A note on universal composable zero knowledge in common reference string model

  • Authors:
  • Andrew C. C. Yao;Frances F. Yao;Yunlei Zhao

  • Affiliations:
  • Center of Advanced Study, Tsinghua University, Beijing, China;Department of Computer Science, City University of Hong Kong, Hong Kong, China;Software School, Fudan University, Shanghai, China

  • Venue:
  • TAMC'07 Proceedings of the 4th international conference on Theory and applications of models of computation
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Pass observed that universal composable zero-knowledge (UCZK) protocols in the common reference string (CRS) model, where a common reference string is selected trustily by a trusted third party and is known to all players, lose deniability that is a natural property of any ZK protocol in the plain model [33]. An open problem (or, natural query) raised in the literature is: are there any other essential security properties, other than the well-known deniability property, that could be lost by universal composable zero-knowledge in the common reference string model, in comparison with UC security in the plain model? In this work, we answer this open question (or, natural query), by showing that UCZK protocols in the CRS model could lose concurrent general composability (CGC) and proof of knowledge (POK) properties that are very important and essential security implications of UCZK in the plain model. This is demonstrated by concrete attacks.