Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Attack against a batch zero-knowledge proof system

Attack against a batch zero-knowledge proof system

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

Chida and Yamamoto propose a batch proof algorithm to enhance the performance of multiple instances of zero knowledge proof of partial knowledge. When multiple instances of zero knowledge proof of partial knowledge need to be proved simultaneously, their proof algorithm employs a batching mechanism to reduce the cost in computation and communication. Unfortunately, their batch proof algorithm is not sound and vulnerable to an attack, which completely breaks soundness of the proof. More precisely, an adversary can design the multiple partial knowledge statements in a special way such that no matter how he is challenged he can always pass the verification as a prover in the batch proof scheme while he does not have the knowledge he claims. The attack is presented and is formally illustrated to always succeed.

References

    1. 1)
    2. 2)
    3. 3)
    4. 4)
      • Aditya, R., Peng, K., Boyd, C., Dawson, E.: `Batch verification for equality of discrete logarithms and threshold decryptions', Second Conf. Applied Cryptography and Network Security, ACNS 04, 2004, p. 494–508, (LNCS, 3089).
    5. 5)
      • Gennaro, R., Leigh, D., Sundaram, R., Yerazunis, W.: `Batching Schnorr identification scheme with applications to privacy-preserving authorization and low-bandwidth communication devices', ASIACRYPT’04, 2004, p. 276–292, (LNCS, 3329).
    6. 6)
      • Cramer, R., Damgård, I., Schoenmakers, B.: `Proofs of partial knowledge and simplified design of witness hiding protocols', CRYPTO’94, 1994, p. 174–187, (LNCS, 839).
    7. 7)
      • Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: `A correct, private and efficient mix network', 2004 Int. Workshop on Practice and Theory in Public Key Cryptography, 2004, p. 439–454, (LNCS, 2947).
    8. 8)
      • Bellare, M., Goldreich, O.: `On defining proofs of knowledge', Crypto’92, 1992, p. 390–420, (LNCS, 740).
    9. 9)
      • Peng, K., Bao, F.: `Batch range proof for practical small ranges', AfricaCrypt’10, p. 114–130, 2010, (LNCS, 6055).
    10. 10)
      • Peng, K., Dawson, E.: `Efficient bid validity check in elgamal-based sealed-bid e-auction', ISPEC 2007, 2007, p. 209–224, (LNCS, 4464).
    11. 11)
      • Peng, K., Bao, F.: `Batch zk proof and verification of or logic', INSCRYPT '08, p. 141–156, 2008, (LNCS, 5487).
    12. 12)
      • Bellare, M., Garay, J.A., Rabin, T.: `Fast batch verification for modular exponentiation and digital signatures', EUROCRYPT’98, 1998, p. 236–250, (LNCS, 1403).
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2011.0290
Loading

Related content

content/journals/10.1049/iet-ifs.2011.0290
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address