On the Implementation of Indistinguishable Boxes Needed in Knapsack Zero-Knowledge Interactive Proof Schemes
نویسندگان
چکیده
The concept of the Zero-Knowledge Interactive Proof (ZKIP) scheme was first proposed by Goldwasser, Micali and Rackoff in 1985. Since then, many practical ZKIP schemes have been proposed. One common feature among all these schemes is that the security of the schemes is based on factoring or the discrete logarithm. In 1991, Simmons proposed an alternative practical ZKIP scheme whose security is based on the subset sum problem. However, there is a very strong assumption in the scheme; i.e., Simmonss scheme would be secure under the assumption that an indistinguishable box exists. Unfortunately, nobody, including Simmons, has explained how to implement the indistinguishable box. In this paper, we propose two methods for implementing the indistinguishable box. It is shown that the proposed indistinguishable box is very simple, flexible and secure in the applications of ZKIP schemes.
منابع مشابه
New Non-Interactive Zero-Knowledge Subset Sum, Decision Knapsack And Range Arguments
We propose several new efficient non-interactive zero knowledge (NIZK) arguments in the common reference string model. The final arguments are based on two building blocks, a more efficient version of Lipmaa’s Hadamard product argument from TCC 2012, and a novel shift argument. Based on these two arguments, we speed up the recent range argument by Chaabouni, Lipmaa and Zhang (FC 2012). We also ...
متن کاملCmsc 858k — Advanced Topics in Cryptography
In a previous class (Lecture 25), we showed how to construct an identification scheme which is secure against a passive adversary using an Honest-Verifier Zero-Knowledge Proof of Knowledge (HVZK-PoK). We also showed that it is possible to construct an Identification Scheme secure against an active adversary using a Witness Indistinguishable Proof of Knowledge (WI-PoK). In this lecture, we will ...
متن کاملAdditive Proofs of Knowledge - A New Notion for Non-Interactive Proofs
This paper has two contributions. Firstly, we describe an efficient Non-Interactive Zero-Knowledge (NIZK) Proof of Knowledge (PoK) protocol using bilinear pairings. The protocol assumes the hardness of the Computational Diffie-Hellman (CDH) problem. The prover does not perform any pairing computations while the verifier performs 3 pairing computations. The protocol can be used for identificatio...
متن کاملNon-interactive Zaps and New Techniques for NIZK
In 2000, Dwork and Naor proved a very surprising result: that there exist “Zaps”, tworound witness-indistinguishable proofs in the plain model without a common reference string, where the Verifier asks a single question and the Prover sends back a single answer. This left open the following tantalizing question: does there exist a non-interactive witness indistinguishable proof, where the Prove...
متن کاملDelegateable Signature Using Witness Indistinguishable and Witness Hiding Proofs
A delegateable signature scheme is a signature scheme where the owner of the signing key(Alice) can securely delegate to another party(Bob) the ability to sign on Alice’s behalf on a restricted subset S of the message space. Barak first defined and constructed this signature scheme using non-interactive zero-knowledge proof of knowledge(NIZKPK)[1]. In his delegateable signature scheme, the func...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- J. Inf. Sci. Eng.
دوره 15 شماره
صفحات -
تاریخ انتشار 1999