skip to main content
10.1145/3457338.3458287acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Perfect ZK Argument of Knowledge of Discrete Logarithm in A Cyclic Group with Unknown Order

Published:04 June 2021Publication History

ABSTRACT

ZK (zero knowledge) proof of knowledge of discrete logarithm (and sometimes extended to ZK proof of equality of discrete logarithms) in cyclic groups with unknown orders are widely employed in various cryptographic applications. To the best of our knowledge the present implementations of these two proofs have some drawbacks. Firstly, they can only achieve statistical ZK, which is not only weaker in theory than perfect ZK but also difficult to formally prove in practice. Moreover, the drawback is not limited to theoretic problems like provability but sometimes deteriorate efficiency of ZK proof to an intolerable level as we will show in a case study. The first perfect ZK argument of the proof is proposed in this paper, which is formally provable and can always guarantee acceptable efficiency. It is especially suitable for applications with high requirement on privacy and complex secure protocols requiring concise and formal proof of ZK privacy.

References

  1. The nist special publication on computer security (sp 800--78 rev 1 of august 2007). 2007.Google ScholarGoogle Scholar
  2. D Aggarwal, I Damgård, J Nielsen, M Obremski, E Purwanto, J Ribeiro and M Simkin. Stronger leakage-resilient and non-malleable secret sharing schemes for general access structures. In Cryto '19, pages 510--539.Google ScholarGoogle Scholar
  3. N Asokan, M Schunter and M Waidner. Optimistic protocols for fair exchange. In ACM CCS '97, pages 6--17. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. N Asokan, V Shoup and M Waidner. Optimistic fair exchange of digital signatures. In IEEE Journal on Selected Areas in Communications 18(4), pages 591--610, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. G Ateniese, J Camenisch, M Joye and G Tsudik. A practical and provably secure coalition-resistant group signature scheme. In CRYPTO '00, pages 255--270. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. F Bao. An efficient verifiable encryption scheme for encryption of discrete logarithms. In the Smart Card Research Conference '98, pages 213--220. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. F Bao, R Deng and W Mao. Efficient and practical fair exchange protocols with off-line ttp. In IEEE S&P '98, pages 77--85.Google ScholarGoogle Scholar
  8. O Blazy, C Chevalier and D Vergnaud. Non-interactive zero-knowledge proofs of non-membership. In CT-RSA'15, pages 145--164.Google ScholarGoogle Scholar
  9. D Boneh, B Bünz and B Fisch. Batching techniques for accumulators with applications to iops and stateless blockchains. In Crypto'19, pages 561--586.Google ScholarGoogle Scholar
  10. F Boudot. Efficient proofs that a committed number lies in an interval. In EUROCRYPT '00, pages 431--444. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. F Boudot and J Traore. Efficient publicly verifiable secret sharing schemes with fast or delayed recovery. In ICICS '99, pages 87--102. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. H Burk and A Pfitzmann. Digital payment systems enabling security and unobservability. In Computer and Security 9(8), pages 715--721, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. J Camenisch and I Damgard. Verifiable encryption, group encryption, and their applications to group signatures and signature sharing schemes. In ASIACRYPT '00, pages 331--345. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. J Camenisch and A Lysyanskaya. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In EUROCRYPT '01, pages 93--118. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. J Camenisch and M Michels. A group signature scheme with improved efficiency. In ASIACRYPT '98, pages 160--174. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. J Camenisch and V Shoup. Practical verifiable encryption and decryption of discrete logarithms. In CRYPTO '03, pages 126--144.Google ScholarGoogle Scholar
  17. D Chaum, J Evertse and J Graaf. An improved protocol for demonstrating possession of discrete logarithms and some generations. In EUROCRYPT '87, pages 127--141. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. David Chaum and Torben Pedersen. Wallet databases with observers. In CRYPTO '92, pages 89--105. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. I Damgård. Efficient concurrent zero-knowledge in the auxiliary string model. In EUROCRYPT '00, pages 431--444. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. I Damgård and E Fujisaki. A statistically-hiding integer commitment scheme based on groups with hidden order. In ASIACRYPT '02, pages 125--142. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. I Damgård, M Jurik and J Nielsen. A generalization of paillier's public-key system with applications to electronic voting. International Journal of Information Security, 9(6):371--385, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. A Fiat and A Shamir. How to prove yourself: practical solutions to identification and signature problems. In CRYPTO '86, pages 186--194. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. P Fouque, G Poupard and J Stern. Sharing decryption in the context of voting or lotteries. In FC '00, pages 90--104. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. G Fuchsbauer, C Hanser and D Slamanig. Structure-preserving signatures on equivalence classes and constant-size anonymous credentials. Journal of Cryptology, 32(2):498--546, 2019. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. E Fujisaki and T Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In CRYPTO '97, pages 16--30. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. E Fujisaki and T Okamoto. A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In EUROCRYPT '98, pages 32--46.Google ScholarGoogle Scholar
  27. M Girault. Self-certified public keys. In EUROCRYPT '91, pages 490--497. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. S Goldwasser, S Micali, and C Rackoff. The knowledge complexity of interactive proof systems. In SIAM Journal on Computing, pages 186 -- 208, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. J Groth and Y Ishai. Sub-linear zero-knowledge argument for correctness of a shuffle. In EUROCRYPT '08, pages 379--396. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. J Groth and S Lu. Verifiable shuffle of large size ciphertexts. In PKC '07, pages 377--392. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. C Hazay, G Mikkelsen, T Rabin, T Toft and A Nicolosi. Efficient rsa key generation and threshold paillier in the two-party setting. Journal of Cryptology, 32(2):265--323, 2019. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. M Luby. Pseudorandomness and cryptographic applications. Princeton University Press, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. K Peng. Threshold distributed access control with public verification -- a practical application of pvss. International Journal of Information Security, 11(1):1592--1597, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. G Poupard and J Stern. Security analysis of a practical on the fly authentication and signature generation. In EUROCRYPT '98, pages 422--436.Google ScholarGoogle Scholar
  35. G Poupard and J Stern. Fair encryption of rsa keys. In EUROCRYPT '00, pages 172--189. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. R Wang, Y Li, H Xu, Y Feng and Y Zhang. Electronic scoring scheme based on real paillier encryption algorithms. IEEE Access, 7:128043--128053, 2019.Google ScholarGoogle ScholarCross RefCross Ref
  37. C Schnorr. Efficient signature generation by smart cards. Journal of Cryptology 4, pages 161--174, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. A Shamir. How to share a secret. Communication of the ACM, 22(11):612--613, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. V Shoup. Practical threshold signature. In IBM Research Report RZ 3121. IBM, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. M Stadler. Publicly verifiable secret sharing. In EUROCRYPT '96, pages 190--199. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. D Tan, H Nam and M Hieu. Blind multi-signature scheme based on factoring and discrete logarithm problem. Telkomnika, 17(5), 2019.Google ScholarGoogle Scholar
  42. S Vadhan. A study of statistical zero knowledge proofs. 1999. MIT Ph.D. Thesis. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. D Wikstrom. A sender verifiable mix-net and a new proof of a shuffle. In ASIACRYPT '05, pages 273--292. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. A Young and M Yung. Auto-recoverable auto-certifiable cryptosystems. In EUROCRYPT '98, pages 17--31. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Perfect ZK Argument of Knowledge of Discrete Logarithm in A Cyclic Group with Unknown Order

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      APKC '21: Proceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop
      May 2021
      65 pages
      ISBN:9781450384018
      DOI:10.1145/3457338
      • Program Chairs:
      • Keita Emura,
      • Yuntao Wang

      Copyright © 2021 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 4 June 2021

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate36of103submissions,35%
    • Article Metrics

      • Downloads (Last 12 months)12
      • Downloads (Last 6 weeks)1

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader