...
首页> 外文期刊>Electronic Colloquium on Computational Complexity >On the Relationship between Statistical Zero-Knowledge and Statistical Randomized Encodings
【24h】

On the Relationship between Statistical Zero-Knowledge and Statistical Randomized Encodings

机译:统计零知识与统计随机编码之间的关系

获取原文

摘要

emph{Statistical Zero-knowledge proofs} (Goldwasser, Micali and Rackoff, SICOMP 1989) allow a computationally-unbounded server to convince a computationally-limited client that an input x is in a language without revealing any additional information about x that the client cannot compute by herself. emph{Randomized encoding} (RE) of functions (Ishai and Kushilevitz, FOCS 2000) allows a computationally-limited client to publish a single (randomized) message, E ( x ) , from which the server learns whether x is in and nothing else.It is known that SRE, the class of problems that admit statistically private randomized encoding with polynomial-time client and computationally-unbounded server, is contained in the class SZK of problems that have statistical zero-knowledge proof. However, the exact relation between these two classes, and, in particular, the possibility of equivalence was left as an open problem.In this paper, we explore the relationship between SRE and SZK, and derive the following results: (1) In a non-uniform setting, statistical randomized encoding with one-side privacy (1RE) is equivalent to non-interactive statistical zero-knowledge (NISZK). These variants were studied in the past as natural relaxation/strengthening of the original notions. Our theorem shows that proving SRE=SZK is equivalent to showing that 1RE=SRE and SZK=NISZK. The latter is a well-known open problem (Goldreich, Sahai, Vadhan, CRYPTO 1999).(2) If SRE is non-trivial (not in BPP), then infinitely-often one-way functions exist. The analog hypothesis for SZK yields only emph{auxiliary-input} one-way functions (Ostrovsky, Structure in Complexity Theory, 1991), which is believed to be a significantly weaker implication.(3) If there exists an average-case hard language with emph{perfect randomized encoding}, then collision-resistance hash functions (CRH) exist. Again, a similar assumption for SZK implies only constant-round statistically-hiding commitments, a primitive which seems weaker than CRH.We believe that our results sharpen the relationship between SRE and SZK and illuminates the core differences between these two classes.
机译:emph {统计零知识证明}(Goldwasser,Micali和Rackoff,SICOMP 1989)允许无限制计算的服务器说服受计算限制的客户端输入x的语言,而无需透露有关该客户端的任何其他信息不能自己计算。函数 emph {随机编码}(RE)(Ishai和Kushilevitz,FOCS 2000)允许受计算限制的客户端发布单个(随机)消息E(x),服务器从中了解x是否在其中,而无已知SRE是具有统计零知识证明的问题类别SZK中包含的问题类别SRE,该问题类别允许使用多项式时间客户端和计算无界服务器进行统计私有的随机编码。但是,这两个类之间的确切关系,尤其是等价的可能性仍然是一个悬而未决的问题。本文探讨了SRE和SZK之间的关系,并得出以下结果:(1)在非均匀设置,具有一侧保密性(1RE)的统计随机编码等效于非交互式统计零知识(NISZK)。这些变体过去曾作为原始概念的自然松弛/强化而进行过研究。我们的定理表明证明SRE = SZK等于表明1RE = SRE和SZK = NISZK。后者是一个众所周知的开放问题(Goldreich,Sahai,Vadhan,CRYPTO 1999)。(2)如果SRE是不平凡的(在BPP中不是),则存在无限的单向函数。 SZK的模拟假设仅产生 emph {auxiliary-input}单向函数(Ostrovsky,《复杂性结构理论》,1991),这被认为具有弱得多的含义。(3)如果存在平均情况下的困难带有 emph {完美随机编码}的语言,则存在抗冲突哈希函数(CRH)。同样,对于SZK的类似假设仅意味着恒定轮次的统计隐藏承诺,这似乎比CRH弱一些。我们相信我们的研究结果加强了SRE和SZK之间的关系,并阐明了这两个类别之间的核心差异。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号