scispace - formally typeset
Proceedings ArticleDOI

Concurrent zero-knowledge

TLDR
In this paper, the authors introduce the notion of (α, β) timing constraint and show that if the adversary is constrained by an α, β-time assumption, then there exist four-round almost concurrent zero-knowledge interactive proofs and perfect concurrent arguments for every language in NP.
Abstract
Concurrent executions of a zero-knowledge protocol by a single prover (with one or more verifiers) may leak information and may not be zero-knowledge in toto. In this article, we study the problem of maintaining zero-knowledge.We introduce the notion of an (α, β) timing constraint: for any two processors P1 and P2, if P1 measures α elapsed time on its local clock and P2 measures β elapsed time on its local clock, and P2 starts afterP1 does, then P2 will finish after P1 does. We show that if the adversary is constrained by an (α, β) assumption then there exist four-round almost concurrent zero-knowledge interactive proofs and perfect concurrent zero-knowledge arguments for every language in NP. We also address the more specific problem of Deniable Authentication, for which we propose several particularly efficient solutions. Deniable Authentication is of independent interest, even in the sequential case; our concurrent solutions yield sequential solutions without recourse to timing, that is, in the standard model.

read more

Citations
More filters
Proceedings ArticleDOI

Universally composable security: a new paradigm for cryptographic protocols

TL;DR: The notion of universally composable security was introduced in this paper for defining security of cryptographic protocols, which guarantees security even when a secure protocol is composed of an arbitrary set of protocols, or more generally when the protocol is used as a component of a system.
Book ChapterDOI

HMQV: a high-performance secure diffie-hellman protocol

TL;DR: HMQV is presented, a carefully designed variant of MQV that provides the same superb performance and functionality of the original protocol but for which all the MqV's security goals can be formally proved to hold in the random oracle model under the computational Diffie-Hellman assumption.
Proceedings ArticleDOI

Universally composable two-party and multi-party secure computation

TL;DR: It is shown how to securely realize any multi-party functionality in a universally composable way, regardless of the number of corrupted participants, which implies that security is preserved under concurrent composition of an unbounded number of protocol executions.
Proceedings ArticleDOI

Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security

TL;DR: This work shows how to transform any ordinary NIZK proof system into one that has strong non-malleability properties and shows that the elegant encryption scheme of Naor and Yung (1990) can be made secure against the strongest form of chosen-ciphertext attack by using a non- malleable NizK proof instead of a standard NIZk proof.
Book ChapterDOI

Practical Verifiable Encryption and Decryption of Discrete Logarithms

TL;DR: The first verifiable encryption scheme that provides chosen ciphertext security and avoids inefficient cut-and-choose proofs was proposed in this article, based on Paillier's decision composite residuosity assumption.
References
More filters
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Book ChapterDOI

Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems

TL;DR: By carefully measuring the amount of time required to perform private key operalions, attackers may be able to find fixed Diffie-Hellman exponents, factor RSA keys, and break other cryptosystems.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.
Journal ArticleDOI

The knowledge complexity of interactive proof systems

TL;DR: A computational complexity theory of the “knowledge” contained in a proof is developed and examples of zero-knowledge proof systems are given for the languages of quadratic residuosity and 'quadratic nonresiduosity.
Related Papers (5)