TY - JOUR
T1 - Non-black-box simulation from one-way functions and applications to resettable security
AU - Chung, Kai Min
AU - Pass, Rafael
AU - Seth, Karn
N1 - Publisher Copyright:
© 2016 Society for Industrial and Applied Mathematics.
PY - 2016
Y1 - 2016
N2 - The simulation paradigm, introduced by Goldwasser, Micali, and Racko, is of fundamental importance to modern cryptography. In a breakthrough work from 2001, Barak [FOCS 2001, IEEE Computer Society, Los Alamitos, CA, 2001, pp. 106{115] introduced a novel non-blackbox simulation technique. This technique enabled the construction of new cryptographic primitives, such as resettably sound zero-knowledge arguments, that cannot be proven secure using just blackbox simulation techniques. The work of Barak and its follow-ups, however, all require stronger cryptographic hardness assumptions than the minimal assumption of one-way functions: the work of Barak requires the existence of collision-resistant hash functions, and a very recent result by Bitansky and Paneth [FOCS 2012, IEEE, Piscataway, NJ, 2012, pp. 223-232] instead requires the existence of an oblivious transfer protocol. In this work, we show how to perform non-black-box simulation assuming just the existence of one-way functions. In particular, we dem nstrate the existence of a constant-round resettably sound zero-knowledge argument based only on the existence of one-way functions. Using this technique, we determine necessary and su cient assumptions for several other notions of resettable security of zero-knowledge arguments.
AB - The simulation paradigm, introduced by Goldwasser, Micali, and Racko, is of fundamental importance to modern cryptography. In a breakthrough work from 2001, Barak [FOCS 2001, IEEE Computer Society, Los Alamitos, CA, 2001, pp. 106{115] introduced a novel non-blackbox simulation technique. This technique enabled the construction of new cryptographic primitives, such as resettably sound zero-knowledge arguments, that cannot be proven secure using just blackbox simulation techniques. The work of Barak and its follow-ups, however, all require stronger cryptographic hardness assumptions than the minimal assumption of one-way functions: the work of Barak requires the existence of collision-resistant hash functions, and a very recent result by Bitansky and Paneth [FOCS 2012, IEEE, Piscataway, NJ, 2012, pp. 223-232] instead requires the existence of an oblivious transfer protocol. In this work, we show how to perform non-black-box simulation assuming just the existence of one-way functions. In particular, we dem nstrate the existence of a constant-round resettably sound zero-knowledge argument based only on the existence of one-way functions. Using this technique, we determine necessary and su cient assumptions for several other notions of resettable security of zero-knowledge arguments.
KW - Non-black-box simulations
KW - One-way functions
KW - Resettable security
KW - Zero knowledge
UR - http://www.scopus.com/inward/record.url?scp=84964903209&partnerID=8YFLogxK
U2 - 10.1137/130946083
DO - 10.1137/130946083
M3 - ???researchoutput.researchoutputtypes.contributiontojournal.article???
AN - SCOPUS:84964903209
SN - 0097-5397
VL - 45
SP - 415
EP - 458
JO - SIAM Journal on Computing
JF - SIAM Journal on Computing
IS - 2
ER -