首页> 外文期刊>Electronic Colloquium on Computational Complexity >Interleaved Zero-Knowledge in the Public-Key Model.
【24h】

Interleaved Zero-Knowledge in the Public-Key Model.

机译:公钥模型中的交错零知识。

获取原文
           

摘要

We introduce the notion of Interleaved Zero-Knowledge (iZK), a new security measure for cryptographic protocols which strengthens the classical notion of zero-knowledge, in a way suitable for multiple concurrent executions in an asynchronous environment like the internet. We prove that iZK protocols are robust: they are ``parallelizable'', and preserve security when run concurrently in a fully asynchronous network. Furthermore, this holds even if the prover's random-pads in all these concurrent invocations are identical. Thus, iZK protocols are ideal for smart-cards and other devices which cannot reliably toss coins on-line nor keep state between invocations. Under general complexity asumptions (which hold in particular if the Discrete Logarithm Problem is hard), we construct iZK (computationally-sound) interactive proofs for all NP languages which run in constant-rounds. The protocols are in the public key model: the verifier is assumed to have a public key associated with it. This implies, concurrent constant-round zero-knowledge computationally-sound proofs for NP in the public key model, without resorting to any timing assumptions. We extend iZK interactive proofs to iZK proofs of identity: These are methods to prove identity that remain secure even if the prover can be forced to repeatedly run the identification protocol on the same coins. All previous ZK proofs of identity were totally breakable in such case. In particular, this case arises whenever the prover is realized by means of a device which can be reset to initial conditions, such as a ``smart card''. Here, our protocols call for the verifier of identity (but not the prover) to have an associated public key. Analgously, we define Interleaved Witness-Indistinguishable (iWI) protocols which are witness instiguishable even if the prover's random-pads in all concurrent executions are identical. Under general complexity assumptions we construct iWI interactive proofs for all NP languages which run in constant-rounds. These interactive proofs do not require any public keys, and make no assumptions about the prover computational ability
机译:我们介绍了交错零知识(iZK)的概念,这是一种用于加密协议的新安全措施,它以适用于异步环境(例如Internet)中的多个并发执行的方式,增强了经典的零知识概念。我们证明了iZK协议是可靠的:它们是``可并行化的'',并且在完全异步的网络中同时运行时可以保持安全性。此外,即使在所有这些并发调用中证明方的随机填充相同,这仍然成立。因此,iZK协议非常适用于智能卡和其他无法可靠地在线抛硬币或保持两次调用之间状态的设备。在一般复杂性假设下(尤其是在离散对数问题很难解决的情况下尤其如此),我们为所有以恒定轮次运行的NP语言构造了iZK(计算声音)交互式证明。协议在公共密钥模型中:验证者具有与之关联的公共密钥。这意味着,在不借助任何时序假设的情况下,在公钥模型中同时存在针对NP的恒定轮零知识的计算合理的证明。我们将iZK交互式证明扩展到iZK身份证明:这是证明身份的方法,即使证明者可能被迫在同一枚硬币上重复运行身份验证协议,这些方法仍然保持安全。在这种情况下,以前的所有ZK身份证明都是完全不可行的。尤其是,只要证明者是通过可以重置为初始条件的设备(例如``智能卡'')来实现证明者的,就会出现这种情况。在这里,我们的协议要求身份验证者(而不是证明者)具有关联的公钥。毫无疑问,我们定义了交错的目击者不可区分(iWI)协议,即使证明者在所有并发执行中的随机填充都相同,也无法使目击者认清。在一般复杂性的假设下,我们为所有以恒定轮次运行的NP语言构造iWI交互式证明。这些交互式证明不需要任何公共密钥,并且不对证明者的计算能力进行任何假设。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号