Skip to main content

On separating proofs of knowledge from proofs of membership of languages and its application to secure identification schemes

Extended abstract of cocoon'95

  • Session 9A: Complexity Theory
  • Conference paper
  • First Online:
Computing and Combinatorics (COCOON 1995)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 959))

Included in the following conference series:

  • 138 Accesses

Abstract

A four-move protocol for quadratic residuosity is proposed and the security is discussed. An application of the proposed protocol to a cryptographic identification scheme introduces a new notion of practical soundness. Our basic approach is to separate proofs of knowledge from proofs of membership of languages. Previous works deal with proofs of knowledge as an additional property of proofs of membership.

This work was inspired by the discussion while the author was writing his thesis [Sak93] under the supervision of Kazuo IWAMA.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abadi,A., Allender,E., Broder,A, Feigenbaum,J., and Hemachandra,L.A., “On generating solved instances of computational problems,” in Advances in Cryptology — Crypto'88, LNCS 403, Springer-Verlag, Berlin (1987).

    Google Scholar 

  2. Brassard,G., Crepeau, C., Laplante, S., and Leger, C., “Computationally convincing proofs of knowledge,” Proc. of the 8th STACS, (1991).

    Google Scholar 

  3. Brassard, G., Crépeau, C., and Yung, M., “Everything in NP Can Be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds,” Proc. of 16th ICALP'89, LNCS 372, Springer-Verlag, pp.123–136, Berlin (1989); final version in “Constant-round perfect zero-knowledge computationally convincing protocols,” TCS, 84, pp. 23–52 (1991).

    Google Scholar 

  4. Boyar, J., Friedl, K., and Lund, C., “Practical zero-knowledge proofs:/ Giving hints and using deficiencies,” J. of Cryptology, Vol.4, pp.185–206 (1991); preliminary version in Proc. of Eurocrypt'89(1989).

    Google Scholar 

  5. Bellare, M., and Goldreich,O., “On defining Proofs of Knowledge,” in Advances in Cryptology — Crypto'92, LNCS 740, Springer-Verlag, Berlin (1993).

    Google Scholar 

  6. Boppana,R., Hastad,J., and Zachos,S., “Does co-NP have short interactive proofs,” IPL, Vol.25, No.2, pp.127–132 (1987).

    Article  Google Scholar 

  7. Brickell, E. F. and McCurley, K.S “An Interactive Identification Scheme Based on Discrete Logarithms and Factoring,” J. of Cryptology, Vol.5, pp.29–40 (1992); preliminary version in Proc. of Eurocrypt'90(1990).

    Google Scholar 

  8. Bellare, M., Micali, S., and Ostrovsky, R., “Perfect Zero-Knowledge in Constant Rounds,” Proc. of ACM STOC, pp.482–493 (May 1990).

    Google Scholar 

  9. Chen,L., and Damgaard, Y., “Security bounds for parallel versions of identification protocols,” in Advances in Cryptology — Eurocrypt'92, LNCS 658, pp.461–466, Springer-Verlag, Berlin (1993).

    Google Scholar 

  10. De Santis, A., Di Crescenzo,G. and Persioano G., “The knowledge complexity of quadratic residuosity languages,” TCS, 132, pp. 291–317 (1991).

    Article  Google Scholar 

  11. Di Crescenzo,G. and Persioano G., “Round-optimal perfect zero-knowledge proofs,” IPL 50, pp.93–99 (1994).

    Article  Google Scholar 

  12. Feige, U., Fiat, A., and Shamir, A., “Zero-Knowledge Proofs of Identity,” J. of Cryptology, Vol.1, pp.77–94 (1988); preliminary version in Proc. of 19th STOC, pp.210–217 (1987).

    Google Scholar 

  13. Fiat, A. and Shamir, A., “How to Prove Yourself,” Advances in Cryptology — Crypto'86, LNCS 263, Springer-Verlag, Berlin, pp.186–199 (1987).

    Google Scholar 

  14. Fortnow, L., “The Complexity of Perfect Zero-Knowledge,” Advanced in Computing Research, Vol.5,Randomness and Computation, pp.327-pp.344 (1989); preliminary version in Proc. of 19th STOC,pp.204–209 (1987).

    Google Scholar 

  15. Feige, U. and Shamir, A., “Zero-Knowledge Proofs of Knowledge in Two Rounds,” in Advances in Cryptology — Crypto'89, LNCS 435, pp.526–544, Springer-Verlag, Berlin (1990).

    Google Scholar 

  16. Feige, U. and Shamir, A., “Witness Indistinguishable and Witness Hiding Protocols,” Proc. of STOC, pp.416–426 (May 1990).

    Google Scholar 

  17. Goldreich, O. and Krawczyk, H., “On the Composition of Zero-Knowledge Proof Systems,” in The Proceedings of ICALP'90, LNCS 443, pp.268–282, Springer-Verlag, Berlin (1990).

    Google Scholar 

  18. Goldwasser, S., Micali, S., and Rackoff, C., “The Knowledge Complexity of Interactive Proof Systems,” SIAM J. of Comp., Vol.18, No.1, pp.186–208, (1989); preliminary version in Proc. of 17th STOC, pp. 291–304 (1985).

    Article  Google Scholar 

  19. Goldreich, O., Micali, S., and Wigderson, A., “Proofs that Yield Nothing But Their Validity or All Languages in NP Have Zero-Knowledge Proofs,” J. of ACM, Vol.38, No.1, pp.691–729 (July 1991); preliminary version in Proc. of 27th FOCS, pp.174–187, (1986).

    Google Scholar 

  20. Itoh, T. and Sakurai, K., “On the Complexity of Constant Round ZKIP of Possession of Knowledge,” Advances in Cryptology — Asiacrypt'91, LNCS 739, Springer-Verlag, Berlin, (1993).

    Google Scholar 

  21. Okamoto,T., “Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes,” in Advances in Cryptology — Crypto'92, LNCS 740, pp.31–53, Springer-Verlag, Berlin (1993).

    Google Scholar 

  22. Sakurai,K., “Studies on the efficiency ans security of cryptographic protocols based on the zero-knowledge techniques, ” Ph.D thesis, Kyushu University (June 1993).

    Google Scholar 

  23. Sakurai,K., “Practical proofs of knowledge without relying on theoretical proofs of membership on languages,” manuscript (1995).

    Google Scholar 

  24. Sloan, R., “All Zero-Knowledge Proofs are Proofs of Language Membership,” Technical Memorandum, MIT/LCS/TM-385 (February 1989).

    Google Scholar 

  25. Sakurai,K., Itoh, T., “On the discrepancy between the serial and the parallel of zero-knowledge protocols” Advances in Cryptology — Crypto'92, LNCS 740, Springer-Verlag, Berlin, (1993).

    Google Scholar 

  26. Saitoh, T., Kurosawa, K., and Sakurai, K., “4-Move Perfect ZKIP of Knowledge with No Assumption,” Advances in Cryptology — Asiacrypt'91, LNCS 739, Springer-Verlag, Berlin, (1993).

    Google Scholar 

  27. Tompa, M. and Woll, H., “Random Self-Reducibility and Zero-Knowledge Interactive Proofs of Possession of Information,” Proc. of 28th FOCS, pp.472–482 (1987).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Ding-Zhu Du Ming Li

Rights and permissions

Reprints and permissions

Copyright information

© 1995 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sakurai, K. (1995). On separating proofs of knowledge from proofs of membership of languages and its application to secure identification schemes. In: Du, DZ., Li, M. (eds) Computing and Combinatorics. COCOON 1995. Lecture Notes in Computer Science, vol 959. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0030871

Download citation

  • DOI: https://doi.org/10.1007/BFb0030871

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-60216-3

  • Online ISBN: 978-3-540-44733-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics