Skip to main content

Sherlock Holmes Zero-Knowledge Protocols

  • Conference paper
  • First Online:
Information Security Practice and Experience (ISPEC 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13620))

  • 736 Accesses

Abstract

We present two simple zero knowledge interactive proofs that can be instantiated with many of the standard decisional or computational hardness assumptions. Compared with traditional zero knowledge proofs, in our protocols the verifiers starts first, by emitting a challenge, and then the prover answers the challenge.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    e.g. Peggy can send a “hello” type message or Victor can be equipped with motion sensors and detect Peggy’s proximity.

  2. 2.

    In this case, the attacker’s success probability is \(1/n^m\).

  3. 3.

    We refer the reader to [8] for a detailed description of these types of attacks.

  4. 4.

    According to Lagrange’s theorem the polynomial \(x^e\) has at most e solution modulo p.

  5. 5.

    In practice, for security reasons, n and \(p'\) have similar lengths.

References

  1. Bellare, M., Goldwasser, S.: Lecture Notes on Cryptography. https://cseweb.ucsd.edu/mihir/papers/gb.pdf (2008)

  2. Bellare, M., Rogaway, P.: Introduction to Modern Cryptography. https://web.cs.ucdavis.edu/rogaway/classes/227/spring05/book/main.pdf (2005)

  3. Benhamouda, F., Herranz, J., Joye, M., Libert, B.: Efficient cryptosystems from \(2^{k}\)-th power residue symbols. J. Cryptol. 30(2), 519–549 (2017)

    Article  MATH  Google Scholar 

  4. Chatterjee, S., Sarkar, P.: Practical hybrid (hierarchical) identity-based encryption schemes based on the decisional bilinear Diffie-Hellman assumption. IJACT 3(1), 47–83 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  5. Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360–363. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45325-3_32

    Chapter  Google Scholar 

  6. Feige, U., Fiat, A., Shamir, A.: Zero-knowledge proofs of identity. J. Cryptol. 1(2), 77–94 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  7. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12

    Chapter  Google Scholar 

  8. Goldreich, O.: Zero-knowledge twenty years after its invention. IACR Cryptology ePrint Archive 2002/186 (2002)

    Google Scholar 

  9. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  10. Grigoriev, D., Shpilrain, V.: No-leak authentication by the Sherlock Holmes method. Groups Complexity Cryptol. 4(1), 177–189 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  11. Guillou, L.C., Quisquater, J.-J.: A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In: Barstow, D., et al. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 123–128. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-45961-8_11

    Chapter  Google Scholar 

  12. Maurer, U.: Unifying zero-knowledge proofs of knowledge. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 272–286. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02384-2_17

    Chapter  Google Scholar 

  13. Niven, I., Zuckerman, H.S., Montgomery, H.L.: An Introduction to the Theory of Numbers. John Wiley & Sons (1991)

    Google Scholar 

  14. Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31–53. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_3

    Chapter  Google Scholar 

  15. Okamoto, T., Pointcheval, D.: The Gap-Problems: a new class of problems for the security of cryptographic schemes. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 104–118. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44586-2_8

    Chapter  Google Scholar 

  16. Ostrovsky, R.: Foundations of Cryptography (2010). http://web.cs.ucla.edu/rafail/PUBLIC/OstrovskyDraftLecNotes2010.pdf

  17. Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239–252. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_22

    Chapter  Google Scholar 

  18. Stinson, D.R., Wu, J.: An efficient and secure two-flow zero-knowledge identification protocol. J. Math. Cryptol. 1(3), 201–220 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  19. Teşeleanu, G.: Lightweight swarm authentication. In: Ryan, P.Y., Toma, C. (eds.) SECITC 2021 Lecture Notes in Computer Science, vol. 13195. Springer, Cham (2021). https://doi.org/10.1007/978-3-031-17510-7_17

    Chapter  Google Scholar 

  20. Wu, J., Stinson, D.R.: An efficient identification protocol and the knowledge-of-exponent assumption. IACR Cryptology ePrint Archive 2007/479 (2007)

    Google Scholar 

  21. Wu, J., Stinson, D.R.: An efficient identification protocol secure against concurrent-reset attacks. J. Math. Cryptol. 3(4), 339–352 (2009)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to George Teşeleanu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Teşeleanu, G. (2022). Sherlock Holmes Zero-Knowledge Protocols. In: Su, C., Gritzalis, D., Piuri, V. (eds) Information Security Practice and Experience. ISPEC 2022. Lecture Notes in Computer Science, vol 13620. Springer, Cham. https://doi.org/10.1007/978-3-031-21280-2_32

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-21280-2_32

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-21279-6

  • Online ISBN: 978-3-031-21280-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics