Skip to main content

Zero-knowledge proofs of computational power in the shared string model

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT'94 (ASIACRYPT 1994)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 917))

Included in the following conference series:

Abstract

Zero-knowledge proofs have several applications and come in three different flavors: to prove membership to a language [13]; to prove possession of knowledge [13, 10, 12, 16, 3]; and to prove computational power [17].

The original definition of zero-knowledge proofs was cast in an interactive setting thus making it not applicable in cases where interaction was not allowed or severly limited. In [2, 1], a non-interactive model for zero-knowledge proofs of membership, called the shared-string model, has been put forward. In [7], it was proved that the shared string model also supports proofs of knowledge.

In this paper, we formalize the concept of proofs of computational power in the shared string model and show classes of problems that admit proofs of computational power.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Blum, A. De Santis, S. Micali, and G. Persiano, Non-Interactive Zero Knowledge, SIAM Journal of Computing, vol. 20, no. 6, pp. 1084–1118, December 1991.

    Google Scholar 

  2. M. Blum, P. Feldman, and S. Micali, Non-Interactive Zero-Knowledge Proof Systems and Applications, Proceedings of the 20th Annual ACM Symposium on Theory of Computing, Chicago, Illinois, 1988, pp. 364–383.

    Google Scholar 

  3. M. Bellare, and O. Goldreich, On Defining Proofs of Knowledge, in Proc. of Crypto '92.

    Google Scholar 

  4. A. De Santis, G. Di Crescenzo, and G. Persiano, Secret Sharing and Perfect Zero Knowledge, in Proc. of Crypto '93.

    Google Scholar 

  5. A. De Santis, S. Micali, and G. Persiano, Non-Interactive Zero-Knowledge Proof Systems, in “Advances in Cryptology — CRYPTO 87”, vol. 293 of “Lecture Notes in Computer Science”, Springer Verlag, pp. 52–72.

    Google Scholar 

  6. A. De Santis, S. Micali, and G. Persiano, Non-Interactive Zero-Knowledge Proof-Systems with Preprocessing, in “Advances in Cryptology — CRYPTO 88”, Ed. S. Goldwasser, vol. 403 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 269–282.

    Google Scholar 

  7. A. De Santis, and G. Persiano, Zero-Knowledge Proofs of Knowledge Without Interaction, Proceedings of the 33rd Annual IEEE Symposium on Foundations of Computer Science, Pittsburgh, Pennsylvania, 1992, pp. 427–436.

    Google Scholar 

  8. A. De Santis and M. Yung, Cryptographic Applications of the Non-Interactive Metaproof and Many-prover Systems, in “Advances in Cryptology — CRYPTO 90”, Ed. A.J. Menezes and S.A. Vanstone, vol. 537 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 366–377.

    Google Scholar 

  9. S. Even, O. Goldreich, and A. Lempel, A Randomized Protocol for Signing Contracts, CACM, vol. 28, 1985, pp. 637–647.

    Google Scholar 

  10. U. Feige, A. Fiat, and A. Shamir, Zero-knowledge Proofs of Identity, Journal of Cryptology, vol. 1, 1988, pp. 77–94. (Preliminary version in Proceedings of the 19th Annual ACM Symposium on Theory of Computing, New York, 1987, pp. 210–217.)

    Google Scholar 

  11. U. Feige, D. Lapidot, and A. Shamir, Multiple Non-Interactive Zero-Knowledge Proofs Based on a Single Random String, in Proceedings of 22nd Annual Symposium on the Theory of Computing, 1990, pp. 308–317.

    Google Scholar 

  12. M. Fischer, S. Micali, and C. Rackoff, A Secure Protocol for the Oblivious Transfer, Eurocrypt 1984.

    Google Scholar 

  13. S. Goldwasser, S. Micali, and C. Rackoff, The Knowledge Complexity of Interactive Proof-Systems, SIAM Journal on Computing, vol. 18, n. 1, February 1989.

    Google Scholar 

  14. O. Goldreich, S. Micali, and A. Wigderson, Proofs that Yield Nothing but their Validity or All Languages in NP Have Zero-Knowledge Proof Systems, Journal of the ACM, vol. 38, no. 1, July 1991, pp. 691–729.

    Google Scholar 

  15. T. Okamoto, D. Chaum, and K. Ohta, Direct Zero Knowledge Proofs of Computational Power in Five Rounds, in “Advances in Cryptology — EUROCRYPT’ 91', Ed. D. W. Davies, vol. 547 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 96–105.

    Google Scholar 

  16. M. Tompa and H. Woll, Random Self-Reducibility and Zero-knowledge Interactive Proofs of Possession of Information, Proceedings of 28rd Symposium on Foundations of Computer Science, 1987, pp. 472–482.

    Google Scholar 

  17. M. Yung, Zero-Knowledge Proofs of Computational Power, in “Advances in Cryptology — EUROCRYPT’ 89', Ed. J. J. Quisquater and J. Vandewalle, vol. 434 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 196–207.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Josef Pieprzyk Reihanah Safavi-Naini

Rights and permissions

Reprints and permissions

Copyright information

© 1995 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

De Santis, A., Okamoto, T., Persiano, G. (1995). Zero-knowledge proofs of computational power in the shared string model. In: Pieprzyk, J., Safavi-Naini, R. (eds) Advances in Cryptology — ASIACRYPT'94. ASIACRYPT 1994. Lecture Notes in Computer Science, vol 917. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0000434

Download citation

  • DOI: https://doi.org/10.1007/BFb0000434

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-59339-3

  • Online ISBN: 978-3-540-49236-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics