Skip to main content
Log in

Several cryptographic applications of Σ-protocol

  • Published:
Journal of Systems Science and Complexity Aims and scope Submit manuscript

Abstract

Σ-protocol has been proved to be a very powerful cryptographic tool and widely used in numerous important cryptographic applications. In this paper, the authors make use of Σ-protocol as a main tool to resolve the following difficult problems 1–3 and to construct three efficient cryptographic protocols 4–6:

  1. 1)

    How to construct a protocol for proving a secret integer to be a Blum integer with form PQ, where P, Q are two different primes and both ≡ 3(mod 4);

  2. 2)

    How to construct a protocol for proving a secret polynomial with exact degree t − 1 in a (t, n)-threshold secret sharing scheme;

  3. 3)

    How to construct witness indistinguishable and witness hiding protocol not from zero-knowledge proof;

  4. 4)

    A publicly verifiable secret sharing scheme with information-theoretic security;

  5. 5)

    A delegateable signature scheme under the existence of one-way permutations;

  6. 6)

    Non-interactive universal designated verifier signature schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. R. Cramer, Modular design of secure yet practical cryptographic protocol, PhD Thesis, University of Amsterdam, 1997.

  2. I. Damgard, On Σ-protocols, CPT 2004, 2002. URL: http://www.daimi.au.dk/ ivan/Sigma.ps.

  3. R. Cramer, I. Damgard, and B. Schoenmakers, Proofs of partial knowledge and simplified design of witness hiding protocols, Advances in Cryptology-CRYPTO’94, Santa Barbara, California, USA, 1994, 174–187.

  4. U. Feige and A. Shamir, Witness indistinguishable and witness hiding protocols, in Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, Baltimore, Maryland, USA, 1990, 416–426.

  5. C. P. Schnorr, Efficient signature generation for smart cards, Journal of Cryptology, 1991, 4(3): 239–252.

    Article  MathSciNet  Google Scholar 

  6. S. K. Jacques, G. Martinet, G. Poupard, and J. Stern, Cryptanalysis of an efficient proof of knowledge of discrete logarithm, Advances in Public-Key Cryptography, New York, NY, USA, 2006, 27–43.

  7. D. Chaum, J. H. Evertse, and J. van de Graaf, An improved protocol for demonstrating possession of discrete logarithms and some generalizations, Advances in cryptology-EUROCRYPT’87, Amsterdam, The Netherlands, 1987, 127–141.

  8. S. Brands, Electronic cash systems based on the representation problem in groups of prime order, Advances in Cryptology-CRYPTO’93, Santa Barbara, California, USA, 1993, 1–15.

  9. D. Chaum and T. P. Pedersen, Wallet databases with observers, Advances in Cryptology-CRYPTO’92, Santa Barbara, California, USA, 1992, 89–105.

  10. F. Boudot, Efficient proofs that a committed number lies in an interval, Advances in Cryptology-EUROCRYPT’00, Bruges, Belgium, 2000, 431–444.

  11. H. Lipmaa, On diophantine complexity and statistical zero-knowledge arguments, Advances in Cryptology-ASIACRYPT’03, Taipei, Taiwan, 2003, 398–415.

  12. J. Camenisch and M. Michels, Proving in zero-knowledge that a number is the product of two safe primes, Advances in Cryptology-EUROCRYPT’99, Prague, Czech Republic, 1999, 107–122.

  13. A. Lysyanskaya, Signature schemes and applications to cryptographic protocol design, PhD Thesis, Massachusetts Institute of Technology, 2002.

  14. C. Tang, Zero-knoeldge proof systems in number theory and their applications, PhD Thesis, Chinese Academy of Science, China, 2004.

  15. B. Schoenmakers, A simple publicly verifiable secret sharing scheme and its application to electronic voting, Advances in Cryptology-CRYPTO’99, Santa Barbara, California, USA, 1999, 148–164.

  16. D. Boneh, X. Boyen, and H. Shacham, Short group signatures, Advances in Cryptology-CRYPTO’04, Santa Barbara, California, USA 2004, 41–55.

  17. X. Boyen and B.Waters, Compact group signatures without random oracles, Advances in cryptology-EUROCRYPT’06, St. Petersburg, Russia, 2006, 427–444.

  18. J. Baek, R. Safavi-Naini, and W. Susilo, Universal designated verifier signature proof (or how to efficiently prove knowledge of a signature), Advances in Cryptology - ASIACRYPT’05, Chennai, India, 2005, 644–661.

  19. M. Chase and A. Lysyanskaya, On signatures of knowledge, Advances in Cryptology-CRYPTO’06, Santa Barbara, California, USA, 2006, 78–96.

  20. S. Goldwasser, S. Micali, and C. Rackoff, The knowledge complexity of interactive proof systems, SIAM Journal on Computing, 1989, 18(1): 186–208.

    Article  MATH  MathSciNet  Google Scholar 

  21. I. Damgard, On the existence of bit commitment schemes and zero-knowledge proofs, Advances in Cryptology-CRYPTO’89, Santa Barbara, California, USA, 1989, 17–27.

  22. U. Feige and A. Shamir, Zero-knowledge proofs of knowledge in two rounds, Advances in Cryptology-CRYPTO’89, Santa Barbara, California, USA, 1989, 526–545.

  23. R. Cramer, I. Damgard, and P. MacKenzie, Efficient zero-knowledge proofs of knowledge without intractability assumptions, Advances in Public-Key Cryptography, Melbourne Exhibition Centre, Australia, 2000, 354–372.

  24. Yunlei Z, H. D. Robert, Binyu Z, and Yiming Z, Practical zero-knowledge arguments from Σ-protocols, Proceedings of the 1st Workshop on Internet and Network Economics, Hongkong, China, 2005, 288–298.

  25. B. Schneier, Applied Cryptography Second Edition: Protocols, Algorithms, and Source Code in C, John Wiley & Son Inc., New York et al., 1996.

  26. J. C. Benaloh, Secret sharing homomorphisms: Keeping shares of a secret, Advances in Cryptology-CRYPTO’86, Santa Barbara, California, USA, 1986, 251–260.

  27. B. Barak, Delegateable Signatures, 2001. URL: http://www.cs.princeton.edu/ boaz/Papers/delgsigs.ps.

  28. A. D. Santis, G. G. Crescenzo, and G. Persiano, Secret sharing and perfect zero-knowledge, Advances in Cryptology-CRYPTO’94, Santa Barbara, California, USA, 1994, 73–84.

  29. J. V. D Graaf and R. Peralta, A simple and secure way to show the validity of your public key, Advances in Cryptology-CRYPTO’87, Santa Barbara, California, USA, 1987, 128–134.

  30. T. P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, Advances in Cryptology-CRYPTO’91, Santa Barbara, California, USA, 1991, 129–140.

  31. O. Goldreich, Foundations of Cryptography (Basic Tools), Cambridge University Press, London, 2001.

    MATH  Google Scholar 

  32. C. Tang, D. Pei, and Z. Yao, Efficient zaps and signatures of knowledges, in Proceeddings of IEEE International Conference on Computational Intelligence and Security, Haerbin, China, 2007, 637–641.

  33. D. Chaum and T. P. Pedersen, Transferred cash grows in size, Advances in cryptology-EUROCRYP T’92, Balatonfured, Hungary, 1992, 390–407.

  34. C. Tang, D. Pei, X. Wang, and Z. Liu, Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs, Science in China (Series F Information Sciences), 2008, 51(2): 128–144.

    Article  MATH  MathSciNet  Google Scholar 

  35. Y. Yacobi, A note on the bilinear diffie-hellman assumption, Cryptology ePrint Archive, Report 2002/113, 2002. URL: http://eprint.iacr.org/.

  36. G. Wang, J Baek, D. S. Wang, and F. Bao, On the generic and efficient constructions of secure designated confirmer signatures, Advances in Public-Key Cryptography, Beijing, China, 2007, 43–60.

  37. S. Goldwasser, S. Micali, and R. Rivest, A digital signature scheme secure against adaptive chosen-message attack, SIAM Journal on Computing, 1988, 17(2): 281–278.

    Article  MathSciNet  Google Scholar 

  38. D. Boneh, Blynn, and H. Shacham, Short signatures from the weil pairing, Advances in Cryptology-ASIACRYPT’01, Gold Coast, Australia, 2001, 566–582.

  39. D. Boneh and X. Boyemn, Short signatures without random oracles, Advances in cryptology-EUROCRYPT’04, Interlaken, Switzerland, 2004, 56–73.

  40. J. Garay, P. MacKenzie, and K. Yang, Strengthening zero-knowledge protocols using signatures, Advances in Cryptology-EUROCRYPT’03, Warsaw, Poland, 2003, 177–194.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chunming Tang.

Additional information

This work was supported by the Foundation of the National Natural Science of China under Grant Nos. 90604034 (Key Project), 10726012, 10871222, 10531040, and 10471156.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tang, C., Yao, Za. Several cryptographic applications of Σ-protocol. J Syst Sci Complex 22, 260–279 (2009). https://doi.org/10.1007/s11424-009-9162-x

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11424-009-9162-x

Key words

Navigation