• Title/Summary/Keyword: zero-knowledge

Search Result 147, Processing Time 0.032 seconds

ZERO-KNOWLEDGE PROOFS FROM SPLWE-BASED COMMITMENTS

  • Kim, Jinsu;Kim, Dooyoung
    • East Asian mathematical journal
    • /
    • v.38 no.1
    • /
    • pp.85-94
    • /
    • 2022
  • Recently, an LWE-based commitment scheme is proposed. Their construction is statistically hiding as well as computationally binding. On the other hand, the construction of related zero-knowledge protocols is left as an open problem. In this paper, we present zero-knowledge protocols with hardness based on the LWE problem. we show how to instantiate efficient zero-knowledge protocols that can be used to prove linear and sum relations among these commitments. In addition, we show how the variant of LWE, spLWE problem, can be used to instantiate efficient zero-knowledge protocols.

A Brief Survey of Zero Knowledge Proofs

  • Shin, Hyunyong
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1992.11a
    • /
    • pp.25-40
    • /
    • 1992
  • In cryptography, the notion of zero-knowledge is important. It is also related to complexity theory. In this paper we briefly survey the zero-knowledge proofs in the literature.

  • PDF

A Brif Survey of Zero-Knowledge Proofs

  • Shin, Hyungong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.4 no.2
    • /
    • pp.39-54
    • /
    • 1994
  • In cryptography, the notion of zero-knowledge is important. It is also related to complexity theory. In this paper we briefly survey the zero-knowledge proofs in the literature. 1987 Maathematics Subject Classification: 69D56, 69E30, 69F21, Keywords and phrases: interactive proofs, zero-kniwledge, cryptography, complexity theiry.

A Study on the Key Distribution System based on the Zero-Knowledge Proof (영지식증명을 이용한 키분배방식에 관한 연구)

  • 이윤호;양형규;장청룡;원동호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.85-94
    • /
    • 1991
  • Fiat, Shamir의 ZKIP(zero knowledge interactive proofs) 방식을 이용한 새로운 키분배방식을 제안한다. 본 방식은 평방잉여를 이용한 Fiat, Shamir의 ZKIP 방식을 이용하여 상호인증을 행하고 그 과정에서 교환되는 데이타를 사용하여 비밀통신용 공통키를 생성한다. 공통키 생성 과정에 사용된 데이타가 인증 과정에서 사용된 데이타이고, 인증 과정은 ZKIP 방식을 이용했으므로 제안한 키분배방식 역시 zero knowledge일 것으로 생각되며 ZKIP 방식은 인증 과정의 반복으로 인한 통신량이 많은 반면 제안한 방식은 인증과정에서의 반복횟수가 1이기 때문에 상대적으로 통신량이 적은 이점이 있다.

  • PDF

Privacy-Preserving Credit Scoring Using Zero-Knowledge Proofs (영지식 증명을 활용한 프라이버시 보장 신용평가방법)

  • Park, Chul;Kim, Jonghyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1285-1303
    • /
    • 2019
  • In the current credit scoring system, the credit bureau gathers credit information from financial institutions and calculates a credit score based on it. However, because all sensitive credit information is stored in one central authority, there are possibilities of privacy violations and successful external attacks can breach large amounts of personal information. To handle this problem, we propose privacy-preserving credit scoring in which a user gathers credit information from financial institutions, calculates a credit score and proves that the score is calculated correctly using a zero-knowledge proof and a blockchain. In addition, we propose a zero-knowledge proof scheme that can efficiently prove committed inputs to check whether the inputs of a zero-knowledge proof are actually provided by financial institutions with a blockchain. This scheme provides perfect zero-knowledge unlike Agrawal et al.'s scheme, short CRSs and proofs, and fast proof and verification. We confirmed that the proposed credit scoring can be used in the real world by implementing it and experimenting with a credit score algorithm which is similar to that of the real world.

Conceptual errors related to zero by secondary school gifted student and preservice teachers (중학교 영재학생과 예비교사의 영(0)에 관한 인식과 오류)

  • Park, Jee-Hyun
    • The Mathematical Education
    • /
    • v.46 no.4
    • /
    • pp.357-369
    • /
    • 2007
  • Teachers and students' knowledge of zero was investigated through data collected from 16 preservice secondary mathematics teachers and 20 gifted secondary school students. Results showed that these teachers and students had an inadequate knowledge about zero. They exhibited a reluctance to accept zero as an attribute for classification, confusion as to whether or not zero is a number, and stable patterns of computational error. Although leachers and researchers have long recognized the value of analyzing student errors for diagnosis and remediation, students have not been encouraged to take advantage of errors as learning opportunities in mathematics instruction. The article suggests using errors as springboards for inquiry in action, discusses its potential contributions to mathematics instruction by analyzing students and preservice teachers errors related to zero.

  • PDF

Compact E-Cash with Practical and Complete Tracing

  • Lian, Bin;Chen, Gongliang;Cui, Jialin;He, Dake
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.7
    • /
    • pp.3733-3755
    • /
    • 2019
  • E-cash has its merits comparing with other payment modes. However, there are two problems, which are how to achieve practical/complete tracing and how to achieve it in compact E-cash. First, the bank and the TTP (i.e., trusted third party) have different duties and powers in the reality. Therefore, double-spending tracing is bank's task, while unconditional tracing is TTP's task. In addition, it is desirable to provide lost-coin tracing before they are spent by anyone else. Second, compact E-cash is an efficient scheme, but tracing the coins from double-spender without TTP results in poor efficiency. To solve the problems, we present a compact E-cash scheme. For this purpose, we design an embedded structure of knowledge proof based on a new pseudorandom function and improve the computation complexity from O(k) to O(1). Double-spending tracing needs leaking dishonest users' secret knowledge, but preserving the anonymity of honest users needs zero-knowledge property, and our special knowledge proof achieves it with complete proofs. Moreover, the design is also useful for other applications, where both keeping zero-knowledge and leaking information are necessary.

IDEALS AND DIRECT PRODUCT OF ZERO SQUARE RINGS

  • Bhavanari, Satyanarayana;Lungisile, Goldoza;Dasari, Nagaraju
    • East Asian mathematical journal
    • /
    • v.24 no.4
    • /
    • pp.377-387
    • /
    • 2008
  • We consider associative ring R (not necessarily commutative). In this paper the concepts: zero square ring of type-1/type-2, zero square ideal of type-1/type-2, zero square dimension of a ring R were introduced and obtained several important results. Finally, some relations between the zero square dimension of the direct sum of finite number of rings; and the sum of the zero square dimension of individual rings; were obtained. Necessary examples were provided.

  • PDF

Generalization of Zero-Knowledge Proof of Polynomial Equality (다항식 상등성 영지식 증명의 일반화)

  • Kim, Myungsun;Kang, Bolam
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.5
    • /
    • pp.833-840
    • /
    • 2015
  • In this paper, we are interested in a generalization of zero-knowledge interactive protocols between prover and verifier, especially to show that the product of an encrypted polynomial and a random polynomial, but published by a secure commitment scheme was correctly computed by the prover. To this end, we provide a generalized protocol for proving that the resulting polynomial is correctly computed by an encrypted polynomial and another committed polynomial. Further we show that the protocol is also secure in the random oracle model. We expect that our generalized protocol can play a role of building blocks in implementing secure multi-party computation including private set operations.

Multipath Matching Pursuit Using Prior Information (사전 정보를 이용한 다중경로 정합 추구)

  • Min, Byeongcheon;Park, Daeyoung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.6
    • /
    • pp.628-630
    • /
    • 2016
  • Compressive sensing can recover an original sparse signal from a few measurements. Its performance is affected by the number of non-zero elements in the signal. The knowledge of partial locations of non-zero elements can improve the recovery performance. In this paper, we apply the partial location knowledge to the multipath matching pursuit. The numerical results show it improves the signal recovery performance and the channel estimation performance in the ITU-VB channel.