Complex zero-knowledge proofs of knowledge are easy to use

8Citations
Citations of this article
20Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Since 1985 and their introduction by Goldwasser, Micali and Rackoff, followed in 1988 by Feige, Fiat and Shamir, zero-knowledge proofs of knowledge have become a central tool in modern cryptography. Many articles use them as building blocks to construct more complex protocols, for which security is often hard to prove. The aim of this paper is to simplify analysis of many of these protocols, by providing the cryptographers with a theorem which will save them from stating explicit security proofs. Kiayias, Tsiounis and Yung made a first step in this direction at Eurocrypt'04, but they only addressed the case of so-called "triangular set of discrete-log relations". By generalizing their result to any set of discrete-log relations, we greatly extend the range of protocols it can be applied to. © Springer-Verlag Berlin Heidelberg 2007.

Cite

CITATION STYLE

APA

Canard, S., Coisel, I., & Traoré, J. (2007). Complex zero-knowledge proofs of knowledge are easy to use. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4784 LNCS, pp. 122–137). Springer Verlag. https://doi.org/10.1007/978-3-540-75670-5_8

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free