Skip to main content

An extension of zero-knowledge proofs and its applications

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '91 (ASIACRYPT 1991)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 739))

Included in the following conference series:

Abstract

This paper presents an extension (or relaxation) of zero-knowledge proofs, called oracle-simulation zero-knowledge proofs. It is based on a new simulation technique, called no-knowledge-release-oracle simulation, in which, roughly speaking, the view of the history of an interactive proof is simulated by the poly-time machine (simulator) with the help of an oracle which does not release any knowledge to the simulator. We show that, assuming the existence of a secure bit-commitment, any NP language has a three round oracle-simulation zero-knowledge proof, which is obtained by combining a public-coin-type zero-knowledge proof and a coin-flip protocol. This result is very exciting given the previously known negative result on the conventional zero-knowledge proofs, such that only BPP languages can have three round black-box-simulation zero-knowledge proofs. We also show some applications of this notion to identification systems based on digital signature schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. G.Brassard, D.Chaum and C.Crépeau, “Minimum Disclosure Proofs of Knowledge,” Journal of Computer and System Sciences, Vol.37, pp.156–189 (1988)

    Article  Google Scholar 

  2. G.Brassard, C.Crépeau and M. Yung, “Everything in NP Can Be Argued in Perfect Zero-Knowledge in a Bounded Number of Round,” Proc. Eurocrypt'89 (1989)

    Google Scholar 

  3. M.Blum, “How to Prove a Theorem So No One Else Can Claim It,” ISO/ TC97/ SC20/ WG2 N73 (1986)

    Google Scholar 

  4. M.Bellare, S.Micali and R.Ostrovsky, “Perfect Zero-Knowledge in Constant Rounds,” Proc. STOC (1990)

    Google Scholar 

  5. M.Bellare, S.Micali and R.Ostrovsky, “The (True) Complexity of Statistical Zero-Knowledge,” Proc. STOC (1990)

    Google Scholar 

  6. U.Feige and A.Shamir, “Zero-Knowledge Proofs of Knowledge in Two Rounds,” Proc. Crypto'89 (1989)

    Google Scholar 

  7. U.Feige and A.Shamir, “Witness Indistinguishable and Witness Hiding Protocols,” Proc. STOC (1990)

    Google Scholar 

  8. U.Feige, A.Fiat and A.Shamir, “Zero Knowledge Proofs of Identity,” Proc. STOC, pp.210–217 (1987)

    Google Scholar 

  9. A.Fiat and A.Shamir, “How to Prove Yourself,” The Proc. of Crypto'86, pp.186–199 (1986)

    Google Scholar 

  10. A.Fujioka, T.Okamoto and S.Miyaguchi: “ESIGN: An Efficient Digital Signature Implementation for Smart Cards”, Proc. of Eurocrypt'91 (1991)

    Google Scholar 

  11. Z. Galil, S. Haber, and C. Yung, “Minimum-Knowledge Interactive Proofs for Decision Problems”, SIAM Journal on Computing, Vol.18, No.4, pp.711–739 (1989).

    Article  Google Scholar 

  12. O.Goldreich and H.Krawczyk “On the Composition of Zero-Knowledge Proof Systems,” Technical Report #570 of Technion (1989)

    Google Scholar 

  13. S.Goldwasser, S.Micali, “Probabilistic Encryption,” JCSS, 28, 2, pp.270–299 (1984).

    Google Scholar 

  14. S.Goldwasser, S.Micali and C.Rackoff, “The Knowledge Complexity of Interactive Proofs,” SIAM J. Comput., 18, 1, pp.186–208 (1989). Previous version, Proc. STOC, pp.291–304 (1985)

    Article  Google Scholar 

  15. S.Goldwasser, S.Micali and R.Rivest, “A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks,” SIAM J. Compt., 17, 2, pp.281–308 (1988)

    Article  Google Scholar 

  16. O.Goldreich, S.Micali, and A.Wigderson, “Proofs that Yield Nothing But their Validity and a Methodology of Cryptographic Protocol Design,” Proc. FOCS, pp.174–187 (1986)

    Google Scholar 

  17. O.Goldreich and E.Petrank, “Quantifying Knowledge Complexity,” Proc. FOCS (1991)

    Google Scholar 

  18. J.Håstad, “Pseudo-Random Generators under Uniform Assumptions,” Proc. STOC (1990)

    Google Scholar 

  19. R. Impagliazzo, L. Levin and M. Luby, “Pseudo-Random Number Generation from One-Way Functions,” Proc. STOC, pp.12–24 (1989)

    Google Scholar 

  20. S.Micali and P.Rogaway, “Secure Computation,” Proc. Crypto'91, (1991)

    Google Scholar 

  21. M.Naor, “Bit Commitment Using Pseudo-Randomness,” Proc. Crypto'89 (1990).

    Google Scholar 

  22. M.Naor and M.Yung, “Universal One-Way Hash Functions and Their Cryptographic Applications,” Proc. STOC, pp.33–43 (1989)

    Google Scholar 

  23. Y.Oren, “On the Cunning Power of Cheating Verifiers: Some Observations about Zero Knowledge Proofs,” Proc. FOCS, pp.462–471 (1987)

    Google Scholar 

  24. T.Okamoto, and A.Shiraishi “A Digital Signature Scheme Based on the Rabin Cryptosystem,” (in Japanese) Spring Conference of IEICE Japan, 1439 (1985)

    Google Scholar 

  25. M.Tompa and H.Woll, “Random Self-Reducibility and Zero Knowledge Interactive Proofs of Possession of Information,” Proc. FOCS, pp472–482 (1987)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Hideki Imai Ronald L. Rivest Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Okamoto, T. (1993). An extension of zero-knowledge proofs and its applications. In: Imai, H., Rivest, R.L., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '91. ASIACRYPT 1991. Lecture Notes in Computer Science, vol 739. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57332-1_32

Download citation

  • DOI: https://doi.org/10.1007/3-540-57332-1_32

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57332-6

  • Online ISBN: 978-3-540-48066-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics