Independent Zero-Knowledge Sets

نویسندگان

  • Rosario Gennaro
  • Silvio Micali
چکیده

We define and construct Independent Zero-Knowledge Sets (ZKS) protocols. In a ZKS protocols, a Prover commits to a set S, and for any x, proves non-interactively to a Verifier if x ∈ S or x / ∈ S without revealing any other information about S. In the independent ZKS protocols we introduce, the adversary is prevented from successfully correlate her set to the one of a honest prover. Our notion of independence in particular implies that the resulting ZKS protocol is non-malleable. On the way to this result we define the notion of independence for commitment schemes. It is shown that this notion implies non-malleability, and we argue that this new notion has the potential to simplify the design and security proof of non-malleable commitment schemes. Efficient implementations of ZKS protocols are based on the notion of mercurial commitments. Our efficient constructions of independent ZKS protocols requires the design of new commitment schemes that are simultaneously independent (and thus non-malleable) and mercurial.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

INDEPENDENT SETS OF SOME GRAPHS ASSOCIATED TO COMMUTATIVE RINGS

Let $G=(V,E)$ be a simple graph. A set $Ssubseteq V$ isindependent set of $G$,  if no two vertices of $S$ are adjacent.The  independence number $alpha(G)$ is the size of a maximumindependent set in the graph. In this paper we study and characterize the independent sets ofthe zero-divisor graph $Gamma(R)$ and ideal-based zero-divisor graph $Gamma_I(R)$of a commutative ring $R$.

متن کامل

Statistical Zero-Knowledge Proofs from Diophantine Equations

A family (St) of sets is p-bounded Diophantine if St has a representing p-bounded polynomial RS;t, s.t. x 2 St () (9y)[RS(x; y) = 0℄. We say that (St) is unbounded Diophantine if additionally, RS;t is a fixed t-independent polynomial. We show that p-bounded (resp., unbounded) Diophantine set has a polynomial-size (resp., constant-size) statistical zero-knowledge proof system that a committed tu...

متن کامل

Zero sets in pointfree topology and strongly $z$-ideals

In this paper a particular case of z-ideals, called strongly z-ideal, is defined by introducing zero sets in pointfree topology. We study strongly z-ideals, their relation with z-ideals and the role of spatiality in this relation. For strongly z-ideals, we analyze prime ideals using the concept of zero sets. Moreover, it is proven that the intersection of all zero sets of a prime ideal of C(L),...

متن کامل

Statistically Hiding Sets

Zero-knowledge set is a primitive introduced by Micali, Rabin, and Kilian (FOCS 2003)which enables a prover to commit a set to a verifier, without revealing even the size of the set.Later the prover can give zero-knowledge proofs to convince the verifier of membership/non-membership of elements in/not in the committed set.We present a new primitive called Statistically Hiding Se...

متن کامل

Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs

Introduced by Micali, Rabin and Kilian (MRK), the basic primitive of zero-knowledge sets (ZKS) allows a prover to commit to a secret set S so as to be able to prove statements such as x ∈ S or x 6∈ S. Chase et al. showed that ZKS protocols are underlain by a cryptographic primitive termed mercurial commitment. A (trapdoor) mercurial commitment has two commitment procedures. At committing time, ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2006  شماره 

صفحات  -

تاریخ انتشار 2006