Abstract

In their seminal work on nonmalleable cryptography, Dolev, Dwork, and Naor showed how to construct a nonmalleable commitment with logarithmically-many “rounds''/``slots,” the idea being that any adversary may successfully maul in some slots but would fail in at least one. Since then new ideas have been introduced, ultimately resulting in constant-round protocols based on any one-way function. Yet, in spite of this remarkable progress, each of the known constructions of nonmalleable commitments leaves something to be desired. In this paper we propose a new technique that allows us to construct a nonmalleable protocol with only a single slot and to improve in at least one aspect over each of the previously proposed protocols. Two direct byproducts of our new ideas are a four-round nonmalleable commitment and a four-round nonmalleable zero-knowledge argument, the latter matching the round-complexity of the best known zero-knowledge argument (without the nonmalleability requirement). The protocols are based on the existence of one-way functions and admit very efficient instantiations via standard homomorphic commitments and sigma protocols. Our analysis relies on algebraic reasoning, and makes use of error correcting codes in order to ensure that committers' tags differ in many coordinates. One way of viewing our construction is as a method for combining many atomic subprotocols in a way that simultaneously amplifies soundness and nonmalleability, thus requiring much weaker guarantees to begin with, and resulting in a protocol which is much trimmer in complexity compared to the existing ones.

Keywords

  1. nonmalleability
  2. commitments
  3. zero-knowledge

MSC codes

  1. 68P25
  2. 94A60

Get full access to this article

View all available purchase options and get full access to this article.

References

1.
B. Barak, Constant-round coin-tossing with a man in the middle or realizing the shared random string model, in Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002, pp. 345--355.
2.
S. Badrinarayanan, V. Goyal, A. Jain, Y. T. Kalai, D. Khurana, and A. Sahai, Promise zero knowledge and its applications to round optimal MPC, in Proceedings of Advances CRYPTO 2018, Part II, Santa Barbara, CA, 2018, pp. 459--487.
3.
H. Brenner, V. Goyal, S. Richelson, A. Rosen, and M. Vald, Fast non-malleable commitments, in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, 2015, pp. 1048--1057.
4.
N. Chandran, V. Goyal, R. Moriarty, and R. Ostrovsky, Position based cryptography, in CRYPTO, S. Halevi, ed., Lecture Notes in Comput. Sci. 5677, Springer, 2009, pp. 391--407.
5.
R. Canetti, Y. Lindell, R. Ostrovsky, and A. Sahai, Universally composable two-party and multi-party secure computation, in Proceedings of the 34th Annual ACM Symposium on Theory of Computing, 2002, pp. 494--503.
6.
M. Ciampi, R. Ostrovsky, L. Siniscalchi, and I. Visconti, Concurrent non-malleable commitments (and more) in 3 rounds, in Proceedings of CRYPTO 2016, Part III, Santa Barbara, CA, 2016, pp. 270--299.
7.
M. Ciampi, R. Ostrovsky, L. Siniscalchi, and I. Visconti, Four-round concurrent non-malleable commitments from one-way functions, in Proceedings of CRYPTO 2017, Part II, Santa Barbara, CA, 2017, pp. 127--157.
8.
D. Dolev, C. Dwork, and M. Naor, Non-malleable cryptography (extended abstract), in Proceedings of the 23rd Annual ACM Symposium on Theory of Computing, 1991, pp. 542--552.
9.
U. Feige and A. Shamir, Witness indistinguishable and witness hiding protocols, in Proceedings of STOC, ACM, 1990, pp. 416--426.
10.
V. Goyal, D. Khurana, and A. Sahai, Breaking the three round barrier for non-malleable commitments, in IEEE 57th Annual Symposium on Foundations of Computer Science, Proceedings of the New Brunswick, NJ, 2016, pp. 21--30.
11.
V. Goyal, C.-K. Lee, R. Ostrovsky, and I. Visconti, Constructing non-malleable commitments: A black-box approach, in Proceedings of FOCS, IEEE, 2012, pp. 51--60.
12.
V. Goyal, Constant round non-malleable protocols using one-way functions, in Proceedings of the 43rd Annual ACM Symposium on Theory of Computing, ACM, 2011, pp. 695--704.
13.
V. Goyal, O. Pandey, and S. Richelson, Textbook non-malleable commitments, in Proceedings of ACM Symposium on Theory of Computing, 2016.
14.
V. Goyal and S. Richelson, Non-malleable commitments using goldreich-levin list decoding, in Proceedings of the 60th IEEE Annual Symposium on Foundations of Computer Science, Baltimore, D. Zuckerman, ed., 2019, pp. 686--699.
15.
J. H\aastad, R. Impagliazzo, L. A. Levin, and M. Luby, A pseudorandom generator from any one-way function, SIAM J. Comput., 28 (1999), pp. 1364--1396.
16.
Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai, Zero-knowledge from secure multiparty computation, in Proceedings of the 39th Annual ACM Symposium on Theory of Computing, 2007, pp. 21--30.
17.
D. Khurana, Round optimal concurrent non-malleability from polynomial hardness, in Proceedings of the 15th International Conference on Theory of Cryptography, Baltimore, Part II, 2017, pp. 139--171.
18.
J. Katz, R. Ostrovsky, and A. Smith, Round efficiency of multi-party computation with a dishonest majority, in Advances in Cryptology---EUROCRYPT '03, Lecture Notes in Comput. Sci. 2656, Springer, New York, 2003, pp. 578--595.
19.
D. Khurana and A. Sahai, How to achieve non-malleability in one or two rounds, in Proceedings of the 58th IEEE Annual Symposium on Foundations of Computer Science, Berkeley, CA, 2017, pp. 564--575.
20.
H. Lin and R. Pass, Constant-round non-malleable commitments from any one-way function, in Proceedings of the 43rd Annual ACM Symposium on Theory of Computing, 2011, pp. 705--714.
21.
H. Lin, R. Pass, and P. Soni, Two-round and non-interactive concurrent non-malleable commitments from time-lock puzzles, in Proceedings of the 58th IEEE Annual Symposium on Foundations of Computer Science, Berkeley, CA, 2017, pp. 576--587.
22.
H. Lin, R. Pass, and M. Venkitasubramaniam, Concurrent non-malleable commitments from any one-way function, in Proceedings of the 5th Theory of Cryptography Conference, 2008, pp. 571--588.
23.
H. Lin, R. Pass, and M. Venkitasubramaniam, A unified framework for concurrent security: Universal composability from stand-alone non-malleability, in Proceedings of the 41st Annual ACM Symposium on Theory of Computing, 2009, pp. 179--188.
24.
M. Naor, Bit commitment using pseudorandomness, J. Cryptology, 4 (1991), pp. 151--158.
25.
M. Naor, G. Segev, and A. Smith, Tight bounds for unconditional authentication protocols in the manual channel and shared key models, in CRYPTO, Lecture Notes in Comput. Sci. 4117, C. Dwork, ed., Springer, New York, 2006, pp. 214--231.
26.
R. Pass, Bounded-concurrent secure multi-party computation with a dishonest majority, in Proceedings of the 36th Annual ACM Symposium on Theory of Computing, 2004, pp. 232--241.
27.
R. Pass, Unprovable security of perfect NIZK and non-interactive non-malleable commitments, in Proceedings of the 10th Theory of Cryptography Conference, Tokyo, 2013, pp. 334--354.
28.
R. Pass and A. Rosen, New and improved constructions of non-malleable cryptographic protocols, in Proceedings of the 37th Annual ACM Symposium on Theory of Computing, 2005, pp. 533--542.
29.
R. Pass and H. Wee, Constant-round non-malleable commitments from sub-exponential one-way functions, in Proceedings of EUROCRYPT '10, 2010, pp. 638--655.
30.
A. Shamir, How to share a secret, Commun. ACM, 22 (1979), pp. 612--613.
31.
H. Wee, Black-box, round-efficient secure computation via non-malleability amplification, in Proceedings of the 51th Annual IEEE Symposium on Foundations of Computer Science, 2010, pp. 531--540.

Information & Authors

Information

Published In

cover image SIAM Journal on Computing
SIAM Journal on Computing
Pages: 1537 - 1579
ISSN (online): 1095-7111

History

Submitted: 3 May 2016
Accepted: 16 April 2021
Published online: 4 October 2021

Keywords

  1. nonmalleability
  2. commitments
  3. zero-knowledge

MSC codes

  1. 68P25
  2. 94A60

Authors

Affiliations

Funding Information

Check Point Institute for Information Security
Seventh Framework Programme https://doi.org/10.13039/100011102 : 307952
Israel Science Foundation https://doi.org/10.13039/501100003977 : 1255/12

Metrics & Citations

Metrics

Citations

If you have the appropriate software installed, you can download article citation data to the citation manager of your choice. Simply select your manager software from the list below and click Download.

Cited By

There are no citations for this item

View Options

View options

PDF

View PDF

Media

Figures

Other

Tables

Share

Share

Copy the content Link

Share with email

Email a colleague

Share on social media