Skip to main content

Proofs of Knowledge for Non-monotone Discrete-Log Formulae and Applications

  • Conference paper
  • First Online:
Information Security (ISC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2433))

Included in the following conference series:

Abstract

This paper addresses the problem of defining and providing proofs of knowledge for a general class of exponentiation-based formulae. We consider general predicates built from modular exponentiations ofsecret values, combined by products and connected with the logical operators “AND”, “OR”, “NOT”. We first show how to deal with non-linear combination of secret exponents. Next, we extend the work by Brands [4] to a strictly larger class of predicates, allowing a more liberal use ofthe logical operator “NOT”. We sketch two applications by which we enhance group signatures schemes with revocation of identity and multi-signer features. Such features can be useful to protect privacy or for collaborative use of group signatures, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A practical and provably secure coalition-resistant group signature scheme. In M. Bellare, editor, Proc. of Crypto’ 00, volume 1880 of LNCS, pages 255–270. Springer-Verlag, August 2000.

    Google Scholar 

  2. M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In Proc. of ACM CCS’ 93, pages 62–73. ACM Press, November 1993.

    Google Scholar 

  3. S. A. Brands. Untraceable off-line cash in wallets with observers. In D. R. Stinson, editor, Proc. of Crypto’ 93, volume 773 of LNCS, pages 302–318. Springer-Verlag, August 1994.

    Google Scholar 

  4. S. A. Brands. Rapid demonstration oflinear relations connected by boolean operators. In W. Fumy, editor, Proc. of Eurocrypt’ 97, volume 1233 of LNCS, pages 318–333. Springer-Verlag, May 1997.

    Google Scholar 

  5. G. Brassard and C. Crépeau. Non transitive transfer of confidence: a perfect zeroknowledge interactive protocol for SAT and beyond. In Proc. of FOCS’ 86, pages 188–195. IEEE Press, October 1986.

    Google Scholar 

  6. E. Bresson and J. Stern. Efficient revocation in group signatures. In K. Kim, editor, Proc. of PKC’ 01, volume 1992 of LNCS, pages 190–206. Springer-Verlag, February 2001.

    Google Scholar 

  7. J. Camenisch. Group Signature Schemes and Payment Systems Based on the Discrete Logarithm Problem. PhD thesis, ETH Zürich, 1998.

    Google Scholar 

  8. J. Camenisch and M. Michels. A group signature scheme with improved efficiency. In K. Ohta and D. Pei, editors, Proc. of Asiacrypt’ 98, volume 1514 of LNCS, pages 160–174. Springer-Verlag, October 1999.

    Google Scholar 

  9. J. Camenisch and M. Michels. Separability and efficiency for generic group signature schemes. In M. Wiener, editor, Proc. of Crypto’ 99, volume 1666 of LNCS, pages 106–121. Springer-Verlag, August 1999.

    Google Scholar 

  10. J. Camenisch and M. Stadler. Efficient group signatures schemes for large groups. In B. Kaliski, editor, Proc. of Crypto’ 97, volume 1294 of LNCS, pages 410–424. Springer-Verlag, August 1997.

    Google Scholar 

  11. J. Camenisch and M. Stadler. Proofs systems for general statements about discrete logarithms. Technical Report TR 260, ETH Zürich, Zürich, CH, March 1997.

    Google Scholar 

  12. R. Canetti and S. Goldwasser. An efficient threshold PKC secure against adaptive CCA. In J. Stern, editor, Proc. of Eurocrypt’ 99, volume 1592 of LNCS, pages 90–106. Springer-Verlag, May 1999.

    Google Scholar 

  13. D. Chaum. Demonstrating that a public predicate can be satisfied without revealing any information about how. In A. M. Odlyzko, editor, Proc. of Crypto’ 86, volume 263 of LNCS, pages 195–199. Springer-Verlag, August 1986.

    Google Scholar 

  14. D. Chaum, J. H. Evertse, and J. van de Graaf. An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In D. Chaum and W. L. Price, editors, Proc. of Eurocrypt’ 87, volume 304 of LNCS, pages 127–141. Springer-Verlag, May 1987.

    Google Scholar 

  15. D. Chaum, J. H. Evertse, J. van de Graaf, and R. Peralta. Demonstrating possession of a discrete logarithm without revealing it. In A. M. Odlyzko, editor, Proc. of Crypto’ 86, volume 263 of LNCS, pages 200–212. Springer-Verlag, August 1986.

    Google Scholar 

  16. D. Chaum and E. van Heyst. Group signatures. In D. W. Davies, editor, Proc. of Eurocrypt’ 91, volume 547 of LNCS, pages 257–265. Springer-Verlag, May 1992.

    Google Scholar 

  17. D. Chaum, E. van Heyst, and B. Pfitzmann. Cryptographically strong undeniable signatures, unconditionally secure for the signer. In J. Feigenbaum, editor, Proc. of Crypto’ 91, volume 576 of LNCS, pages 470–484. Springer-Verlag, August 1992.

    Google Scholar 

  18. L. Chen and T. P. Pedersen. New group signature schemes. In A. De Santis, editor, Proc. of Eurocrypt’ 94, volume 950 of LNCS, pages 171–181. Springer-Verlag, May 1995.

    Google Scholar 

  19. R. Cramer, I. B. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Y. G. Desmedt, editor, Proc. of Crypto’ 94, volume 839 of LNCS, pages 174–187. Springer-Verlag, August 1994.

    MATH  Google Scholar 

  20. U. Feige, A. Fiat, and A. Shamir. Zero-knowledge proofs of identity. J. of Cryptology, 1(2):77–94, Summer 1988.

    Article  MathSciNet  Google Scholar 

  21. A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In A. M. Odlyzko, editor, Proc. of Crypto’ 86, volume 263 of LNCS, pages 186–194. Springer-Verlag, August 1986.

    Google Scholar 

  22. Z. Galil, S. Haber, and M. Yung. A private interactive test of a boolean predicate and minimum-knowledge public key cryptosystem. In Proc. of FOCS’ 85, pages 360–371. IEEE Press, October 1985.

    Google Scholar 

  23. S. Goldwasser, S. Micali, and C. W. Rackoff. Knowledge complexity ofin teractive proofs. In Proc. of STOC’ 85, pages 291–304. ACM Press, May 1985.

    Google Scholar 

  24. J. Kilian and E. Petrank. Identity escrow. In H. Krawczyk, editor, Proc. of Crypto’98, volume 1462 of LNCS, pages 169–185. Springer-Verlag, August 1998.

    Google Scholar 

  25. A. De Santis, G. Di Crescenzo, G. Persiano, and M. Yung. On monotone formula closure of SZK. In Proc. of FOCS’ 94, pages 454–465. IEEE Press, November 1994.

    Google Scholar 

  26. B. Schoenmakers. Efficient proofs of or. Manuscript, 1993.

    Google Scholar 

  27. D. X. Song. Practical forward secure group signature schemes. In P. Samarati, editor, ACM CCS’ 01, pages 225–234. ACM Press, November 2001.

    Google Scholar 

  28. M. Stadler. Publicly verifiable secret sharing. In U. M. Maurer, editor, Proc. of Eurocrypt’ 96, volume 1070 of LNCS, pages 190–199. Springer-Verlag, May 1996.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bresson, E., Stern, J. (2002). Proofs of Knowledge for Non-monotone Discrete-Log Formulae and Applications. In: Chan, A.H., Gligor, V. (eds) Information Security. ISC 2002. Lecture Notes in Computer Science, vol 2433. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45811-5_21

Download citation

  • DOI: https://doi.org/10.1007/3-540-45811-5_21

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-44270-7

  • Online ISBN: 978-3-540-45811-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics