��������

Skip to main content

Concurrent Knowledge Extraction in the Public-Key Model

  • Conference paper
Automata, Languages and Programming (ICALP 2010)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6198))

Included in the following conference series:

  • 1577 Accesses

Abstract

Knowledge extraction is a fundamental notion, modeling machine possession of values (witnesses) in a computational complexity sense and enabling one to argue about the internal state of a party in a protocol without probing its internal secret state. However, when transactions are concurrent (e.g., over the Internet) with players possessing public-keys (as is common in cryptography), assuring that entities “know�?what they claim to know, where adversaries may be well coordinated across different transactions, turns out to be much more subtle and in need of re-examination. Here, we investigate how to formally treat knowledge possession by parties (with registered public-keys) interacting over the Internet. Stated more technically, we look into the relative power of the notion of “concurrent knowledge-extraction�?(CKE) in the concurrent zero-knowledge (CZK) bare public-key (BPK) model where statements being proven can be dynamically and adaptively chosen by the prover.

We show the potential vulnerability of man-in-the-middle (MIM) attacks turn out to be a real security threat to existing natural protocols running concurrently in the public-key model, which motivates us to introduce and formalize the notion of CKE, alone with clarifications of various subtleties. Then, both generic (based on standard polynomial assumptions), and efficient (employing complexity leveraging in a novel way) implementations for \(\mathcal{NP}\) are presented for constant-round (in particular, round-optimal) concurrently knowledge-extractable concurrent zero-knowledge (CZK-CKE) arguments in the BPK model. The efficient implementation can be further practically instantiated for specific number-theoretic language.

This work was supported in part by the National Basic Research Program of China Grant Nos.2007CB807900, 2007CB807901, the National Natural Science Foundation of China Grant Nos.60553001, 60703091, and the QiMingXing Program of Shanghai.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
�?2.70 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
EUR 29.95
Price includes VAT (China (P.R.))
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
EUR 85.59
Price includes VAT (China (P.R.))
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
EUR 99.99
Price excludes VAT (China (P.R.))
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. Bellare, M., Goldreich, O.: On Defining Proofs of Knowledge. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 390�?20. Springer, Heidelberg (1993)

    Google Scholar 

  2. Bellare, M., Goldreich, O.: On Probabilistic versus Deterministic Provers in the Definition of Proofs of Knowledge. Cryptology ePrint Archive, Report 2006/359

    Google Scholar 

  3. Blum, M.: How to Prove a Theorem so No One Else can Claim It. In: Proceedings of the International Congress of Mathematicians, pp. 1444�?451 (1986)

    Google Scholar 

  4. Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable Zero-Knowledge. In: ACM Symposium on Theory of Computing, pp. 235�?44 (2000)

    Google Scholar 

  5. Canetti, R., Kilian, J., Petrank, E., Rosen, A.: Black-Box Concurrent Zero-Knowledge Requires (Almost) Logarithmically Many Rounds. SIAM Journal on Computing 32(1), 1�?7 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  6. Cramer, R., Damgard, I., Schoenmakers, B.: Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174�?87. Springer, Heidelberg (1994)

    Google Scholar 

  7. Di Crescenzo, G., Visconti, I.: Concurrent Zero-Knowledge in the Public-Key Model. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 816�?27. Springer, Heidelberg (2005)

    Google Scholar 

  8. Di Crescenzo, G., Visconti, I.: On Defining Proofs of Knowledge in the Bare Public-Key Model. In: ICTCS (2007)

    Google Scholar 

  9. Dolev, D., Dwork, C., Naor, M.: Non-Malleable Cryptography. SIAM Journal on Computing 30(2), 391�?37 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  10. Feige, U., Shamir, A.: Zero Knowledge Proofs of Knowledge in Two Rounds. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 526�?44. Springer, Heidelberg (1990)

    Google Scholar 

  11. Goldreich, O.: Foundation of Cryptography-Basic Tools (2001)

    Google Scholar 

  12. Goldreich, O.: Foundations of Cryptography-Basic Applications (2002)

    Google Scholar 

  13. Goldreich, O., Micali, S., Wigderson, A.: Proofs that Yield Nothing But Their Validity or All languages in \(\mathcal{NP}\) Have Zero-Knowledge Proof Systems. JACM 38(1), 691�?29 (1991)

    MATH  MathSciNet  Google Scholar 

  14. Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof-Systems. In: ACM Symposium on Theory of Computing, pp. 291�?04 (1985)

    Google Scholar 

  15. Halevi, S., Micali, S.: Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 201�?15. Springer, Heidelberg (1996)

    Google Scholar 

  16. Micali, S., Reyzin, L.: Soundness in the Public-Key Model. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 542�?65. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  17. Naor, M.: Bit Commitment Using Pseudorandomness. Journal of Cryptology 4(2), 151�?58 (1991)

    Article  MATH  Google Scholar 

  18. Naor, M., Yung, M.: Public-Key Cryptosystems Provably Secure Against Chosen Ciphertext Attacks. In: STOC 1990, pp. 427�?37 (1990)

    Google Scholar 

  19. Pass, R., Rosen, A.: New and Improved Constructions of Non-Malleable Cryptographic Protocols. SIAM Journal on Computing 38(2), 702�?52 (2008)

    Article  MathSciNet  Google Scholar 

  20. Yao, A.C., Yung, M., Zhao, Y.: Concurrent Knowledge Extraction in the Public-Key Model. ECCC, Report 2007/002 (2007); Available also from Cryptology ePrint Archive, Report 2010/

    Google Scholar 

  21. Yung, M., Zhao, Y.: Interactive Zero-Knowledge with Restricted Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 21�?0. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  22. Zhao, Y., Nielsen, J.B., Deng, R., Feng, D.: Generic yet Practical ZK Arguments from any Public-Coin HVZK. ECCC, 2005/162 (2005)

    Google Scholar 

  23. Zhao, Y.: Concurrent/Resettable Zero-Knowledge With Concurrent Soundness in the Bare Public-Key Model and Its Applications. Cryptology ePrint Archive, Report 2003/265 (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yao, A.C., Yung, M., Zhao, Y. (2010). Concurrent Knowledge Extraction in the Public-Key Model. In: Abramsky, S., Gavoille, C., Kirchner, C., Meyer auf der Heide, F., Spirakis, P.G. (eds) Automata, Languages and Programming. ICALP 2010. Lecture Notes in Computer Science, vol 6198. Springer, Berlin, Heidelberg. //doi.org/10.1007/978-3-642-14165-2_59

Download citation

  • DOI: //doi.org/10.1007/978-3-642-14165-2_59

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14164-5

  • Online ISBN: 978-3-642-14165-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics