[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/55554.55565guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory

Published: 01 April 1988 Publication History

Abstract

Zero-knowledge interactive proofs are very promising for the problems related to the verification of identity. After their (mainly theoretical) introduction by S. Goldwasser, S. Micali and C. Rackoff (1985), A. Fiat and A. Shamir (1986) proposed a first practical solution: the scheme of Fiat-Shamir is a trade-off between the number of authentication numbers stored in each security microprocessor and the number of witness numbers to be checked at each verification.This paper proposes a new scheme which requires the storage of only one authentication number in each security microprocessor and the check of only one witness number. The needed computations are only 2 or 3 more than for the scheme of Fiat-Shamir.

References

[1]
Gilles Brassard, David Chaum and Claude Crépreau, Minimum disclosure proofs of knowledge , July 1987.
[2]
Amos Fiat and Adi Shamir, How to prove yourself: practical solutions to identification and signature problems . Springer-Verlag, Lecture notes in computer science, No 263, Advances in cryptology, Proceedings of CRYPTO '86, pp. 186-194, 1987.
[3]
Shafi Goldwasser, S. Micali and C. Rackoff, The knowledge of interactive proof systems , 17th ACM symposium on theory of computing, 1985, pp. 291-304.
[4]
Oded Goldreich, Silvio Micali and Avi Wigderson, Proofs that yields nothing but the validity of the proof , Workshop on probabilistic algorithms, Marseille, March 1986.
[5]
Adi Shamir, Identity-based cryptosystems and signatures schemes , Springer-Verlag, Lecture notes in computer science, No 196, Advances in cryptology, Proceedings of CRYPTO '84, pp. 47-53, 1985.

Cited By

View all
  • (2019)Anonymous Secure E-voting over a Network for Multiple ElectionsProceedings of the 2nd International Conference on Networking, Information Systems & Security10.1145/3320326.3320378(1-6)Online publication date: 27-Mar-2019
  • (2019)On the Tightness of Forward-Secure Signature ReductionsJournal of Cryptology10.1007/s00145-018-9283-232:1(84-150)Online publication date: 1-Jan-2019
  • (2016)Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log SettingProceedings, Part II, of the 35th Annual International Conference on Advances in Cryptology --- EUROCRYPT 2016 - Volume 966610.5555/3081738.3081750(327-357)Online publication date: 8-May-2016
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
Lecture Notes in Computer Science on Advances in Cryptology-EUROCRYPT'88
April 1988
467 pages
ISBN:0387502513
  • Editor:
  • C. G. Günther

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 01 April 1988

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2019)Anonymous Secure E-voting over a Network for Multiple ElectionsProceedings of the 2nd International Conference on Networking, Information Systems & Security10.1145/3320326.3320378(1-6)Online publication date: 27-Mar-2019
  • (2019)On the Tightness of Forward-Secure Signature ReductionsJournal of Cryptology10.1007/s00145-018-9283-232:1(84-150)Online publication date: 1-Jan-2019
  • (2016)Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log SettingProceedings, Part II, of the 35th Annual International Conference on Advances in Cryptology --- EUROCRYPT 2016 - Volume 966610.5555/3081738.3081750(327-357)Online publication date: 8-May-2016
  • (2016)Online/Offline OR Composition of Sigma ProtocolsProceedings, Part II, of the 35th Annual International Conference on Advances in Cryptology --- EUROCRYPT 2016 - Volume 966610.5555/3081738.3081741(63-92)Online publication date: 8-May-2016
  • (2016)Structure-Preserving Signatures and Commitments to Group ElementsJournal of Cryptology10.1007/s00145-014-9196-729:2(363-421)Online publication date: 1-Apr-2016
  • (2016)Efficient Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving CredentialsProceedings, Part III, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 981610.1007/978-3-662-53015-3_18(499-530)Online publication date: 14-Aug-2016
  • (2015)Fast Non-Malleable CommitmentsProceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security10.1145/2810103.2813721(1048-1057)Online publication date: 12-Oct-2015
  • (2015)Black-Box Separations on Fiat-Shamir-Type Signatures in the Non-Programmable Random Oracle ModelProceedings of the 18th International Conference on Information Security - Volume 929010.1007/978-3-319-23318-5_1(3-20)Online publication date: 9-Sep-2015
  • (2015)Extending Helios Towards Private Eligibility VerifiabilityProceedings of the 5th International Conference on E-Voting and Identity - Volume 926910.1007/978-3-319-22270-7_4(57-73)Online publication date: 2-Sep-2015
  • (2013)Non-delegatable strong designated verifier signature using a trusted third party without pairingsProceedings of the Eleventh Australasian Information Security Conference - Volume 13810.5555/2525483.2525485(13-24)Online publication date: 29-Jan-2013
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media