메뉴 건너뛰기




Volumn 6345 LNCS, Issue , 2010, Pages 151-167

A certifying compiler for zero-knowledge proofs of knowledge based on ∑-protocols

Author keywords

Formal Verification; Protocol Compiler; Zero Knowledge

Indexed keywords

ALGEBRA; KNOWLEDGE BASED SYSTEMS; SPECIFICATION LANGUAGES;

EID: 78049411322     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-15497-3_10     Document Type: Conference Paper
Times cited : (38)

References (57)
  • 2
    • 84983104598 scopus 로고
    • On defining proofs of knowledge
    • Brickell, E. F. ed., Springer, Heidelberg
    • Bellare, M., Goldreich, O.: On defining proofs of knowledge. In: Brickell, E. F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 390-420. Springer, Heidelberg (1993)
    • (1993) CRYPTO 1992. LNCS , vol.740 , pp. 390-420
    • Bellare, M.1    Goldreich, O.2
  • 4
    • 77952878891 scopus 로고    scopus 로고
    • Privacy-preserving similarity evaluation and application to remote biometrics authentication
    • Kikuchi, H., Nagai, K., Ogata, W., Nishigaki, M.: Privacy-preserving similarity evaluation and application to remote biometrics authentication. Soft Computing 14, 529-536 (2010)
    • (2010) Soft Computing , vol.14 , pp. 529-536
    • Kikuchi, H.1    Nagai, K.2    Ogata, W.3    Nishigaki, M.4
  • 6
    • 84957610863 scopus 로고    scopus 로고
    • Proving in zero-knowledge that a number is the product of two safe primes
    • Stern, J. ed., Springer, Heidelberg
    • Camenisch, J., Michels, M.: Proving in zero-knowledge that a number is the product of two safe primes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 107-122. Springer, Heidelberg (1999)
    • (1999) EUROCRYPT 1999. LNCS , vol.1592 , pp. 107-122
    • Camenisch, J.1    Michels, M.2
  • 7
    • 84867248592 scopus 로고
    • Untraceable off-line cash in wallet with observers
    • Stinson, D. R. ed., Springer, Heidelberg
    • Brands, S.: Untraceable off-line cash in wallet with observers. In: Stinson, D. R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 302-318. Springer, Heidelberg (1994)
    • (1994) CRYPTO 1993. LNCS , vol.773 , pp. 302-318
    • Brands, S.1
  • 8
    • 52149120767 scopus 로고    scopus 로고
    • Implementing two-party computation efficiently with security against malicious adversaries
    • Ostrovsky, R., De Prisco, R., Visconti, I. eds., Springer, Heidelberg
    • Lindell, Y., Pinkas, B., Smart, N. P.: Implementing two-party computation efficiently with security against malicious adversaries. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 2-20. Springer, Heidelberg (2008)
    • (2008) SCN 2008. LNCS , vol.5229 , pp. 2-20
    • Lindell, Y.1    Pinkas, B.2    Smart, N.P.3
  • 9
    • 14844295011 scopus 로고    scopus 로고
    • Direct anonymous attestation
    • ACM Press, New York
    • Brickell, E., Camenisch, J., Chen, L.: Direct anonymous attestation. In: ACM CCS 2004, pp. 132-145. ACM Press, New York (2004)
    • (2004) ACM CCS 2004 , pp. 132-145
    • Brickell, E.1    Camenisch, J.2    Chen, L.3
  • 10
    • 0038687775 scopus 로고    scopus 로고
    • Design and implementation of the idemix anonymous credential system
    • ACM Press, New York
    • Camenisch, J., Herreweghen, E. V.: Design and implementation of the idemix anonymous credential system. In: ACM CCS 2002, pp. 21-30. ACM Press, New York (2002)
    • (2002) ACM CCS 2002 , pp. 21-30
    • Camenisch, J.1    Herreweghen, E.V.2
  • 11
    • 33745851054 scopus 로고    scopus 로고
    • Cryptanalysis of an efficient proof of knowledge of discrete logarithm
    • Yung, M., Dodis, Y., Kiayias, A., Malkin, T. G. eds., Springer, Heidelberg
    • Kunz-Jacques, S., Martinet, G., Poupard, G., Stern, J.: Cryptanalysis of an efficient proof of knowledge of discrete logarithm. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 27-43. Springer, Heidelberg (2006)
    • (2006) PKC 2006. LNCS , vol.3958 , pp. 27-43
    • Kunz-Jacques, S.1    Martinet, G.2    Poupard, G.3    Stern, J.4
  • 12
    • 24144462516 scopus 로고    scopus 로고
    • Efficient proofs of knowledge of discrete logarithms and representations in groups with hidden order
    • Vaudenay, S. ed., Springer, Heidelberg
    • Bangerter, E., Camenisch, J., Maurer, U.: Efficient proofs of knowledge of discrete logarithms and representations in groups with hidden order. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 154-171. Springer, Heidelberg (2005)
    • (2005) PKC 2005. LNCS , vol.3386 , pp. 154-171
    • Bangerter, E.1    Camenisch, J.2    Maurer, U.3
  • 13
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • Schnorr, C.: Efficient signature generation by smart cards. Journal of Cryptology 4, 161-174 (1991)
    • (1991) Journal of Cryptology , vol.4 , pp. 161-174
    • Schnorr, C.1
  • 14
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Feigenbaum, J. ed., Springer, Heidelberg
    • Pedersen, T. P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
    • (1992) CRYPTO 1991. LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 15
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Pfitzmann, B. ed., Springer, Heidelberg
    • Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EU-ROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
    • (2001) EU-ROCRYPT 2001. LNCS , vol.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 16
    • 0345058958 scopus 로고    scopus 로고
    • On diophantine complexity and statistical zeroknowledge arguments
    • Laih, C.-S. ed., Springer, Heidelberg
    • Lipmaa, H.: On diophantine complexity and statistical zeroknowledge arguments. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 398-415. Springer, Heidelberg (2003)
    • (2003) ASIACRYPT 2003. LNCS , vol.2894 , pp. 398-415
    • Lipmaa, H.1
  • 18
    • 18744411531 scopus 로고    scopus 로고
    • Automatic generation of two-party computations
    • ACM, New York
    • MacKenzie, P., Oprea, A., Reiter, M. K.: Automatic generation of two-party computations. In: ACM CCS 2003, pp. 210-219. ACM, New York (2003)
    • (2003) ACM CCS 2003 , pp. 210-219
    • MacKenzie, P.1    Oprea, A.2    Reiter, M.K.3
  • 20
    • 67049134126 scopus 로고    scopus 로고
    • Asynchronous multiparty computation: Theory and implementation
    • Jarecki, S., Tsudik, G. eds., Springer, Heidelberg
    • Damgärd, I., Geisler, M., Krøigaard, M., Nielsen, J. B.: Asynchronous multiparty computation: Theory and implementation. In: Jarecki, S., Tsudik, G. (eds.) Public Key Cryptography - PKC 2009. LNCS, vol. 5443, pp. 160-179. Springer, Heidelberg (2009)
    • (2009) Public Key Cryptography - PKC 2009. LNCS , vol.5443 , pp. 160-179
    • Damgärd, I.1    Geisler, M.2    Krøigaard, M.3    Nielsen, J.B.4
  • 22
    • 84872482737 scopus 로고    scopus 로고
    • Sokrates - A compiler framework for zeroknowledge protocols
    • Camenisch, J., Rohe, M., Sadeghi, A. R.: Sokrates - a compiler framework for zeroknowledge protocols. In: WEWoRC 2005 (2005)
    • (2005) WEWoRC 2005
    • Camenisch, J.1    Rohe, M.2    Sadeghi, A.R.3
  • 26
    • 85076310416 scopus 로고    scopus 로고
    • ZKPDL: A language-based system for efficient zero-knowledge proofs and electronic cash
    • to appear
    • Meiklejohn, S., Erway, C., Küpçü, A., Hinkle, T., Lysyanskaya, A.: ZKPDL: A language-based system for efficient zero-knowledge proofs and electronic cash. In: USENIX 10 (to appear, 2010)
    • (2010) USENIX , vol.10
    • Meiklejohn, S.1    Erway, C.2    Küpçü, A.3    Hinkle, T.4    Lysyanskaya, A.5
  • 27
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 120-126 (1978)
    • (1978) Communications of the ACM , vol.21 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 28
    • 50249164303 scopus 로고    scopus 로고
    • Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol
    • IEEE, Los Alamitos
    • Backes, M., Maffei, M., Unruh, D.: Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. In: IEEE Symposium on Security and Privacy - SP 2008, pp. 202-215. IEEE, Los Alamitos (2008)
    • (2008) IEEE Symposium on Security and Privacy - SP 2008 , pp. 202-215
    • Backes, M.1    Maffei, M.2    Unruh, D.3
  • 29
    • 76549112304 scopus 로고    scopus 로고
    • A dolev-yao model for zero knowledge
    • Datta, A. ed., Springer, Heidelberg
    • Baskar, A., Ramanujam, R., Suresh, S. P.: A dolev-yao model for zero knowledge. In: Datta, A. (ed.) ASIAN 2009. LNCS, vol. 5913, pp. 137-146. Springer, Heidelberg (2009)
    • (2009) ASIAN 2009. LNCS , vol.5913 , pp. 137-146
    • Baskar, A.1    Ramanujam, R.2    Suresh, S.P.3
  • 31
    • 70349280183 scopus 로고    scopus 로고
    • Type-checking zero-knowledge
    • ACM, New York
    • Backes, M., Hritcu, C., Maffei, M.: Type-checking zero-knowledge. In: ACM CCS 2008, pp. 357-370. ACM, New York (2008)
    • (2008) ACM CCS 2008 , pp. 357-370
    • Backes, M.1    Hritcu, C.2    Maffei, M.3
  • 32
    • 51749088371 scopus 로고    scopus 로고
    • Computational soundness of symbolic zero-knowledge proofs against active attackers
    • Preprint on IACR ePrint 2008/152
    • Backes, M., Unruh, D.: Computational soundness of symbolic zero-knowledge proofs against active attackers. In: IEEE Computer Security Foundations Symposium - CSF 2008, 255-269 Preprint on IACR ePrint 2008/152 (2008)
    • (2008) IEEE Computer Security Foundations Symposium - CSF 2008 , pp. 255-269
    • Backes, M.1    Unruh, D.2
  • 35
    • 24144470036 scopus 로고    scopus 로고
    • Cryptographic protocol analysis on real C code
    • Cousot, R. ed., Springer, Heidelberg
    • Goubault-Larrecq, J., Parrennes, F.: Cryptographic protocol analysis on real C code. In: Cousot, R. (ed.) VMCAI 2005. LNCS, vol. 3385, pp. 363-379. Springer, Heidelberg (2005)
    • (2005) VMCAI 2005. LNCS , vol.3385 , pp. 363-379
    • Goubault-Larrecq, J.1    Parrennes, F.2
  • 37
    • 57849106656 scopus 로고    scopus 로고
    • Cryptographically verified implementations for TLS
    • ACM, New York
    • Bhargavan, K., Fournet, C., Corin, R., Zalinescu, E.: Cryptographically verified implementations for TLS. In: ACM CCS 2008, pp. 459-468. ACM, New York (2008)
    • (2008) ACM CCS 2008 , pp. 459-468
    • Bhargavan, K.1    Fournet, C.2    Corin, R.3    Zalinescu, E.4
  • 38
    • 0034822279 scopus 로고    scopus 로고
    • An efficient cryptographic protocol verifier based on prolog rules
    • IEEE, Los Alamitos
    • Blanchet, B.: An efficient cryptographic protocol verifier based on prolog rules. In: Workshop on Computer Security Foundations - CSFW 2001, p. 82. IEEE, Los Alamitos (2001)
    • (2001) Workshop on Computer Security Foundations - CSFW 2001 , pp. 82
    • Blanchet, B.1
  • 39
    • 33751067991 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • IEEE, Los Alamitos
    • Blanchet, B.: A computationally sound mechanized prover for security protocols. In: IEEE Symposium on Security and Privacy - SP 2006, pp. 140-154. IEEE, Los Alamitos (2006)
    • (2006) IEEE Symposium on Security and Privacy - SP 2006 , pp. 140-154
    • Blanchet, B.1
  • 40
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups (extended abstract)
    • Kaliski Jr., B. S. ed., Springer, Heidelberg
    • Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups (extended abstract). In: Kaliski Jr., B. S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410-424. Springer, Heidelberg (1997)
    • (1997) CRYPTO 1997. LNCS , vol.1294 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 42
    • 85165854707 scopus 로고    scopus 로고
    • On Σ-protocols, lecture on cryptologic protocol theory
    • University of Aarhus
    • Damgärd, I.: On Σ-protocols, Lecture on Cryptologic Protocol Theory, Faculty of Science, University of Aarhus (2004)
    • (2004) Faculty of Science
    • Damgärd, I.1
  • 43
    • 84947558992 scopus 로고
    • A "paradoxical" identity-based signature scheme resulting from zero-knowledge
    • Goldwasser, S. ed., Springer, Heidelberg
    • Guillou, L., Quisquater, J. J.: A "paradoxical" identity-based signature scheme resulting from zero-knowledge. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 216-231. Springer, Heidelberg (1990)
    • (1990) CRYPTO 1988. LNCS , vol.403 , pp. 216-231
    • Guillou, L.1    Quisquater, J.J.2
  • 44
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Krawczyk, H. ed., Springer, Heidelberg
    • Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
    • (1998) CRYPTO 1998. LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 45
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • Kaliski Jr., B. S. ed., Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: Statistical zero knowledge protocols to prove modular polynomial relations. In: Kaliski Jr., B. S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 16-30. Springer, Heidelberg (1997)
    • (1997) CRYPTO 1997. LNCS , vol.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 46
    • 23044533897 scopus 로고    scopus 로고
    • A statistically-hiding integer commitment scheme based on groups with hidden order
    • Zheng, Y. ed., Springer, Heidelberg
    • Damgärd, I., Fujisaki, E.: A statistically-hiding integer commitment scheme based on groups with hidden order. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 77-85. Springer, Heidelberg (2002)
    • (2002) ASIACRYPT 2002. LNCS , vol.2501 , pp. 77-85
    • Damgärd, I.1    Fujisaki, E.2
  • 49
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • Desmedt, Y. G. ed., Springer, Heidelberg
    • Cramer, R., Damgärd, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y. G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
    • (1994) CRYPTO 1994. LNCS , vol.839 , pp. 174-187
    • Cramer, R.1    Damgärd, I.2    Schoenmakers, B.3
  • 50
  • 51
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Odlyzko, A. M. ed., Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A. M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) CRYPTO 1986. LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 52
    • 84957366640 scopus 로고    scopus 로고
    • Rapid demonstration of linear relations connected by boolean operators
    • Fumy, W. ed., Springer, Heidelberg
    • Brands, S.: Rapid demonstration of linear relations connected by boolean operators. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 318-333. Springer, Heidelberg (1997)
    • (1997) EUROCRYPT 1997. LNCS , vol.1233 , pp. 318-333
    • Brands, S.1
  • 53
    • 84945309966 scopus 로고    scopus 로고
    • Proofs of knowledge for non-monotone discrete-log formulae and applications
    • Chan, A. H., Gligor, V. D. eds., Springer, Heidelberg
    • Bresson, E., Stern, J.: Proofs of knowledge for non-monotone discrete-log formulae and applications. In: Chan, A. H., Gligor, V. D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 272-288. Springer, Heidelberg (2002)
    • (2002) ISC 2002. LNCS , vol.2433 , pp. 272-288
    • Bresson, E.1    Stern, J.2
  • 56
    • 0003503018 scopus 로고    scopus 로고
    • Isabelle/HOL: A proof assistant for higherorder logic
    • Springer, Heidelberg
    • Nipkow, T., Paulson, L., Wenzel, M.: Isabelle/HOL: a proof assistant for higherorder logic. LNCS, vol. 2283. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2283
    • Nipkow, T.1    Paulson, L.2    Wenzel, M.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.