Paper 2023/1470

Zero-Knowledge Systems from MPC-in-the-Head and Oblivious Transfer

Cyprien Delpech de Saint Guilhem, KU Leuven
Ehsan Ebrahimi, University of Luxembourg
Barry van Leeuwen, KU Leuven
Abstract

Zero-knowledge proof or argument systems for generic NP statements (such as circuit satisfiability) have typically been instantiated with cryptographic commitment schemes; this implies that the security of the proof system (e.g., computational or statistical) depends on that of the chosen commitment scheme. The MPC-in-the-Head paradigm (Ishai et al., JoC 2009) uses the same approach to construct zero-knowledge systems from the simulated execution of secure multiparty computation protocols. This paper presents a novel method to construct zero-knowledge protocols which takes advantage of the unique properties of MPC-in-the-Head and replaces commitments with an oblivious transfer protocol. The security of the new construction is proven in the Universal Composability framework of security and suitable choices of oblivious transfer protocols are discussed together with their implications on the security properties and computational efficiency of the zero-knowledge system.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. IMA Cryptography and Coding 2023
Keywords
zero-knowledgeoblivious transferMPC-in-the-Head
Contact author(s)
cyprien delpechdesaintguilhem @ kuleuven be
eebrahimi pqc @ gmail com
barry vanleeuwen @ kuleuven be
History
2023-09-27: approved
2023-09-25: received
See all versions
Short URL
https://ia.cr/2023/1470
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1470,
      author = {Cyprien Delpech de Saint Guilhem and Ehsan Ebrahimi and Barry van Leeuwen},
      title = {Zero-Knowledge Systems from MPC-in-the-Head and Oblivious Transfer},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1470},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1470}},
      url = {https://eprint.iacr.org/2023/1470}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.