[Resource Topic] 2019/626: Simultaneous Amplification: The Case of Non-Interactive Zero-Knowledge

Welcome to the resource topic for 2019/626

Title:
Simultaneous Amplification: The Case of Non-Interactive Zero-Knowledge

Authors: Vipul Goyal, Aayush Jain, Amit Sahai

Abstract:

In this work, we explore the question of simultaneous privacy and soundness amplification for non-interactive zero-knowledge argument systems (NIZK). We show that any $\delta_s-sound and \delta_z-zero-knowledge NIZK candidate satisfying \delta_s+\delta_z=1-\epsilon$, for any constant \epsilon>0, can be turned into a computationally sound and zero-knowledge candidate with the only extra assumption of a subexponentially secure public-key encryption. We develop novel techniques to leverage the use of leakage simulation lemma (Jetchev-Peitzrak TCC 2014) to argue amplification. A crucial component of our result is a new notion for secret sharing \mathsf{NP} instances. We believe that this may be of independent interest. To achieve this result we analyze following two transformations: - Parallel Repetition: We show that using parallel repetition any $\delta_s-sound and \delta_z-zero-knowledge NIZK candidate can be turned into (roughly) \delta^n_s-$sound and $1-(1-\delta_{z})^n-$zero-knowledge candidate. Here n is the repetition parameter. - MPC based Repetition: We propose a new transformation that amplifies zero-knowledge in the same way that parallel repetition amplifies soundness. We show that using this any $\delta_s-sound and \delta_z-$zero-knowledge NIZK candidate can be turned into (roughly) $1-(1-\delta_s)^n-$sound and $2\cdot \delta^n_{z}-zero-knowledge candidate. Then we show that using these transformations in a zig-zag fashion we can obtain our result. Finally, we also present a simple transformation which directly turns any NIZK candidate satisfying \delta_s,\delta_z<1/3 -1/\textrm{poly}(\lambda)$ to a secure one.

ePrint: https://eprint.iacr.org/2019/626

Talk: https://www.youtube.com/watch?v=DLK079q6aWM

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .