论文标题
在恒定回合中的量子后零知识的黑框方法
A Black-Box Approach to Post-Quantum Zero-Knowledge in Constant Rounds
论文作者
论文摘要
在最近的一项开创性的工作中,Bitansky和Shmueli(Stoc '20)首次构建了NP Secure抗量子攻击的恒定回合零知识论点。但是,与经典同行相比,它们的构造有几个缺点。具体而言,它们的构造仅实现计算声音,需要强有力的假设对学习的量子硬度(QLWE假设)和量子完全同型加密(QFHE)的存在,并依赖于非Black-box模拟。在本文中,我们以将零知识的概念削弱到所谓的$ε$ -Zero-Zero-nowledge中解决这些问题。具体而言,我们构建以下协议: - 我们为NP构建了一个恒定的圆形交互式证明,它可以满足统计声音和黑框$ε$ -ZERO-ZERO-知识,假设存在崩溃的哈希函数,这是抗碰撞抗碰撞的哈希函数的量子。有趣的是,这种结构只是Goldreich和Kahan(JOC '96)的经典协议的改编版本,尽管$ε$ -ZERO-ZERO-ZERO-知识属性对量子对手的证明需要新颖的想法。 - 我们为NP构建一个恒定的圆形交互参数,可满足计算声音和黑框$ε$ -ZERO-ZERO-INKEKGEEDS针对量子攻击,仅假设存在量子后单向函数。 我们结果的核心是一种新的量子倒带技术,它使模拟器能够在适当的意义上提取验证者的内部状态,从而提取恶意验证者的坚定信息。
In a recent seminal work, Bitansky and Shmueli (STOC '20) gave the first construction of a constant round zero-knowledge argument for NP secure against quantum attacks. However, their construction has several drawbacks compared to the classical counterparts. Specifically, their construction only achieves computational soundness, requires strong assumptions of quantum hardness of learning with errors (QLWE assumption) and the existence of quantum fully homomorphic encryption (QFHE), and relies on non-black-box simulation. In this paper, we resolve these issues at the cost of weakening the notion of zero-knowledge to what is called $ε$-zero-knowledge. Concretely, we construct the following protocols: - We construct a constant round interactive proof for NP that satisfies statistical soundness and black-box $ε$-zero-knowledge against quantum attacks assuming the existence of collapsing hash functions, which is a quantum counterpart of collision-resistant hash functions. Interestingly, this construction is just an adapted version of the classical protocol by Goldreich and Kahan (JoC '96) though the proof of $ε$-zero-knowledge property against quantum adversaries requires novel ideas. - We construct a constant round interactive argument for NP that satisfies computational soundness and black-box $ε$-zero-knowledge against quantum attacks only assuming the existence of post-quantum one-way functions. At the heart of our results is a new quantum rewinding technique that enables a simulator to extract a committed message of a malicious verifier while simulating verifier's internal state in an appropriate sense.