Paper 2009/448

Precise Bounded-Concurrent Zero-Knowledge in Almost Constant Rounds

Ning Ding, Dawu Gu, and Bart Preneel

Abstract

Precise concurrent zero-knowledge is a new notion introduced by Pandey et al. \cite{P:P:M:T:V} in Eurocrypt'08 (which generalizes the work on precise zero-knowledge by Micali and Pass \cite{M:P} in STOC'06). This notion captures the idea that the view of any verifier in concurrent interaction can be reconstructed in the almost same time. \cite{P:P:M:T:V} constructed some (private-coin) concurrent zero-knowledge argument systems for $\NP$ which achieve precision in different levels and all these protocols use at least $\omega(\log n)$ rounds. In this paper we investigate the feasibility of reducing the round complexity and still keeping precision simultaneously. Our result is that we construct a public-coin precise bounded-concurrent zero-knowledge argument system for $\NP$ only using almost constant rounds, i.e., $\omega(1)$ rounds. Bounded-concurrency means an a-priori bound on the (polynomial) number of concurrent sessions is specified before the protocol is constructed. Our result doesn't need any setup assumption. We stress that this result cannot be obtained by \cite{P:P:M:T:V} even in bounded-concurrent setting.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. not published
Keywords
Zero-KnowledgePrecise Zero-KnowledgeConcurrent Zero-KnowledgeInteractive Proofs and ArgumentsProofs of Knowledge
Contact author(s)
cs dingning @ gmail com
History
2009-09-14: received
Short URL
https://ia.cr/2009/448
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/448,
      author = {Ning Ding and Dawu Gu and Bart Preneel},
      title = {Precise Bounded-Concurrent Zero-Knowledge in Almost Constant Rounds},
      howpublished = {Cryptology ePrint Archive, Paper 2009/448},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/448}},
      url = {https://eprint.iacr.org/2009/448}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.