How to Go Beyond the Black-Box Simulation Barrier

  • Authors:
  • B. Barak (Machtey Award Co-winner)

  • Affiliations:
  • -

  • Venue:
  • FOCS '01 Proceedings of the 42nd IEEE symposium on Foundations of Computer Science
  • Year:
  • 2001

Quantified Score

Hi-index 0.00

Visualization

Abstract

The simulation paradigm is central to cryptography. A simulator is an algorithm that tries to simulate the interaction of the adversary with an honest party, without knowing the private input of this honest party. Almost all known simulators use the adversary's algorithm as a black-box. We present the first constructions of nonblack-box simulators. Using these new non-black-box techniques we obtain several results that were previously proven to be impossible to obtain using black-box simulators.Specifically, assuming the existence of collision resistent hash functions, we construct a new zeroknowledge argument system for NP that satisfies the following properties:1. This system has a constant number of rounds with negligible soundness error.2. It remains zero knowledge even when composed concurrently n times, where n is the security parameter. Simultaneously obtaining 1 and 2 has been recently proven to be impossible to achieve using black-box simulators.3. It is an Arthur-Merlin (public coins) protocol. Simultaneously obtaining 1 and 3 was known to be impossible to achieve with a black-box simulator.4. It has a simulator that runs in strict polynomial time, rather than in expected polynomial time.All previously known constant-round, negligible error zero-knowledge arguments utilized expected polynomial-time simulators.