Paper 2022/1193

Knowledge Encryption and Its Applications to Simulatable Protocols With Low Round-Complexity

Yi Deng, State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, School of Cyber Security, University of Chinese Academy of Sciences
Xinxuan Zhang, State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, School of Cyber Security, University of Chinese Academy of Sciences
Abstract

We introduce a new notion of public key encryption, knowledge encryption, for which its ciphertexts can be reduced to the public-key, i.e., any algorithm that can break the ciphertext indistinguishability can be used to extract the (partial) secret key. We show that knowledge encryption can be built solely on any two-round oblivious transfer with game-based security, which are known based on various standard (polynomial-hardness) assumptions, such as the DDH, the Quadratic($N^{th}$) Residuosity or the LWE assumption. We use knowledge encryption to construct the first three-round (weakly) simulatable oblivious transfer. This protocol satisfies (fully) simulatable security for the receiver, and weakly simulatable security ($(T, \epsilon)$-simulatability) for the sender in the following sense: for any polynomial $T$ and any inverse polynomial $\epsilon$, there exists an efficient simulator such that the distinguishing gap of any distinguisher of size less than $T$ is at most $\epsilon$. Equipped with these tools, we construct a variety of fundamental cryptographic protocols with low round-complexity, assuming only the existence of two-round oblivious transfer with game-based security. These protocols include three-round delayed-input weak zero knowledge argument, three-round weakly secure two-party computation, three-round concurrent weak zero knowledge in the BPK model, and a two-round commitment with weak security under selective opening attack. These results improve upon the assumptions required by the previous constructions. Furthermore, all our protocols enjoy the above $(T, \epsilon)$-simulatability (stronger than the distinguisher-dependent simulatability), and are quasi-polynomial time simulatable under the same (polynomial hardness) assumption.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A major revision of an IACR publication in ASIACRYPT 2022
Keywords
Oblivious Transfer Zero Knowledge Two-Party Computation
Contact author(s)
deng @ iie ac cn
zhangxinxuan @ iie ac cn
History
2022-09-12: approved
2022-09-10: received
See all versions
Short URL
https://ia.cr/2022/1193
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1193,
      author = {Yi Deng and Xinxuan Zhang},
      title = {Knowledge Encryption and Its Applications to Simulatable Protocols With Low Round-Complexity},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1193},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1193}},
      url = {https://eprint.iacr.org/2022/1193}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.