Paper 2023/1532

Unclonable Non-Interactive Zero-Knowledge

Ruta Jawale, University of Illinois Urbana-Champaign
Dakshita Khurana, University of Illinois Urbana-Champaign
Abstract

A non-interactive ZK (NIZK) proof enables verification of NP statements without revealing secrets about them. However, an adversary that obtains a NIZK proof may be able to clone this proof and distribute arbitrarily many copies of it to various entities: this is inevitable for any proof that takes the form of a classical string. In this paper, we ask whether it is possible to rely on quantum information in order to build NIZK proof systems that are impossible to clone. We define and construct unclonable non-interactive zero-knowledge proofs (of knowledge) for NP. Besides satisfying the zero-knowledge and proof of knowledge properties, these proofs additionally satisfy unclonability. Very roughly, this ensures that no adversary can split an honestly generated proof of membership of an instance $x$ in an NP language $\mathcal{L}$ and distribute copies to multiple entities that all obtain accepting proofs of membership of $x$ in $\mathcal{L}$. Our result has applications to unclonable signatures of knowledge, which we define and construct in this work; these non-interactively prevent replay attacks.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
unclonablezero-knowledgequantum moneysignatures of knowledgerevocation
Contact author(s)
jawale2 @ illinois edu
dakshita @ illinois edu
History
2023-10-12: revised
2023-10-07: received
See all versions
Short URL
https://ia.cr/2023/1532
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1532,
      author = {Ruta Jawale and Dakshita Khurana},
      title = {Unclonable Non-Interactive Zero-Knowledge},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1532},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1532}},
      url = {https://eprint.iacr.org/2023/1532}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.