scispace - formally typeset
Open AccessBook ChapterDOI

New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs

TLDR
Noninteractive zero knowledge proofs in a network which have the property that anyone in the network can individually check correctness while the proof is zero knowledge to any sufficiently small coalition are shown.
Abstract
Using non-interactive zero knowledge proofs we provide a simple new paradigm for digital signing and message authentication secure against adaptive chosen message attack.For digital signatures we require that the non-interactive zero knowledge proofs be publicly verifiable: they should be checkable by anyone rather than directed at a particular verifier. We accordingly show how to implement noninteractive zero knowledge proofs in a network which have the property that anyone in the network can individually check correctness while the proof is zero knowledge to any sufficiently small coalition. This enables us to implement signatures which are history independent.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Public-key cryptosystems provably secure against chosen ciphertext attacks

Moni Naor, +1 more
TL;DR: This work shows how to construct a public-key cryptosystem (as originally defined by DiNe and Hellman) secure against chosen ciphertezt attacks, given aPublic-Key cryptosystern secure against passive eavesdropping and a noninteractive zero-knowledge proof system in the shared string model.
Book ChapterDOI

Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack

TL;DR: A formalization of chosen ciphertext attack is given in the model which is stronger than the "lunchtime attack" considered by Naor and Yung, and it is proved a non-interactive public-key cryptosystem based on non-Interactive zero-knowledge proof of knowledge to be secure against it.
Book

Public-Key Cryptography

TL;DR: This book gives a broad overview of public-key cryptography - its essence and advantages, various public- key cryptosystems, and protocols - as well as a comprehensive introduction to classical cryptography and cryptoanalysis.
Book ChapterDOI

The Decision Diffie-Hellman Problem

TL;DR: This paper surveys the recent applications of DDH as well as known results regarding its security, and describes some open problems in this area.
Book ChapterDOI

A secure and efficient conference key distribution system

TL;DR: The technique for authentication can be extended and used as the basis for an authentication scheme which is ‘proven’ secure against any type of attack, provided the Discrete Logarithm problem is intractable.
References
More filters
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.
Journal ArticleDOI

How to construct random functions

TL;DR: In this paper, a constructive theory of randomness for functions, based on computational complexity, is developed, and a pseudorandom function generator is presented, which is a deterministic polynomial-time algorithm that transforms pairs (g, r), where g is any one-way function and r is a random k-bit string, to computable functions.
Book ChapterDOI

How to construct random functions

TL;DR: A constructive theory of randomness for functions, based on computational complexity, is developed, and a pseudorandom function generator is presented that has applications in cryptography, random constructions, and complexity theory.
Proceedings ArticleDOI

Universal one-way hash functions and their cryptographic applications

TL;DR: A Universal One-Way Hash Function family is defined, a new primitive which enables the compression of elements in the function domain and it is proved constructively that universal one- way hash functions exist if any 1-1 one-way functions exist.
Proceedings ArticleDOI

Founding crytpography on oblivious transfer

TL;DR: It is shown that this protocol, more commonly known as oblivious transfer, can be used to simulate a more sophisticated protocol,known as oblivious circuit evaluation([Y], and that with such a communication channel, one can have completely noninteractive zero-knowledge proofs of statements in NP.
Related Papers (5)