Efficient Proofs that a Committed Number Lies in an Interval
نویسنده
چکیده
Alice wants to prove that she is young enough to borrow money from her bank, without revealing her age. She therefore needs a tool for proving that a committed number lies in a specific interval. Up to now, such tools were either inefficient (too many bits to compute and to transmit) or inexact (i.e. proved membership to a much larger interval). This paper presents a new proof, which is both efficient and exact. Here, “efficient” means that there are less than 20 exponentiations to perform and less than 2 Kbytes to transmit. The potential areas of application of this proof are numerous (electronic cash, group signatures, publicly verifiable secret encryption, etc. . . ).
منابع مشابه
Removing the Strong RSA Assumption from Arguments over the Integers
Committing integers and proving relations between them is an essential ingredient in many cryptographic protocols. Among them, range proofs have shown to be fundamental. They consist in proving that a committed integer lies in a public interval, which can be seen as a particular case of the more general Diophantine relations: for the committed vector of integers x, there exists a vector of inte...
متن کاملEfficient and Universally Composable Committed Oblivious Transfer and Applications
Committed Oblivious Transfer (COT) is a useful cryptographic primitive that combines the functionalities of bit commitment and oblivious transfer. In this paper, we introduce an extended version of COT (ECOT) which additionally allows proofs of relations among committed bits, and we construct an efficient protocol that securely realizes an ECOT functionality in the universalcomposability (UC) f...
متن کاملBulletproofs: Efficient Range Proofs for Confidential Transactions
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very short proofs and without a trusted setup; the proof size is only logarithmic in the witness size. Bulletproofs are especially well suited for efficient range proofs on committed values: they enable proving that a committed value is in a range using only 2 log2pnq ` 9 group and field elements, where n is the b...
متن کاملA note on positive deniteness and stability of interval matrices
It is proved that by using bounds of eigenvalues of an interval matrix, someconditions for checking positive deniteness and stability of interval matricescan be presented. These conditions have been proved previously with variousmethods and now we provide some new proofs for them with a unity method.Furthermore we introduce a new necessary and sucient condition for checkingstability of interval...
متن کاملA note on positive deniteness and stability of interval matrices
It is proved that by using bounds of eigenvalues of an interval matrix, someconditions for checking positive deniteness and stability of interval matricescan be presented. These conditions have been proved previously with variousmethods and now we provide some new proofs for them with a unity method.Furthermore we introduce a new necessary and sucient condition for checkingstability of interval...
متن کامل