Abstract

We show new lower bounds and impossibility results for general (possibly non-black-box) zero-knowledge proofs and arguments. Our main results are that, under reasonable complexity assumptions: 1. There does not exist a two-round zero-knowledge proof system with perfect completeness for an NP -complete language. The previous impossibility result for two-round zero knowledge, by Goldreich and Oren [J. Cryptol. 7(1) (1994) 1–32] was only for the case of auxiliary-input zero-knowledge proofs and arguments. 2. There does not exist a constant-round zero-knowledge strong proof or argument of knowledge (as defined by Goldreich [Foundations of Cryptography: Basic Tools, Cambridge University Press, Cambridge, 2001.]) for a non-trivial language. 3. There does not exist a constant-round public-coin proof system for a non-trivial language that is resettable zero knowledge. This result also extends to bounded-resettable zero knowledge, in which the number of resets is a priori bounded by a polynomial in the input length and prover-to-verifier communication. In contrast, we show that under reasonable assumptions, there does exist such a (computationally sound) argument system that is bounded-resettable zero knowledge. The complexity assumptions we use are not commonly used in cryptography. However, in all cases, we show that assumptions similar to ours are necessary for the above results. Most previously known lower bounds, such as those of Goldreich and Krawczyk [SIAM J. Comput. 25(1) (1996) 169–192], were only for black-box zero knowledge. However, a result of Barak (Proceedings of the 42nd FOCS, IEEE, 2001, pp. 106–115) shows that many (or even most) of these black-box lower bounds do not extend to the case of general zero knowledge.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.