On diophantine complexity and statistical zero-knowledge arguments

被引:0
|
作者
Lipmaa, H [1 ]
机构
[1] Aalto Univ, Dept CS&E, Lab Theoret CS, FIN-02015 Espoo, Finland
来源
关键词
arguments of knowledge; Diophantine complexity; integer commitment scheme; statistical zero knowledge;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We show how to construct practical honest-verifier statistical zero-knowledge Diophantine arguments of knowledge (HVSZK AoK) that a committed tuple of integers belongs to an arbitrary language in bounded arithmetic. While doing this, we propose a new algorithm for computing the Lagrange representation of nonnegative integers and a new efficient representing polynomial for the exponential relation. We apply our results by constructing the most efficient known HVSZK AoK for non-negativity and the first constant-round practical HVSZK AoK for exponential relation. Finally, we propose the outsourcing model for cryptographic protocols and design communication-efficient versions of the Damgard-Jurik multi-candidate voting scheme and of the Lipmaa-Asokan-Niemi (b + 1)st-price auction scheme that work in this model.
引用
收藏
页码:398 / 415
页数:18
相关论文
共 50 条
  • [41] Trading Help for Interaction in Statistical Zero-Knowledge Proofs
    Journal of Cryptology, 2003, 16 : 95 - 116
  • [42] Trading help for interaction in statistical zero-knowledge proofs
    Ben-Or, M
    Gutfreund, D
    JOURNAL OF CRYPTOLOGY, 2003, 16 (02) : 95 - 116
  • [43] Noninteractive statistical zero-knowledge proofs for lattice problems
    Peikert, Chris
    Vaikuntanathan, Vinod
    ADVANCES IN CRYPTOLOGY - CRYPTO 2008, PROCEEDINGS, 2008, 5157 : 536 - 553
  • [44] Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting
    Bootle, Jonathan
    Cerulli, Andrea
    Chaidos, Pyrros
    Groth, Jens
    Petit, Christophe
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT II, 2016, 9666 : 327 - 357
  • [45] Sequential iteration of interactive arguments and an efficient zero-knowledge argument for NP
    Damgård, I
    Pfitzmann, B
    AUTOMATA, LANGUAGES AND PROGRAMMING, 1998, 1443 : 772 - 783
  • [46] Lookup Arguments: Improvements, Extensions and Applications to Zero-Knowledge Decision Trees
    Campanelli, Matteo
    Faonio, Antonio
    Fiore, Dario
    Li, Tianyu
    Lipmaa, Helger
    PUBLIC-KEY CRYPTOGRAPHY, PT II, PKC 2024, 2024, 14602 : 337 - 369
  • [47] Lattice-based zero-knowledge arguments for additive and multiplicative relations
    Veronika Kuchta
    Amin Sakzad
    Ron Steinfeld
    Joseph K. Liu
    Designs, Codes and Cryptography, 2021, 89 : 925 - 963
  • [48] Zero-Knowledge Range Arguments for Signed Fractional Numbers from Lattices
    Dutta, Priyanka
    Duong, Dung Hoang
    Susilo, Willy
    Fukushima, Kazuhide
    Kiyomoto, Shinsaku
    PROVABLE AND PRACTICAL SECURITY, PROVSEC 2022, 2022, 13600 : 121 - 136
  • [49] ZERO-KNOWLEDGE SUCCINCT NON-INTERACTIVE ARGUMENTS OF KNOWLEDGE BASED ON SETS OF POLYNOMIALS
    Martynenkov, I. V.
    PRIKLADNAYA DISKRETNAYA MATEMATIKA, 2023, (59): : 20 - 57
  • [50] Enhancing Unmanned Aerial Vehicle Security: A Zero-Knowledge Proof Approach with Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge for Authentication and Location Proof
    Koulianos, Athanasios
    Paraskevopoulos, Panagiotis
    Litke, Antonios
    Papadakis, Nikolaos K.
    SENSORS, 2024, 24 (17)