首页> 外文会议>Annual international cryptology conference >On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodings
【24h】

On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodings

机译:统计零知识与统计随机编码之间的关系

获取原文

摘要

Statistical Zero-knowledge proofs (Goldwasser et al. [GMR89]) allow a computationally unbounded server to convince a computationally limited client that an input x is in a language Π without revealing any additional information about x that the client cannot compute by herself. Randomized encoding (RE) of functions (Ishai and Kushilevitz [IK00]) allows a computationally limited client to publish a single (randomized) message, Enc(x), from which the server learns whether x is in Π and nothing else. It is known that SRE, the class of problems that admit statistically private randomized encoding with polynomial-time client and computar tionally unbounded server, is contained in the class SZK of problems that have statistical zero-knowledge proof. However, the exact relation between these two classes, and, in particular, the possibility of equivalence was left as an open problem. In this paper, we explore the relationship between SRE and SZK, and derive the following results: 1. In a non-uniform setting, statistical randomized encoding with one-side privacy (1RE) is equivalent to non-interactive statistical zero-knowledge (NISZK). These variants were studied in the past as natural relaxation/strengthening of the original notions. Our theorem shows that proving SRE = SZK is equivalent to showing that 1RE = SRE and SZK = NISZK. The latter is a well-known open problem (Goldreich et al. [GSV99]). 2. If SRE is non-trivial (not in BPP), then infinitely-often one-way functions exist. The analog hypothesis for SZK yields only auxiliary-input one-way functions (Ostrovsky [Ost91]), which is believed to be a significantly weaker implication. 3. If there exists an average-case hard language with perfect randomized encoding, then collision-resistance hash functions (CRH) exist. Again, a similar assumption for SZK implies only constant-round statistically-hiding commitments, a primitive which seems weaker than CRH. We believe that our results sharpen the relationship between SRE and SZK and illuminates the core differences between these two classes.
机译:统计零知识证明(Goldwasser等人[GMR89])允许计算不受限制的服务器说服计算受限的客户端输入x的语言为Π,而无需透露该客户端无法自行计算的有关x的任何其他信息。函数的随机编码(RE)(Ishai和Kushilevitz [IK00])允许受计算限制的客户端发布单个(随机)消息Enc(x),服务器从中了解x是否在Π中。已知SRE是具有统计零知识证明的问题类别SZK中包含的问题类别SRE,该问题类别允许使用多项式时间客户端和计算上无界的服务器进行统计私有的随机编码。但是,这两个类别之间的确切关系,尤其是等价的可能性仍然是一个悬而未决的问题。在本文中,我们探索了SRE和SZK之间的关系,并得出以下结果:1.在非均匀设置中,具有一侧保密性(1RE)的统计随机编码等效于非交互式统计零知识( NISZK)。过去,这些变体作为原始概念的自然松弛/强化而进行了研究。我们的定理表明证明SRE = SZK等效于证明1RE = SRE和SZK = NISZK。后者是一个众所周知的开放问题(Goldreich等人[GSV99])。 2.如果SRE是非平凡的(不是BPP中的),则存在无限频繁的单向函数。 SZK的模拟假设仅产生辅助输入单向函数(Ostrovsky [Ost91]),据认为这是一个明显较弱的含义。 3.如果存在具有完美随机编码的平均情况的硬语言,则存在抗冲突哈希函数(CRH)。同样,对于SZK的类似假设仅表示恒定轮次的统计隐藏承诺,这似乎比CRH弱。我们相信,我们的结果使SRE和SZK之间的关系更加清晰,并阐明了这两个类别之间的核心差异。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号