Skip to main content
Log in

Proving Possession of Arbitrary Secrets While not Giving them Away: New Protocols and a Proof in GNY Logic

  • Published:
Synthese Aims and scope Submit manuscript

Abstract

This paper introduces and describes new protocols for proving knowledge of secrets without giving them away: if the verifier does not know the secret, he does not learn it. This can all be done while only using one-way hash functions. If also the use of encryption is allowed, these goals can be reached in a more efficient way. We extend and use the GNY authentication logic to prove correctness of these protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Abadi, M. and M. Tuttle: 1991, ‘A Semantics for a Logic of Authentication’, in Proceedings of the Tenth Annual ACM Symposium on Principles of Distributed Computing. Montreal, pp. 201–216.

  • Agray, N., W. van der Hoek, and E. P. de Vink: 2001, ‘On BAN Logics for Industrial Security Protocols’, in B. Dunin-Keplicz and E. Nawarecki (eds.), Proceedings of the Second International Workshop of Central and Eastern Europe on Multi-Agent Systems, Cracow, pp. 29–36.

  • Bakhtiari, S., R. Safavi-Naini, and J. Pieprzyk: 1995, ‘Cryptographic Hash Functions: A Survey’, Technical Report 95-09, Department of Computer Science, University of Wollongong.

  • M. Bellare O. Goldreich (1993) ‘On Defining Proofs of Knowledge’ E. Brickell (Eds) Advances in Cryptology: Crypto ’93 Proceedings, Vol. 740 Springer Verlag Berlin 390–420

    Google Scholar 

  • M. Bellare R. Guerin P. Rogaway (1995) ‘XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions’ D. Coppersmith (Eds) Advances in Cryptology: Crypto ’95 Proceedings, Lecture Notes in Computer Science, Vol. 963 Springer Verlag Berlin 15–28

    Google Scholar 

  • Blum, M., P. Feldman, and S. Micali: 1988, ‘Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract)’, in Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, Chicago, IL, pp. 103–112.

  • F. Boudot B. Schoenmakers J. Traoré (2001) ArticleTitle‘A Fair and Efficient Solution to the Socialist Millionaires’ Problem’ Discrete Applied Mathematics 111 IssueID1–2 23–36

    Google Scholar 

  • M. Burrows M. Abadi R. Needham (1990) ArticleTitle‘A Logic of Authentication’ ACM Transactions on Computer Systems 8 IssueID1 18–36 Occurrence Handle10.1145/77648.77649

    Article  Google Scholar 

  • Canetti, R., D. Micciancio, and O. Reingold: 1998, ‘Perfectly One-way Probabilistic Hash Functions (Preliminary Version)’, in Proceedings of the 30th Annual ACM Symposium on the Theory of Computing, Dallas, pp. 131–140.

  • I. Damgård (1988) ‘Collision Free Hash Functions and Public Key Signature Schemes’ D. Chaum W. Price (Eds) EUROCRYPT, Lecture Notes in Computer Science, Vol. 304 Springer Verlag Berlin 203–216

    Google Scholar 

  • R. Fagin M. Naor P. Winkler (1996) ArticleTitle‘Comparing Information Without Leaking It’ Communications of the ACM 39 IssueID5 77–85 Occurrence Handle10.1145/229459.229469

    Article  Google Scholar 

  • Feigenbaum, J., M. Liberman, and R. Wright: 1991, ‘Cryptographic Protection of Databases and Software’, in J. Feigenbaum and M. Merritt (eds.), Distributed Computing and Cryptography, Vol. 2, pp. 161–172.

  • J. Feigenbaum E. Grosse J. Reeds (1992) ArticleTitle‘Cryptographic Protection of Membership Lists’ Newsletter of the International Association for Cryptologic Research 9 IssueID1 16–20

    Google Scholar 

  • M.J. Freedman K. Nissim B. Pinkas (2004) ‘Efficient Private Matching and Set Intersection’ C. Cachin J. Camenisch (Eds) Advances in Cryptology – EUROCRYPT 2004, Lecture Notes in Computer Science, Vol. 2037 Springer Verlag Berlin 1–19

    Google Scholar 

  • Goldreich, O.: 2002, ‘Zero-knowledge Twenty Years after its Invention’, Technical report, Department of Computer Science, Weizmann Institute of Science.

  • O. Goldreich S. Micali A. Wigderson (1991) ArticleTitle‘Proofs that Yield Nothing But their Validity or All Languages in NP have Zero-Knowledge Proofs’ JACM 38 691–729 Occurrence Handle10.1145/116825.116852

    Article  Google Scholar 

  • Goldwasser, S., S. Micali, and C. Rackoff: 1985, ‘The Knowledge Complexity of Interactive Proof-systems’, in Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing, Providence, RI, pp. 291–304.

  • L. Gong R. Needham R. Yahalom (1990) ‘Reasoning About Belief in Cryptographic Protocols’ D. Cooper T. Lunt (Eds) Proceedings 1990 IEEE Symposium on Research in Security and Privacy IEEE Computer Society Press Los Angeles 234–248

    Google Scholar 

  • M. Jakobsson M. Yung (1996) ‘Proving without Knowing: On Oblivious, Agnostic and Blindfolded Provers’ N. Koblitz (Eds) Advances in Cryptology: Crypto ’96 Proceedings, Lecture Notes in Computer Science, Vol. 1109 Springer Verlag Berlin 186–200

    Google Scholar 

  • Lowe, G.: 1996, ‘Breaking and Fixing the Needham–Schroeder Public-key Protocol Using FDR’, in Tools and Algorithms for the Construction and Analysis of Systems (TACAS), Vol. 1055, Springer-Verlag, Berlin, pp. 147–166.

  • M. Naor B. Pinkas (1999) ‘Oblivious Transfer and Polynomial Evaluation’ Proceedings of the Thirty-First Annual ACM Symposium on the Theory of Computing ACM Press New York 245–254

    Google Scholar 

  • Naor, M. and M. Yung: 1989, ‘Universal One-way Hash Functions and their Cryptographic Applications’, in Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing, May 15–17 1989: Seattle, WA, USA, ACM Press, New York, pp. 33–43.

  • InstitutionalAuthorNameNational Institute of Standards and Technology (1992) ArticleTitle‘Proposed Federal Information Processing Standard for Secure Hash Standard’ Federal Register 57 IssueID21 3747–3749

    Google Scholar 

  • D.M. Nessett (1990) ArticleTitle‘A Critique of the Burrows, Abadi and Needham Logic’ ACM SIGOPS Operating Systems Review 24 IssueID2 35–38 Occurrence Handle10.1145/382258.382789

    Article  Google Scholar 

  • B. Preneel P. Oorschot Particlevan (1995) ‘MDx-MAC and Building Fast MACs from Hash Functions’ D. Coppersmith (Eds) Advances in Cryptology: Crypto ’95 Proceedings, Lecture Notes in Computer Science, Vol 963 Springer Verlag Berlin 1–14

    Google Scholar 

  • B. Schneier (1996) Applied Cryptography John Wiley & Sons New York

    Google Scholar 

  • W. Teepe (2004a) ‘New Protocols for Proving Knowledge of Arbitrary Secrets while not Giving them away’ P. McBurney W. Hoek Particlevan der M. Wooldridge (Eds) Proceedings of the First Knowledge and Games Workshop University of Liverpool Liverpool 99–116

    Google Scholar 

  • Teepe, W.: 2004b, ‘The Secret Prover’, http://www.ai.rug.nl/~woutr/provingsecrets.

  • Tsudik, G.: 1992, ‘Message Authentication with One-Way Hash Functions’, in Proceedings of IEEE INFOCOM 1992, IEEE Computer Society Press, Los Angeles, pp. 2055–2059.

  • H. Ditmarsch Particlevan (2003) ArticleTitle‘The Russian Cards Problem’ Studia Logica 75 31–62

    Google Scholar 

  • Y. Watanabe J. Shikata H. Imai (2003) ‘Equivalence between Semantic Security and Indistinguishability against Chosen Ciphertext Attacks’ Y. Desmedt (Eds) Proceedings of International Workshop on Practice and Theory in Public Key Cryptosystems (PKC 2003), Lecture Notes in Computer Science, Vol. 2567 Springer-Verlag Berlin 71–84

    Google Scholar 

  • Yao, A.: 1982, ‘Protocols for Secure Computations’, in Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science, IEEE Computer Society Press, Los Angeles, pp. 160–164.

  • Yao, A.: 1986, ‘How to Generate and Exchange Secrets’, in Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, IEEE Computer Society Press, Los Angeles, pp. 162–167.

  • Zheng, Y., T. Mashumoto, and H. Imai: 1990, ‘Provably Secure One-Way Hash Functions’, in 1990 Workshop on Cryptography and Information Security, Hiroshima.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wouter Teepe.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Teepe, W. Proving Possession of Arbitrary Secrets While not Giving them Away: New Protocols and a Proof in GNY Logic. Synthese 149, 409–443 (2006). https://doi.org/10.1007/s11229-005-3879-4

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11229-005-3879-4

Keywords

Navigation