On the relationship between statistical zero-knowledge and statistical randomized encodings

8Citations
Citations of this article
30Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Statistical Zero-knowledge proofs (Goldwasser et al. [GMR89]) allow a computationally unbounded server to convince a computationally limited client that an input x is in a language Π without revealing any additional information about x that the client cannot compute by herself. Randomized encoding (RE) of functions (Ishai and Kushilevitz [IK00]) allows a computationally limited client to publish a single (randomized) message, Enc(x), from which the server learns whether x is in Π and nothing else. It is known that SRE, the class of problems that admit statistically private randomized encoding with polynomial-time client and computationally unbounded server, is contained in the class SZK of problems that have statistical zero-knowledge proof. However, the exact relation between these two classes, and, in particular, the possibility of equivalence was left as an open problem. In this paper, we explore the relationship between SRE and SZK, and derive the following results: – In a non-uniform setting, statistical randomized encoding with oneside privacy (1RE) is equivalent to non-interactive statistical zeroknowledge (NISZK). These variants were studied in the past as natural relaxation/strengthening of the original notions. Our theorem shows that proving SRE = SZK is equivalent to showing that 1RE = SRE and SZK = NISZK. The latter is a well-known open problem (Goldreich et al. [GSV99]). – If SRE is non-trivial (not in BPP), then infinitely-often one-way functions exist. The analog hypothesis for SZK yields only auxiliaryinput one-way functions (Ostrovsky [Ost91]), which is believed to be a significantly weaker implication. – If there exists an average-case hard language with perfect randomized encoding, then collision-resistance hash functions (CRH) exist. Again, a similar assumption for SZK implies only constant-round statistically-hiding commitments, a primitive which seems weaker than CRH. We believe that our results sharpen the relationship between SRE and SZK and illuminates the core differences between these two classes.

Cite

CITATION STYLE

APA

Applebaum, B., & Raykov, P. (2016). On the relationship between statistical zero-knowledge and statistical randomized encodings. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9816, pp. 449–477). Springer Verlag. https://doi.org/10.1007/978-3-662-53015-3_16

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free