Black-box concurrent zero-knowledge requires \tilde {Ω} (logn) rounds

  • Authors:
  • Ran Canetti;Joe Kilian;Erez Petrank;Alon Rosen

  • Affiliations:
  • IBM T.J. Watson Research Center. P.O. Box 704, Yorktown Heights, NY;Yianilos Labs., Yianilos Labs 707 State Rd., Rt. 206, Suite, 212, Princeton, NJ;Dept. of Computer Science, Technion Israel Institute of Technology, Haifa 32000, Israel;Dept. of Computer Science, Weizmann Institute of Science, Rehovot 76100, Israel

  • Venue:
  • STOC '01 Proceedings of the thirty-third annual ACM symposium on Theory of computing
  • Year:
  • 2001

Quantified Score

Hi-index 0.00

Visualization

Abstract

We show that any concurrent zero-knowledge protocol for a non-trivial language (i.e., for a language outside $\BPP$), whose security is proven via black-box simulation, must use at least \tilde&OHgr;(log n) rounds of interaction. This result substantially improves over previous lower bounds, and is the first bound to rule out the possibility of constant-round black-box concurrent zero-knowledge. Furthermore, the bound is polynomially related to the number of rounds in the best known concurrent zero-knowledge protocol for languages in ~$\NP$.