首页> 外文会议>Annual International Conference on Theory and Applications of Cryptographic Techniques >Instance-Dependent Verifiable Random Functions and Their Application to Simultaneous Resettability
【24h】

Instance-Dependent Verifiable Random Functions and Their Application to Simultaneous Resettability

机译:实例依赖性可验证随机函数及其在同时恢复性的应用程序

获取原文

摘要

We introduce a notion of instance-dependent verifiable random functions (InstD-VRFs for short). Informally, an InstD-VRF is, in some sense, a verifiable random function [23] with a special public key, which is generated via a (possibly)interactive protocol and contains an instance y ∈ L ∩ {0,1}* for a specific NP language L, but the security requirements on such a function are relaxed: we only require the pseudorandomness property when y ∈ L and only require the uniqueness property when y -L, instead of requiring both pseudorandomness and uniqueness to hold simultaneously. We show that this notion can be realized under standard assumption. Our motivation is the conjecture posed by Barak et al.[2], which states there exist resettably-sound resettable zero knowledge arguments for NP. The instance-dependent verifiable random functions is a powerful tool to tackle this problem. We first use them to obtain two interesting instance-dependent argument systems from the Barak’s public-coin bounded concurrent zero knowledge argument [1], and then, we 1 Construct the first (constant round) zero knowledge arguments for NP enjoying a certain simultaneous resettability under standard hardness assumptions in the plain model, which we call bounded-class resettable ZK arguments with weak resettable-soundness Though the malicious party (prover or verifier) in such system is limited to a kind of bounded resetting attack, We put NO restrictions on the number of the total resets made by malicious party. 1 show that, under standard assumptions, if there exist public-coin concurrent zero knowledge arguments for NP, there exist the resettably-sound resetable zero knowledge arguments for NP.
机译:我们介绍了依赖实例可验证的随机函数(短路的instd-vrf)的概念。非正式地,在某种意义上,一个具有特殊公钥的可验证随机函数[23],它是通过(可能)的交互协议生成的可验证随机函数[23],并包含一个实例y∈l∩{0,1} *具体的NP语言L,但这样的功能安全要求放宽:我们只需要伪随机性财产当y∈L和只需要,而不需要两个伪随机性和唯一性,以同时按住唯一性当Y-L。我们表明,这种概念可以在标准假设下实现。我们的动力是由Barak等人提出的猜想。[2],其中指出存在对于NP resettably声重置零个知识参数。实例相关的可核性随机函数是一个强大的工具来解决这个问题。我们首先使用它们从Barak的公共硬币界并发零知识论证[1]中获取两个有趣的实例依赖论点系统[1],然后,我们1构建了NP的第一个(常数圆形)零知识参数享受某种同时可再沉降在普通模型中的标准硬度假设下,我们通过这种系统中的恶意政党(箴言或验证者)呼叫界级可重置ZK参数,尽管这种系统中的恶意方(箴言或验证者)仅限于一种有界重置攻击,但我们没有限制恶意派对的总重置的数量。 1显示,在标准假设下,如果存在NP的公共硬币并发零知识参数,则存在用于NP的可归解声音resetable零知识参数。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号