Skip to main content

Zero-Knowledge-Verfahren

  • Chapter
  • First Online:
  • 8474 Accesses

Zusammenfassung

Kryptographische Protokolle leben von Interaktivität. Dagegen sind mathematische Beweise statisch. Durch die Einführung von Interaktivität in mathematischen Beweisen haben sich die beiden Gebiete gegenseitig befruchtet: Man kann einerseits mit interaktiven Beweisen mehr mathematische Behauptungen als mit traditionellen Beweise zeigen, und man kann andererseits beinahe perfekte kryptographische Protokolle, die so genannten Zero‐Knowledge‐Verfahren entwerfen.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   29.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Literatur

  1. Babai, L.: Trading Group Theory for Randomness. Proc. 17. STOC 1985, 421–429

    Google Scholar 

  2. Balcázar, J.L., Díaz, J., Gabarró, J.: Structural Complexity I. Springer Verlag (1988)

    Book  MATH  Google Scholar 

  3. Babai, L., Fortnow, L., Lund, C.: Nondeterministic Exponential Time has Two-Prover Interactive Proofs. Proc. 31. FOCS 1990, 16–25

    Google Scholar 

  4. Blum, M., Feldman, P., Micali, S.: Non-Interactive Zero-Knowledge Proof Systems and Applications. Proc 20. STOC 1988

    Google Scholar 

  5. Ben-or, M., Goldreich, O., Goldwasser, S., Hastad, J., Kilian, J., Micali, S., Rogaway, P.: Everything Provable is Provable in Zero-Knowledge. CRYPTO ’88, Springer LNCS 403, 37–56

    Google Scholar 

  6. Ben-or, M., Goldwasser, S., Kilian, J., Wigderson, A.: Multi-Prover Interactive Proofs: How to Remove Intractability Assumptions. Proc. 20. STOC 1988, 113–122

    Google Scholar 

  7. Blum, M.: How to Prove a Theorem So No One Else Can Claim It. Proceedings of the International Congress of Mathematicians Berkeley, CA., S. 1444–1451 (1986)

    Google Scholar 

  8. Babai, L., Moran, S., Arthur-Melin Games: A Randomized Proof System, and a Hierarchy of Complexity Classes. JCSS 36, 254–276 (1988)

    MATH  Google Scholar 

  9. Bellare, M., Rogaway, J.: Random Oracles are Practical: a Paradigm for Designing Efficient Protocols. In: Proc. 1st ACM Conference on Computer and Communications Security Fairfax, Virginia, USA. S. 62–73. ACM Press (1993)

    Google Scholar 

  10. Beutelspacher, A., Schwenk, J.: Was ist ein Beweis? Überblicke Mathematik, Bd. 1996. Vieweg Verlag, Wiesbaden (1996)

    Google Scholar 

  11. Canetti, R., Goldreich, O., Halevi, S.: The Random Oracle Methodology, Revisited. In: Proceedings of the 30th Annual ACM Symposium on the Theory of Computing Dallas, TX, May 1998. ACM (1998)

    Google Scholar 

  12. European Patent Application 0 428 252 A2, A System for Controlling Access to Broadcast Transmissions (1991)

    Google Scholar 

  13. Feigenbaum, J.: Overview of Interactive Proof Systems and Zero-Knowledge. In: Simmons, G.J. (Hrsg.) Contemporary Cryptology: The Science of Information Integrity, S. 423–439. IEEE Press (1992)

    Google Scholar 

  14. Feige, U., Shamir, A.: Zero Knowledge Proofs of Knowledge in Two Rounds. CRYPTO ’89, Springer LNCS 435, 526–544

    Google Scholar 

  15. Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. CRYPTO ’86, Springer LNCS 263, 186–194

    Google Scholar 

  16. Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof Systems. Proc. 17. STOC 1985, 291–304

    Google Scholar 

  17. Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof Systems. SIAM J. Comput. 8(1), 186–208 (1989)

    Article  MathSciNet  Google Scholar 

  18. Goldreich, O., Micali, S., Wigderson, A.: Proofs that Yield Nothing but their Validity and a Methodology of Cryptographic Protocol Design. Proc. 27. FOCS 1986, 171–185

    Google Scholar 

  19. Goldreich, O., Oren, Y.: Definitions and Properties of Zero-Knowledge Proof Systems. J Cryptol 7(1), 1–32 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  20. Groth, J., Sahai, A.: Efficient Non-interactive Proof Systems for Bilinear Groups. EUROCRYPT, 415–432 (2008)

    Google Scholar 

  21. Impagliazzo, R., Yung, M.: Direct Minimum-Knowledge Computations. CRYPTO ’87 LNCS, Bd. 293. Springer, S. 40–51 (1988)

    Google Scholar 

  22. Jungnickel, D.: Graphen, Netzwerke und Algorithmen, 2. Aufl. BI Wissenschaftsverlag (1990)

    MATH  Google Scholar 

  23. Lapidot, D., Shamir, A.: Publicly Verifiable Non-Interactive Zero-Knowledge Proofs. CRYPTO ’90, Springer LNCS 537, 339–356

    Google Scholar 

  24. Quisquater, J.-J., M., M., M., Guillou, L., M., G., A., G., S.: How to explain Zero-Knowledge to your Children. CRYPTO ’89, Springer LNCS 435, 628–631

    Google Scholar 

  25. Schwenk, J.: Conditional Access. Taschenbuch der Telekom Praxis 1996, Hrsg. B. Seiler, Verlag Schiele & Söhne, Berlin

    Google Scholar 

  26. Schneier, B.: Angewandte Kryptographie. Addison-Wesley, Bonn (1996)

    MATH  Google Scholar 

  27. Shamir, A.: IP = PSPACE. Proc. 31. FOCS 1990, 11–15

    Google Scholar 

  28. Wußing, H., Arnold, W.: Biographien bedeutender Mathematiker. Aulis Verlag Deubner & Co., Köln (1975)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Klaus-Dieter Wolfenstetter .

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer Fachmedien Wiesbaden

About this chapter

Cite this chapter

Beutelspacher, A., Schwenk, J., Wolfenstetter, KD. (2015). Zero-Knowledge-Verfahren. In: Moderne Verfahren der Kryptographie. Springer Spektrum, Wiesbaden. https://doi.org/10.1007/978-3-8348-2322-9_4

Download citation

Publish with us

Policies and ethics