Skip to main content

Thrifty Zero-Knowledge

When Linear Programming Meets Cryptography

  • Conference paper
  • First Online:
  • 1092 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10060))

Abstract

We introduce “thrifty” zero-knowledge protocols, or TZK. These protocols are constructed by introducing a bias in the challenge send by the prover. This bias is chosen so as to maximize the security versus effort trade-off. We illustrate the benefits of this approach on several well-known zero-knowledge protocols.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    i.e. is proportional to.

  2. 2.

    This if true if the adversary cannot “bet” on several challenges at once. Such a situation is analysed in Sect. 4.2, and calls for a modified definition of security.

  3. 3.

    Python source code is available upon request.

  4. 4.

    Experiments were performed on a Intel Core i7-4712HQ CPU at 2.30 GHz, running Linux 3.13.0, Python 2.7.6, numpy 1.9.3, and sympy 0.7.6.1.

  5. 5.

    http://cvxopt.org/.

References

  1. Bierbrauer, J., Gopalakrishnan, K., Stinson, D.R.: Bounds for resilient functions and orthogonal arrays. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 247–256. Springer, Heidelberg (1994). doi:10.1007/3-540-48658-5_24

    Google Scholar 

  2. Boyd, S., Vandenberghe, L.: Convex Optimization. Cambridge University Press, Cambridge (2004)

    Book  MATH  Google Scholar 

  3. Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  4. Damgård, I.: On \(\Sigma \) Protocols (2010). http://www.cs.au.dk/~ivan/Sigma.pdf

  5. Dantzig, G.B.: Maximization of a linear function of variables subject to linear inequalities. In: Activity Analysis of Production and Allocation (1951)

    Google Scholar 

  6. Dantzig, G.B., Thapa, M.N.: Linear Programming 1: Introduction. Springer Science & Business Media, New York (2006)

    MATH  Google Scholar 

  7. Dantzig, G.B., Thapa, M.N.: Linear Programming 2: Theory and Extensions. Springer Science & Business Media, New York (2006)

    MATH  Google Scholar 

  8. Feige, U., Fiat, A., Shamir, A.: Zero-knowledge proofs of identity. J. Cryptol. 1(2), 77–94 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  9. Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity for all languages in NP have zero-knowledge proof systems. J. ACM 38(3), 691–729 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  10. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  11. Hazay, C., Lindell, Y.: Efficient Secure Two-Party Protocols - Techniques and Constructions. Information Security and Cryptography. Springer, Heidelberg (2010)

    Book  MATH  Google Scholar 

  12. Karmarkar, N.: A new polynomial-time algorithm for linear programming. In: Proceedings of the Sixteenth Annual ACM Symposium on Theory of Computing, pp. 302–311. ACM (1984)

    Google Scholar 

  13. Koufogiannakis, C., Young, N.E.: Beating simplex for fractional packing and covering linear programs. CoRR abs/0801.1987 (2008). http://arxiv.org/abs/0801.1987

  14. Lenstra, H.: Integer programming and cryptography. The Math. Intell. 6(3), 14–21 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  15. Murty, K.G.: Linear programming (1983)

    Google Scholar 

  16. Pointcheval, D.: A new identification scheme based on the perceptrons problem. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 319–328. Springer, Heidelberg (1995). doi:10.1007/3-540-49264-X_26

    Google Scholar 

  17. Shamir, A.: An efficient identification scheme based on permuted kernels (extended abstract). In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 606–609. Springer, Heidelberg (1990). doi:10.1007/0-387-34805-0_54

    Chapter  Google Scholar 

  18. Stern, J.: A new identification scheme based on syndrome decoding. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 13–21. Springer, Heidelberg (1994). doi:10.1007/3-540-48329-2_2

    Google Scholar 

  19. Zhu, Z.A., Orecchia, L.: Using optimization to break the epsilon barrier: a faster and simpler width-independent algorithm for solving positive linear programs in parallel. CoRR abs/1407.1925 (2014). http://arxiv.org/abs/1407.1925

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rémi Géraud .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Cogliani, S., Ferradi, H., Géraud, R., Naccache, D. (2016). Thrifty Zero-Knowledge. In: Bao, F., Chen, L., Deng, R., Wang, G. (eds) Information Security Practice and Experience. ISPEC 2016. Lecture Notes in Computer Science(), vol 10060. Springer, Cham. https://doi.org/10.1007/978-3-319-49151-6_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49151-6_24

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49150-9

  • Online ISBN: 978-3-319-49151-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics