Skip to main content

Demonstrating possession without revealing factors and its application

  • Section 7 Zero-Knowledge Protocols
  • Conference paper
  • First Online:
Advances in Cryptology — AUSCRYPT '90 (AUSCRYPT 1990)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 453))

Included in the following conference series:

Abstract

This paper presents a zero-knowledge interactive protocol that demonstrates that two factors, a and b, of a composite number n (= ab) are actually known by the prover, without revelation of the factors themselves and where a and b are not necessarily primes. The security of this protocol is based on the difficulty of computing a discrete logarithm modulo a large prime. As an extension of this, a protocol that can demonstrate that two or more factors are known by the prover is shown and applied to a weighted membership protocol with hierarchical classes within a group.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adleman, L. M. and McCurley, K. S., “Open problems in number theoretic complexity,” Proc. Japan-U.S. Joint Seminar on Discrete Algorithms and Complexity, Academic Press, pp.237–262 (1987).

    Google Scholar 

  2. Blum, M., “Coin flipping by telephone,” Proc. IEEE COMPCON, pp.133–137 (1982).

    Google Scholar 

  3. Brassard, G. and Crépeau C., “Non-Transitive Transfer of Confidence: A Perfect Zero-Knowledge Interactive Protocol for SAT and Beyond,” Proc. of FOCS, pp.188–195 (1986).

    Google Scholar 

  4. Blum, M., Feldman, P., and Micali, S., “Non-Interactive Zero-Knowledge and its Applications,” Proc. of STOC, pp.103–112 (1988).

    Google Scholar 

  5. Brillhart, J., Lehmer, D. H., Selfridge, J. L., Tuckerman, B., and Wagstaff, Jr., S. S., “Factorizations of b n±1, b=2, 3, 5, 6, 7, 10, 11, 12 up to high powers,” Contemporary Mathematics, Vol. 22, (Second Edition) American Mathematical Society (1988).

    Google Scholar 

  6. Chaum, D., Evertse, J., and van de Graaf, J., “An improved protocol for demonstrating possession of discrete logarithms and some generalizations,” Proc. EUROCRYPT'87, pp.127–142 (1987).

    Google Scholar 

  7. Chaum, D., Evertse, J., van de Graaf, J., and Peralta, R., “Demonstrating possession of a discrete logarithm without revealing it,” Proc. CRYPTO'86, pp.200–212 (1986).

    Google Scholar 

  8. Cohen, H. and Lenstra, Jr., H. W., “Primality testing and Jacobi sums,” Math. Comp., Vol.42, No.165, pp.297–330 (1984).

    Google Scholar 

  9. Coppersmith, D., Odlyzko, A. M., and Schroeppel, R. “Discrete logarithms in GF(p),” Algorithmica, pp.1–15 (1986).

    Google Scholar 

  10. Feige, U., Fiat, A. and Shamir, A., “Zero knowledge proofs of identity,” Proc. 19th STOC, pp.210–217 (1987).

    Google Scholar 

  11. Goldwasser, S., Micali, S., and Rackoff, C., “The zero-knowledge complexity of interactive proof-systems,” Proc. 17th STOC, pp.291–304 (1985).

    Google Scholar 

  12. Goldreich, O., Micali, S., and Wigderson, A., “Proofs that yield nothing but their validity and a methodology of cryptographic protocol design,” Proc. 27th FOCS, pp.174–187 (1986).

    Google Scholar 

  13. Heath-Brown, D.R., “Almost-primes in arithmetic progressions and short intervals,” Math. Proc. Cambridge Philos. Soc., 83, pp.357–375 (1978).

    Google Scholar 

  14. Itoh, T. and Tsujii, S., “How to generate a primitive root modulo a prime,” SIG Notes of IPS of Japan, SIGAL9-2 (1989).

    Google Scholar 

  15. Kaliski, Jr., B.S., “A pseudo-random bit generator based on elliptic logarithms,” Proc. CRYPTO'86, pp.84–103 (1986).

    Google Scholar 

  16. Knuth, D.E., “The art of computer programming”, Vol. 2 Addison-Wesley (1981).

    Google Scholar 

  17. Koyama, K., “Speeding the elliptic curve method and its examination of factoring” (in Japanese), IEICE Technical Report, ISEC 88-19 (1988).

    Google Scholar 

  18. Kurosaki, M., Zheng, Y. Matsumoto, T. and Imai, H. “Simple Protocol for Showing Membership of Several Groups” (in Japanese), Proc. 11th Symposium on Information Theory and Its applications (SITA'88), pp.585–590 (1988).

    Google Scholar 

  19. Lenstra, Jr. H. W., “Elliptic curve factorization and primality testing,” Proc. of Computational Number Theory Conference, (1985).

    Google Scholar 

  20. Tompa, M. and Woll, H., “Random self-reducibility and zero knowledge interactive proofs for possession of information,” Proc. 28th FOCS, pp. 472–482 (1987).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jennifer Seberry Josef Pieprzyk

Rights and permissions

Reprints and permissions

Copyright information

© 1990 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Shizuya, H., Koyama, K., Itoh, T. (1990). Demonstrating possession without revealing factors and its application. In: Seberry, J., Pieprzyk, J. (eds) Advances in Cryptology — AUSCRYPT '90. AUSCRYPT 1990. Lecture Notes in Computer Science, vol 453. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0030368

Download citation

  • DOI: https://doi.org/10.1007/BFb0030368

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-53000-8

  • Online ISBN: 978-3-540-46297-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics