Paper 2024/1932

On Witness Encryption and Laconic Zero-Knowledge Arguments

Yanyi Liu, Cornell Tech
Noam Mazor, Tel Aviv University
Rafael Pass, Cornell Tech, Technion and Tel Aviv University
Abstract

Witness encryption (WE) (Garg et al, STOC’13) is a powerful cryptographic primitive that is closely related to the notion of indistinguishability obfuscation (Barak et, JACM’12, Garg et al, FOCS’13). For a given NP-language $L$, WE for $L$ enables encrypting a message $m$ using an instance $x$ as the public-key, while ensuring that efficient decryption is possible by anyone possessing a witness for $x \in L$, and if $x\notin L$, then the encryption is hiding. We show that this seemingly sophisticated primitive is equivalent to a communication-efficient version of one of the most classic cryptographic primitives—namely that of a zero-knowledge argument (Goldwasser et al, SIAM’89, Brassard et al, JCSS’88): for any NP-language $L$, the following are equivalent: - There exists a witness encryption for L; - There exists a laconic (i.e., the prover communication is bounded by $O(\log n)$) special-honest verifier zero-knowledge (SHVZK) argument for $L$. Our approach is inspired by an elegant (one-sided) connection between (laconic) zero-knowledge arguments and public-key encryption established by Berman et al (CRYPTO’17) and Cramer-Shoup (EuroCrypt’02).

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Contact author(s)
yl2866 @ cornell edu
noammaz @ gmail com
rafael @ cs cornell edu
History
2024-11-29: approved
2024-11-28: received
See all versions
Short URL
https://ia.cr/2024/1932
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1932,
      author = {Yanyi Liu and Noam Mazor and Rafael Pass},
      title = {On Witness Encryption and Laconic Zero-Knowledge Arguments},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1932},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1932}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.