Paper 2015/278

Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting

Sébastien Canard, David Pointcheval, and Olivier Sanders

Abstract

Since their introduction in 1985, by Goldwasser, Micali and Rackoff, followed by Feige, Fiat and Shamir, zero-knowledge proofs have played a significant role in modern cryptography: they allow a party to convince another party of the validity of a statement (proof of membership) or of its knowledge of a secret (proof of knowledge). Cryptographers frequently use them as building blocks in complex protocols since they offer quite useful soundness features, which exclude cheating players. In most of modern telecommunication services, the execution of these protocols involves a prover on a portable device, with limited capacities, and namely distinct trusted part and more powerful part. The former thus has to delegate some computations to the latter. However, since the latter is not fully trusted, it should not learn any secret information. This paper focuses on proofs of knowledge of discrete logarithm relations sets (DLRS), and the delegation of some prover's computations, without leaking any critical information to the delegatee. We will achieve various efficient improvements ensuring perfect zero-knowledge against the verifier and partial zero-knowledge, but still reasonable in many contexts, against the delegatee.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published by the IACR in PKC 2014
DOI
10.1007/978-3-642-54631-0_10
Contact author(s)
david pointcheval @ ens fr
History
2015-03-25: received
Short URL
https://ia.cr/2015/278
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/278,
      author = {Sébastien Canard and David Pointcheval and Olivier Sanders},
      title = {Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting},
      howpublished = {Cryptology ePrint Archive, Paper 2015/278},
      year = {2015},
      doi = {10.1007/978-3-642-54631-0_10},
      note = {\url{https://eprint.iacr.org/2015/278}},
      url = {https://eprint.iacr.org/2015/278}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.