Nearly simultaneously resettable black-box zero knowledge

  • Authors:
  • Joshua Baron;Rafail Ostrovsky;Ivan Visconti

  • Affiliations:
  • UCLA, Los Angeles, CA;Università di Salerno, Fisciano, SA, Italy;Università di Salerno, Fisciano, SA, Italy

  • Venue:
  • ICALP'12 Proceedings of the 39th international colloquium conference on Automata, Languages, and Programming - Volume Part I
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

An important open question in Cryptography concerns the possibility of achieving secure protocols even in the presence of physical attacks. Here we focus on the case of proof systems where an adversary forces the honest player to re-use its randomness in different executions. In 2009, Deng, Goyal and Sahai [1] constructed a simultaneously resettable non-black-box zero-knowledge argument system that is secure against resetting provers and verifiers. In this work we study the case of the black-box use of the code of the adversary and show a nearly simultaneously resettable black-box zero-knowledge proof systems under standard assumptions. Compared to [1], our protocol is a proof (rather then just argument) system, but requires that the resetting prover can reset the verifier up to a bounded number of times (which is unavoidable for black-box simulation), while the verifier can reset the prover an arbitrary polynomial number of times. The main contribution of our construction is that the round complexity is independent of the above bound. To achieve our result, we construct a constant-round nearly simultaneously resettable coin-flipping protocol that we believe is of independent interest.