skip to main content
10.1145/28395.28419acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free Access

Zero knowledge proofs of identity

Authors Info & Claims
Published:01 January 1987Publication History

ABSTRACT

In this paper we extend the notion of zero knowledge proofs of membership (which reveal one bit of information) to zero knowledge proofs of knowledge (which reveal no information whatsoever). After formally defining this notion, we show its relevance to identification schemes, in which parties prove their identity by demonstrating their knowledge rather than by proving the validity of assertions. We describe a novel scheme which is provably secure if factoring is difficult and whose practical implementations are about two orders of magnitude faster than RSA-based identification schemes. In the last part of the paper we consider the question of sequential versus parallel executions of zero knowledge protocols, define a new notion of “transferable information”, and prove that the parallel version of our identification scheme (which is not known to be zero knowledge) is secure since it reveals no transferable information.

References

  1. 1.Brassard, G. a~nd C. Crepeau, "Nontransitive Transfer of Confidence: A Perfect Zero Knowledge Interactive Protocol for SAT and Beyond", Proceedings of FOCS 1986, pp. 187-195.Google ScholarGoogle Scholar
  2. 2.Chaum, D., "Demonstratiiag That a Public Predicate Can Be Satisfied Without Revealing Any Information About How", Proceedings of CRYPTO 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. 3.Chor, B., S. Goldwasser, S. Micali and B. Awerbuch, "Verifiable Secret Sharing and Achieving Simukanei~y in the Presence of Faults", Proceedings of FOGS 1985, pp. 383-395.Google ScholarGoogle Scholar
  4. 4.Fiat, A. and A. Shamir, "How To Prove Yourself: Practical Solutions to Identificgtion and Signature Problems", Proceedings of CRYPTO 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.Galil, Z., S. Haber and M. Yung, "A Private interactive Test of a Boolean Predicate and Minimum- Knowledge Public Key Cryptosystems", Proceedings of FOGS 1985, pp. 360-371.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 6.Goldreieh, O., S. Micali and A. Wigderson, "Proofs That Yield Nothing But Their Validity and a Methodology of Cryptographic Protocol Design", Proceedings of FOGS 1986, pp. 174-187.Google ScholarGoogle Scholar
  7. 7.Goldwasser, S., S. Micali and C. Rackoff, "Knowledge Complexity of Interactive Proof Systems", Proceedings of STOC 1985, pp. 291-304. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. 8.Goldwasser, $., S. Micali a~d R. Rivest, "A P~radoxicaJ Solution to the Signature Problem", Proceedings of FOGS 1984, pp. 441-448.Google ScholarGoogle Scholar
  9. 9.Goldwasser, S. and M. Sipser, "Arthur Merlin Games versus Interactive Proof Systems", Proceedings of STOC 1986, pp. 59-68. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. 10.Halpern, J. and Y. Moses~ "Knowledge and Common Knowledge in a Distributed Environment", Proceedings of PODC 1984, pp. 50-61. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.Rosenschein, S., "Formal Theories of Knowledge in A I mad Robotics", New Generation Computing 3, 1985, pp. 345-357. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Zero knowledge proofs of identity

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              STOC '87: Proceedings of the nineteenth annual ACM symposium on Theory of computing
              January 1987
              471 pages
              ISBN:0897912217
              DOI:10.1145/28395

              Copyright © 1987 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 1 January 1987

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • Article

              Acceptance Rates

              STOC '87 Paper Acceptance Rate50of165submissions,30%Overall Acceptance Rate1,469of4,586submissions,32%

              Upcoming Conference

              STOC '24
              56th Annual ACM Symposium on Theory of Computing (STOC 2024)
              June 24 - 28, 2024
              Vancouver , BC , Canada

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader