Babai85] ArthurMerlin Random Coins Response Random Coins Response Accept/Reject

Previous Work  For Computational Zero-Knowledge, assuming one-way functions exist, CZK = HVCZK = IP = PSPACE [GMW86, IY87, Ben-Or+88]  For Statistical Zero-Knowledge, assuming one-way functions exist, SZK = HVSZK [BMO90, OVY93, Oka96]  For both CZK and SZK, unconditionally, but restricted to constant round Public-Coin Proofs, Honest Verifier = General Verifier [Dam94, DGW94]

Techniques Main Ingredients:  A (Public-Coin) Random Selection Protocol, which will replace Arthur’s messages.  A new Hashing Lemma about 2-universal hash functions used to prove Simulability.

Random Selection ArthurMerlin   rr rr Random Selection   rr rr ArthurMerlin The Transformation

The Simulator Use the Honest-Verifier Simulator to generate transcript:   rr rr  rr rr 

Desired Properties of Random Selection (RS)  Dishonest Merlin: OK for Soundness by parallel repetition of Original Proof System.  Dishonest Arthur:  Outcome  almost uniform.  For every , can simulate RS to produce . i.e. Conditioned on a fixed , the simulator distribution is statistically close to distribution of actual RS transcripts that produce .

Random Selection [DGW] Arthur Merlin Cell  R partition  Dishonest Merlin can cause at most 1/ poly(n) statistical deviation.  For Dishonest Arthur: can simulate for only a 1/ poly(n) fraction of  ’s.  Yields result only for constant round.  We fix this. Arthur selects “random” partition of message space into cells of size poly(n).   R  Cell  Cell

Our Solution ArthurMerlin  Accept/Reject  Use [DGW] protocol to select randomly among sets of 2 n  ’s.  Any 1/ poly(n) fraction of such sets will cover the space of  ’s almost uniformly. [DGW] RS protocol Set S of 2 n  ’s  R S

Hash Functions Accept/Reject  We use hash functions to describe sets of  ’s.  For almost all h ’s, h -1 (0) is of size 2 n.  H is a 2-universal family of hash functions, so  ’s will be “well spread” over sets h -1 (0). We will use h -1 (0 ) to be our set of  ’s.

New Random Selection Arthur Merlin Cell  R partition Arthur selects “random” partition of H into cells of size poly(n). h  R  Cell h    R  h -1 (0) Cell

Simulation of Random Selection (RS)  The random tape of Arthur is already fixed; Arthur is deterministic.  Simulator, on input  :  Obtains Arthur’s partition p.  Chooses cell y randomly among cells containing some h such that h(   If Arthur picks h such that h( , output ( p,y,h,  Otherwise repeat. Why does this work?

Simulator, on input  :  Obtains Arthur’s partition p.  Chooses cell y randomly among cells intersecting   If Arthur picks h , output ( p,y,h,  Otherwise repeat. RS Protocol & Simulator Arthur Merlin Cell  R partition h  R  Cell h    R  h -1 (0) Cell

New Hashing Lemma Moreover, the statistical difference between the following two distributions is at most 2 -  n  : (Hence the simulation is polynomial time) (Hence the simulation is statistically close.) Let  H be any set of size

Conclusions  We transform Public-Coin proofs ZK for the Honest Verifer into proofs ZK for any Verifier.  HVSZK = SZK  Public-Coin HVCZK= Public-Coin CZK  We give a new Hashing Lemma which may be of independent interest.

Hello there, my friend. This is the beginning of the end, he said. There is no hope. What’s the use in going on? We’re all dead anyway… The door opened. Hello there, my friend. Test

 Zero-Knowledge means Verifier learns nothing except truth of assertion. Formally, can simulate interaction. Zero-Knowledge (ZK) We give a transformation: Proof ZK for Honest Verifier Proof ZK for General Verifiers Computational StatisticalGeneral Honest QualityScope

Definitions Black-Box Simulator: Random Tape SimulatorVerifier v1v1 p1p1 pkpk v k+1 vkvk Simulator Verifier Computational Zero-Knowledge: Require Simulator Distribution to be only Computationally Indistinguishable rather than statistically close.