Digital Certificate Verification in Educational Sector Using Non-Interactive Zero Knowledge Proof and Blockchain

被引:0
|
作者
Rani, P. Sheela [1 ]
Priya, S. Baghavathi [2 ]
Kala, A. [3 ]
机构
[1] Panimalar Engn Coll, Dept Informat Technol, Chennai, India
[2] Amrita Vishwa Vidyapeetham, Amrita Sch Comp, Dept Comp Sci & Engn, Chennai, India
[3] Sri Venkateswara Coll Engn, Dept Informat Technol, Chennai, India
关键词
cryptography; accumulator; privacy preservation; verification of certificates; security; non-interactive zero knowledge proof; DATA INTEGRITY; SCHEME;
D O I
10.6688/JISE.202503_41(2).0012
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Numerous students have completed their studies and are now pursuing higher education or finding a new career in the workplace. In this case, a drawn-out document verification procedure is typically used to validate the student's qualifications. As documents must be sent between institutions for verification, this results in significant overhead. This exploration proposed a non-interactive zero-knowledge proof-based (NIZAP) digital certificate verification system, and RSA (Rivest, Shamir, and Adleman) cryptographic accumulator for verifying records. This system is a reliable, decentralized method of managing certificates that can provide a common point of view for academic institutions, employers, and students. This proposed method achieves the deployment and verification of certificates more quickly, effectively, and securely. The prototype demonstrates the technique's viability in practical settings.
引用
收藏
页码:467 / 480
页数:14
相关论文
共 50 条
  • [21] Unconditional characterizations of non-interactive zero-knowledge
    Pass, R
    Shelat, A
    ADVANCES IN CRYPTOLOGY - CRYPTO 2005, PROCEEDINGS, 2005, 3621 : 118 - 134
  • [22] Efficient Non-interactive Zero-Knowledge Proof for Graph 3-Coloring Problem
    Zhan, Haitao
    Bai, Dongyang
    Wang, Yuzhu
    Zhang, Mingwu
    FRONTIERS IN CYBER SECURITY, FCS 2023, 2024, 1992 : 370 - 386
  • [23] Non-interactive zero-knowledge arguments for voting
    Groth, J
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, PROCEEDINGS, 2005, 3531 : 467 - 482
  • [24] Lower bounds for non-interactive zero-knowledge
    Wee, Hoeteck }
    Theory of Cryptography, Proceedings, 2007, 4392 : 103 - 117
  • [25] An unbounded simulation-sound non-interactive zero-knowledge proof system for NP
    Li, HD
    Li, B
    INFORMATION SECURITY AND CRYPTOLOGY, PROCEEDINGS, 2005, 3822 : 210 - 220
  • [26] Improvements on Non-Interactive Zero-Knowledge Proof Systems Related to Quadratic Residuosity Languages
    Liu, Wei
    Weng, Jian
    Zhang, Bingsheng
    He, Kai
    Huang, Junjie
    INFORMATION SCIENCES, 2022, 613 : 324 - 343
  • [27] ID-based non-interactive zero-knowledge proof system based on one-out-of-two non-interactive oblivious transfer
    Chen, YH
    Hwang, T
    COMPUTER COMMUNICATIONS, 1995, 18 (12) : 993 - 996
  • [28] Short Non-interactive Zero-Knowledge Proofs
    Groth, Jens
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010, 2010, 6477 : 341 - 358
  • [29] A case study Evaluation of Blockchain for digital identity verification and management in BFSI using Zero-Knowledge Proof
    Akram, Md
    Sen, Anshuman
    2022 INTERNATIONAL CONFERENCE ON DECISION AID SCIENCES AND APPLICATIONS (DASA), 2022, : 1295 - 1299
  • [30] Non-interactive Zero-Knowledge Functional Proofs
    Zeng, Gongxian
    Lai, Junzuo
    Huang, Zhengan
    Zhang, Linru
    Wang, Xiangning
    Lam, Kwok-Yan
    Wang, Huaxiong
    Weng, Jian
    ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT V, 2023, 14442 : 236 - 268