ZERO-KNOWLEDGE PROOFS FROM SECURE MULTIPARTY COMPUTATION

被引:83
作者
Ishai, Yuval [1 ,2 ]
Kushilevitz, Eyal [1 ]
Ostrovsky, Rafail [2 ,3 ]
Sahai, Amit [2 ,3 ]
机构
[1] Technion Israel Inst Technol, Dept Comp Sci, IL-32000 Haifa, Israel
[2] Univ Calif Los Angeles, Dept Comp Sci, Los Angeles, CA 90095 USA
[3] Univ Calif Los Angeles, Dept Math, Los Angeles, CA 90095 USA
基金
以色列科学基金会; 美国国家科学基金会;
关键词
cryptography; zero-knowledge; secure computation; black-box reductions; COMPLEXITY; PROTOCOL; NP;
D O I
10.1137/080725398
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
A zero-knowledge proof allows a prover to convince a verifier of an assertion without revealing any further information beyond the fact that the assertion is true. Secure multiparty computation allows n mutually suspicious players to jointly compute a function of their local inputs without revealing to any t corrupted players additional information beyond the output of the function. We present a new general connection between these two fundamental notions. Specifically, we present a general construction of a zero-knowledge proof for an NP relation R(x, w), which makes only a black-box use of any secure protocol for a related multiparty functionality f. The latter protocol is required only to be secure against a small number of "honest but curious" players. We also present a variant of the basic construction that can leverage security against a large number of malicious players to obtain better efficiency. As an application, one can translate previous results on the efficiency of secure multiparty computation to the domain of zero-knowledge, improving over previous constructions of efficient zero-knowledge proofs. In particular, if verifying R on a witness of length m can be done by a circuit C of size s, and assuming that one-way functions exist, we get the following types of zero-knowledge proof protocols: (1) Approaching the witness length. If C has constant depth over Lambda, V, circle plus, (sic) gates of unbounded fan-in, we get a zero-knowledge proof protocol with communication complexity m . poly(k) . polylog(s), where k is a security parameter. (2) "Constant-rate" zero-knowledge. For an arbitrary circuit C of size s and a bounded fan-in, we get a zero-knowledge protocol with communication complexity O(s) + poly(k, log s). Thus, for large circuits, the ratio between the communication complexity and the circuit size approaches a constant. This improves over the O(ks) complexity of the best previous protocols.
引用
收藏
页码:1121 / 1152
页数:32
相关论文
共 54 条
  • [1] [Anonymous], 2001, FDN CRYPTOGRAPHY BAS, DOI DOI 10.1017/CBO9780511546891
  • [2] BARKOL O, 2005, P 25 ANN INT CRYPT C, P395
  • [3] Bellare M., 1990, Proceedings of the Twenty Second Annual ACM Symposium on Theory of Computing, P494, DOI 10.1145/100216.100285
  • [4] Ben-Or M., 2019, Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, P351, DOI [10.1145/62212.62213, DOI 10.1145/62212.62213]
  • [5] BLUM M, 1982, COMPCON, P133
  • [6] Subquadratic zero-knowledge
    Boyar, J
    Brassard, G
    Peralta, R
    [J]. JOURNAL OF THE ACM, 1995, 42 (06) : 1169 - 1193
  • [7] Short non-interactive cryptographic proofs
    Boyar, J
    Damgård, I
    Peralta, R
    [J]. JOURNAL OF CRYPTOLOGY, 2000, 13 (04) : 449 - 472
  • [8] Security and composition of multiparty cryptographic protocols
    Canetti, R
    [J]. JOURNAL OF CRYPTOLOGY, 2000, 13 (01) : 143 - 202
  • [9] Chaum D., 1988, Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, P11, DOI 10.1145/62212.62214
  • [10] Chen H, 2006, LECT NOTES COMPUT SC, V4117, P521