Skip to main content

Batch ZK Proof and Verification of OR Logic

  • Conference paper
Information Security and Cryptology (Inscrypt 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5487))

Included in the following conference series:

Abstract

When multiple knowledge statements linked with “OR” logic have to be proved and verified, the existing solution is the proof technique by Cramer et al, in which multiple proof and verification protocols are performed in parallel. It is pointed out in this paper that the highly strong soundness in Cramer et al’s solution is only theoretically valuable and not needed in many applications, which suffer from its low efficiency. So batch proof and verification, a cryptographic tool to improve efficiency by reducing strength of soundness with only theoretic value to a practical level, is employed to modify Cramer et al’s solution. More precisely, the multiple instances of proof and verification in Cramer et al’s solution are batched in this paper. As existing batch ZK (zero knowledge) proof and verification techniques can only deal with proof and verification of statements linked with AND logic, a new batch proof and verification technique called batch ZK proof and verification of OR logic is designed to overcome this limit. It is the first batch cryptographic technique to handle multiple statements linked with OR logic. This new technique employs only one single modified proof and verification protocol to prove and verify multiple knowledge statements linked with OR logic, so greatly improves efficiency of the proof and verification technique by Cramer et al. It is the most efficient solution to the question raised by Cramer et al. Strength of soundness of the new proof and verification protocol is reduced to a level still strong enough for most practical applications. Namely, an appropriate trade-off is made between soundness and efficiency to design a more practical solution to ZK proof and verification of OR Logic. The new scheme is analysed in a security model called van Σ protocol, an extension of Σ protocol used in the technique by Cramer et al. The analysis illustrates that satisfactory security and performance are achieved in the new scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Suzuki, K.: Receipt-free sealed-bid auction. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 191–199. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Aditya, R., Peng, K., Boyd, C., Dawson, E., Lee, B.: Batch verification for equality of discrete logarithms and threshold decryptions. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 494–508. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Bellare, M., Garay, J.A., Rabin, T.: Fast batch verification for modular exponentiation and digital signatures. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 236–250. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  4. Boyd, C., Pavlovski, C.: Attacking and repairing batch verification schemes. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 58–71. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  5. Bresson, E., Stern, J., Szydlo, M.: Threshold ring signatures and applications to ad-hoc groups. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 465–480. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Chida, K., Yamamoto, G.: Batch processing for proofs of partial knowledge and its applications. IEICE Trans. Fundamentals E91CA(1), 150–159 (2008)

    Article  Google Scholar 

  7. Cramer, R., Damgård, I.B., Schoenmakers, B.: Proof of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  8. Cramer, R.: Modular design of secure yet practical cryptographic protocols. PhD Thesis (1996)

    Google Scholar 

  9. Damgård, I.B.: Efficient concurrent zero-knowledge in the auxiliary string model. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431–444. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  10. Fiat, A.: Batch RSA. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 175–185. Springer, Heidelberg (1990)

    Google Scholar 

  11. Gennaro, R., Leigh, D., Sundaram, R., Yerazunis, W.S.: Batching schnorr identification scheme with applications to privacy-preserving authorization and low-bandwidth communication devices. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 276–292. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Guillou, L., Quisquater, J.: A “Paradoxical” identity-based signature scheme resulting from zero-knowledge. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 216–231. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  13. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  14. Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: A correct, private, and efficient mix network. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 439–454. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  15. Peng, K., Dawson, E.: Efficient bid validity check in elGamal-based sealed-bid E-auction. In: Dawson, E., Wong, D.S. (eds.) ISPEC 2007. LNCS, vol. 4464, pp. 209–224. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  16. Peng, K., Boyd, C.: Batch zero knowledge proof and verification and its applications. ACM TISSEC 10(2), Article No. 6 (May 2007)

    Google Scholar 

  17. Peng, K., Boyd, C., Dawson, E.: Batch verification of validity of bids in homomorphic e-auction. Computer Communications 29, 2798–2805 (2006)

    Article  Google Scholar 

  18. Santis, A., Crescenzo, G., Persiano, G.: Communication-Efficient Anonymous Group Identification. In: ACM CCS 1998, pp. 73–82 (1998)

    Google Scholar 

  19. Schnorr, C.: Efficient signature generation by smart cards. Journal of Cryptology 4, 161–174 (1991)

    Article  MATH  Google Scholar 

  20. Susilo, W., Mu, Y.: Deniable ring authentication revisited. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 149–163. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  21. Susilo, W., Zhang, F., Mu, Y.: Identity-based strong designated verifier signature schemes. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 313–324. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Peng, K., Bao, F. (2009). Batch ZK Proof and Verification of OR Logic. In: Yung, M., Liu, P., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2008. Lecture Notes in Computer Science, vol 5487. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-01440-6_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-01440-6_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-01439-0

  • Online ISBN: 978-3-642-01440-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics