首页> 外文会议>Annual International Cryptology Conference >Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs
【24h】

Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs

机译:有效的合作承诺和零知识证明的高效建设

获取原文

摘要

Canetti et al. [7] recently proposed a new framework - termed Generalized Universal Composability (GUC) - for properly analyzing concurrent execution of cryptographic protocols in the presence of a global setup, and constructed the first known GUC-secure implementations of commitment (GUCC) and zero-knowledge (GUC ZK), which suffice to implement any two-party or multi-party functionality under several natural and relatively mild setup assumptions. Unfortunately, the feasibility results of [7] used rather inefficient constructions. In this paper, we dramatically improve the efficiency of (adaptively-secure) GUCC and GUC ZK assuming data erasures are allowed. Namely, using the same minimal setup assumptions as those used by [7], we build (1) a direct and efficient constant-round GUC ZK for R from any "dense" Ω-protocol [21] for R. As a corollary, we get a semi-efficient construction from any Σ-protocol for R (without doing the Cook-Levin reduction), and a very efficient GUC ZK for proving knowledge of a discrete log representation. (2) the first constant-rate (and constant-round) GUCC scheme. Additionally, we show how to properly model a random oracle in the GUC framework without losing deniability, which is one of the attractive features of the GUC framework. In particular, by adding the random oracle to the setup assumptions used by [7], we build the first two-round (which we show is optimal), deniable, straight-line extractable and simulatable ZK proof for any NP relation R.
机译:Canetti等。 [7]最近提出了一种新的框架通用通用通用可组装性(GUC) - 在存在全局设置的情况下正确分析加密协议的并发执行,并构建了承诺(GUCC)和零的第一个已知的GUC安全实现。知识(GUC ZK),足以在几种自然和相对温和的设置假设下实施任何双方或多方功能。不幸的是,[7]使用相当低效的结构的可行性结果。在本文中,我们显着提高了允许数据擦除的(自适应安全)GUCC和GUC ZK的效率。即,使用与[7]使用的相同的设置假设,我们构建(1)从任何“致密”Ω - 协议[21]为R的直接和高效的恒定圆形GUC ZK。作为推论,我们从任何Σ-协议获得半高效建筑(不执行COOK-LEVIN减少),以及一个非常有效的GUC ZK,用于证明离散日志表示的知识。 (2)第一个恒定率(和恒定圆形)GUCC方案。此外,我们展示了如何正确模拟GUC框架中的随机oracle而不会失去可用性,这是GUC框架的有吸引力特征之一。特别是,通过将随机的Oracle添加到[7]所使用的设置假设中,我们建立了前两轮(我们显示的最佳),可拒绝任何NP关系R的直线可提取和可模拟的ZK证明。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号