Instance-Dependent Verifiable Random Functions and Their Application to Simultaneous Resettability

  • Authors:
  • Yi Deng;Dongdai Lin

  • Affiliations:
  • The state key laboratory of information security,Institute of software, Chinese Academy of sciences, Beijing, 100080, China;The state key laboratory of information security,Institute of software, Chinese Academy of sciences, Beijing, 100080, China

  • Venue:
  • EUROCRYPT '07 Proceedings of the 26th annual international conference on Advances in Cryptology
  • Year:
  • 2007

Quantified Score

Hi-index 0.01

Visualization

Abstract

We introduce a notion of instance-dependent verifiable random functions(InstD-VRFs for short). Informally, an InstD-VRF is, in some sense, a verifiable random function [23] with a special public key, which is generated via a (possibly)interactiveprotocol and contains an instance y驴 L驴 {0,1}*for a specific NP language L, but the security requirements on such a function are relaxed: we only require the pseudorandomnessproperty when y驴 Land only require the uniquenessproperty when y驴 L, instead of requiring both pseudorandomness and uniqueness to hold simultaneously. We show that this notion can be realized under standard assumption.Our motivation is the conjecture posed by Barak et al.[2], which states there exist resettably-sound resettable zero knowledge arguments for NP. The instance-dependent verifiable random functions is a powerful tool to tackle this problem. We first use them to obtain two interesting instance-dependent argument systems from the Barak's public-coin bounded concurrent zero knowledge argument [1], and then, we1Construct the first(constant round) zero knowledge arguments for NP enjoying a certainsimultaneous resettability under standard hardness assumptions in the plain model, which we call bounded-class resettable ZK arguments with weak resettable-soundness Though the malicious party (prover or verifier) in such system is limited to a kind of bounded resetting attack, We put NO restrictions on the number of the total resets made by malicious party.1show that, under standard assumptions, if there exist public-coin concurrent zero knowledge arguments for NP, there exist the resettably-sound resetable zero knowledge arguments for NP.