Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack

Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack

1992 | Charles Rackoff, Daniel R. Simon
The paper introduces a non-interactive zero-knowledge proof of knowledge (NIZKPOK) and demonstrates how it can be used to construct a secure public-key cryptosystem against chosen ciphertext attacks (CCA). The authors define a revised setting that allows for the construction of NIZKPOKs from non-interactive zero-knowledge proof systems for NP, similar to the interactive proofs used by Galil, Haber, and Yung to secure public-key cryptosystems against CCA. They formalize the CCA attack in their model, which is stronger than the "lunchtime attack" considered by Naor and Yung, and prove that their non-interactive public-key cryptosystem is secure against this attack. The paper also discusses the challenges of removing interaction from interactive proofs, such as the difficulty of proving knowledge non-interactively and the potential for playback attacks. To address these issues, the authors propose a model where each sender possesses a "secret" associated with a publicly-known identifying key. This model allows for a more realistic form of chosen ciphertext attack, where any party can send chosen ciphertext messages to the receiver, and the receiver provides the decryption of the "putative" sender's message. The paper defines a general chosen ciphertext attack and two restricted forms: attacker-specific and message-restricted attacks. It then presents the necessary tools, including public-key cryptography, non-interactive proof systems, and digital signatures. Finally, it provides proofs that a cryptosystem secure against attacker-specific and message-restricted chosen ciphertext attacks can be constructed using NIZKPOKs and a secure cryptosystem with trapdoor functions. The paper concludes by discussing the broader implications of securing public-key cryptographic communication in a multiparty setting.The paper introduces a non-interactive zero-knowledge proof of knowledge (NIZKPOK) and demonstrates how it can be used to construct a secure public-key cryptosystem against chosen ciphertext attacks (CCA). The authors define a revised setting that allows for the construction of NIZKPOKs from non-interactive zero-knowledge proof systems for NP, similar to the interactive proofs used by Galil, Haber, and Yung to secure public-key cryptosystems against CCA. They formalize the CCA attack in their model, which is stronger than the "lunchtime attack" considered by Naor and Yung, and prove that their non-interactive public-key cryptosystem is secure against this attack. The paper also discusses the challenges of removing interaction from interactive proofs, such as the difficulty of proving knowledge non-interactively and the potential for playback attacks. To address these issues, the authors propose a model where each sender possesses a "secret" associated with a publicly-known identifying key. This model allows for a more realistic form of chosen ciphertext attack, where any party can send chosen ciphertext messages to the receiver, and the receiver provides the decryption of the "putative" sender's message. The paper defines a general chosen ciphertext attack and two restricted forms: attacker-specific and message-restricted attacks. It then presents the necessary tools, including public-key cryptography, non-interactive proof systems, and digital signatures. Finally, it provides proofs that a cryptosystem secure against attacker-specific and message-restricted chosen ciphertext attacks can be constructed using NIZKPOKs and a secure cryptosystem with trapdoor functions. The paper concludes by discussing the broader implications of securing public-key cryptographic communication in a multiparty setting.
Reach us at info@study.space