Academia.eduAcademia.edu

Zero-Knowledge Proofs

610 papers
75 followers
AI Powered
Zero-Knowledge Proofs are cryptographic protocols that enable one party (the prover) to prove to another party (the verifier) that a statement is true without revealing any information beyond the validity of the statement itself. This concept is fundamental in ensuring privacy and security in various applications, including authentication and blockchain technology.
This paper gives two distinct proofs of an exponential separation between regular resolution and unrestricted resolution. The previous best known separation between these systems was quasi-polynomial.
This article provides necessary and sufficient conditions for deadlock-free unicast and multicast routing with the path-based routing model in interconnection networks that use the wormhole switching technique. The theory is developed... more
Ring signature enables an user to anonymously sign a message on behalf of a group of users termed as 'ring' formed in an 'ad-hoc' manner. A naive scheme produces a signature linear in the size of the ring, but this is extremely... more
Mix-networks, a family of anonymous messaging protocols, have been engineered to withstand a wide range of theoretical internal and external adversaries. An undetectable insider threat—voluntary partial trace disclosures by server... more
Nowadays, the use of Radio Frequency Identification (RFID) systems in industry and stores has increased. Nevertheless, some of these systems present privacy problems that may discourage potential users. Hence, high confidence and... more
While offering transparency and decentralization, Open blockchain networks inadvertently expose user identities and sensitive transaction details. Existing privacy solutions often focus on simple token transfers (e.g., mixers) but fail to... more
The notion of Zero Knowledge introduced by Goldwasser, Micali and Rackoff in STOC 1985 is fundamental in Cryptography. Motivated by conceptual and practical reasons, this notion has been explored under stronger definitions. We will... more
We provide the first construction of a concurrent and non-malleable zero knowledge argument for every language in NP. We stress that our construction is in the plain model without allowing a common random string, trusted parties, or... more
An interactive proof system (or argument) (i v, V) is concur. rent zero.knowledgeif whenever the prover engages in polynomially many concurrent executions of (P, V), with (possibly distinct) colluding polynomial time bounded verifiers... more
I have spent some of the most memorable years of my life attending graduate school at UCLA and I have numerous people to thank for it. First, and foremost, I would like to thank my advisors, Rafail Ostrovsky and Amit Sahai, for showing... more
In this paper, we initiate a study of zero knowledge proof systems in the presence of side-channel attacks. Specifically, we consider a setting where a cheating verifier is allowed to obtain arbitrary bounded leakage on the entire state... more
We present the first complete problem for SZK, the class of promise problems possessing statistical zero-knowledge proofs (against an honest verifier). The problem, called Statistical Difference, is to decide whether two efficiently... more
Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitives used in many constructions, including CCA2-secure cryptosystems, digital signatures, and various cryptographic protocols. What makes them... more
In Service-Oriented Architectures (SOA), the key problem is the quick and accurate evaluation of web service performance. Despite the fact that the integration of the simulation step into the development cycle of softwares/web services... more
Fiat and Shamir have proposed to use Zero-Knowledge interactive proofs to obtain secure identification mechanisms. Zero-Knowledge protocols are designed to address the identification service, by allowing a prover to demonstrate knowledge... more
Secure identification is an important security issue to avoid computer fraud due to masquerading. This can be achieved with zero-knowledge based smart cards. We present very efficient new zero-knowledge schemes in a general algebraic... more
Recently there has been an interest in zero-knowledge protocols with stronger properties, such as concurrency, simulation soundness, non-malleability, and universal composability. In this paper we show a novel technique to convert a large... more
A Zero-knowledge protocol provides provably secure entity authentication based on a hard computational problem. Among many schemes proposed since 1984, the most practical rely on factoring and discrete log, but still they are practical... more
This paper proposes a new blockchain-based transaction verification infrastructure for co-payment and data verification for multi-modal public transportation systems. Our solution offers a decentralized platform that ensures secure... more
Recently there has been an interest in zero-knowledge protocols with stronger properties, such as concurrency, unbounded simulation soundness, non-malleability, and universal composability. In this paper, we show a novel technique to... more
In the evolving landscape of distributed ledger technologies (DLTs), the need for privacy, security, and scalability is paramount. Zero-knowledge proofs (ZKPs) have emerged as a promising cryptographic tool to meet these requirements.... more
We present adaptively-secure efficient solutions to several central problems in the area of threshold cryptography. We prove these solutions to withstand adaptive attackers that choose parties for corruption at any time during the run of... more
Wireless Sensor Networks (WSNs) recommend an outstanding possibility to check environments in the field of information/computer Technologies, and have a lot of attractive applications, some of which are quite perceptive in nature and... more
A consistent query protocol (CQP) allows a database owner to publish a very short string c which commits her and everybody else to a particular database D, so that any copy of the database can later be used to answer queries and give... more
We consider zero knowledge interactive proofs in a richer, more realistic communication environment. In this setting, one may simultaneously engage in many interactive proofs, and these proofs may take place in an asynchronous fashion. It... more
Usually, a proof of a theorem contains more knowledge than the mere fact that the theorem is true. For instance, to prove that a graph is Hamiltonian it suffices to exhibit a Hamiltonian tour in it; however, this seems to contain more... more
We consider zero knowledge interactive proofs in a richer, more realistic communication environment. In this setting, one may simultaneously engage in many interactive proofs, and these proofs may take place in an asynchronous fashion. It... more
Let COL k be the set of all graphs that are k-colorable. It is well known that COL k is NP-complete. It is also well known, and easy, to show that if a ≤ b then COL a ≤ COL b. If 3 ≤ a ≤ b then we also have COL b ≤ SAT ≤ COL a which is an... more
While the intuition underlying a zero knowledge proof system [GMR85] is that no "knowldge" is leaked by the prover to the verifier, rebnarchers are just heginning to analyze such proof sys-~.crnu in herrm of formal notions of knowledge.... more
Decentralised platforms are changing the digital world by working without central authority. This decentralisation gives users more control over their data and reduces censorship, thus creating a more open Internet. Well-known examples,... more
This article explores the ethical dilemmas propelled by a significant shift in the allocation of trust and intelligence due to blockchain technology and AI, resulting in a notable decrease in transaction costs. The ethical and political... more
We study the question of designing leakage-resilient secure computation protocols. Our model is that of only computation leaks information with a leak-free input encoding phase. In more detail, we assume an offline phase called the input... more
A coloring of the vertices of a graph G is a distance k coloring of G if and only if any two vertices lying on a path of length less than or equal to k are given dierent colors. Hamming graphs are Cartesian (or box) products of complete... more
The education sector faces increasing cybersecurity threats, necessitating innovative approaches for protection. This paper presents a comprehensive model leveraging artificial intelligence (AI) to enhance cybersecurity in education. The... more
Web 3.0 represents the next significant evolution of the internet that embodies the underlying decentralized network architectures, distributed ledgers, and advanced AI capabilities. Though the technologies are maturing rapidly,... more
In the paper a reflection on the dilemma faced by Mozambican corporations on the issue of organization`s personnel management is made on the assumption that organizations that aspire to the top of the pyramid of corporate success are... more
The use of quantum correlations to attack security protocols is an important research line deserving growing attention. An important class of cryptographic protocols used as building blocks for several other more complex protocols is... more
We study the computational power of deciding whether a given truth-table can be described by a circuit of a given size (the Minimum Circuit Size Problem, or MCSP for short), and of the variant denoted as MKTP where circuit size is... more
Presented herein is a novel algorithm for multi-round, zero-knowledge proof (ZKP), devised specifically for authenticating factorisation proofs within a variety of cryptographic applications. This advanced algorithm, while maintaining... more
Peng, S.-L. and M.-S. Chang, A simple linear time algorithm for the domatic partition problem on strongly chordal graphs. Information Processing Letters 43 (1992) 297-300. Let m and n be the number of edges and vertices in a graph. We use... more
This paper is about the design of improved algorithms to solve Isomorphisms of Polynomials (IP) problems. These problems were first explicitly related to the problem of finding the secret key of some asymmetric cryptographic algorithms... more
Dwork and Stockmeyer showed 2-round zero-knowledge proof systems secure against provers which are resource-bounded during the interaction [6]. The resources considered are running time and advice (the amount of precomputed information).... more
Recently non-abelian groups have attracted the atten- tion of cryptographers for constructing public-key cryp- tographic protocols. In this paper we use the conju- gacy problem in non-abelian groups to construct a zero- knowledge... more
Recently non-abelian groups have attracted the atten- tion of cryptographers for constructing public-key cryp- tographic protocols. In this paper we use the conju- gacy problem in non-abelian groups to construct a zero- knowledge... more
CardSpace (formerly known as InfoCard) is a Digital Identity Management system that has recently been adopted by Microsoft. In this paper we identify two security flaws in CardSpace that may lead to a serious privacy violation. The first... more
Blind signatures allow users to obtain signatures on messages hidden from the signer; moreover, the signer cannot link the resulting message/signature pair to the signing session. This paper presents blind signature schemes, in which the... more