File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Proof-of-knowledge of representation of committed value and its applications

TitleProof-of-knowledge of representation of committed value and its applications
Authors
Issue Date2010
Citation
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2010, v. 6168 LNCS, p. 352-369 How to Cite?
AbstractWe present a zero-knowledge argument system of representation of a committed value. Specifically, for commitments C = Commit1(y), D = Commit2(x), of value y and a tuple x = x1,..., x L), respectively, our argument system allows one to demonstrate the knowledge of (x,y) such that x is a representation of y to bases h1, ..., hL . That is, y = h1x1⋯h LxL. Our argument system is zero-knowledge and hence, it does not reveal anything such as x or y. We note that applications of our argument system are enormous. In particular, we show how round-optimal cryptography systems, where privacy is of a great concern, can be achieved. We select three interesting applications with the aim to demonstrate the significance our argument system. First, we present a concrete instantiation of two-move concurrently-secure blind signature without interactive assumptions. Second, we present the first compact e-cash with concurrently-secure withdrawal protocol. Finally, we construct two-move traceable signature with concurrently-secure join. On the side note, we present a framing attack against the original traceable signature scheme within the original model. © 2010 Springer-Verlag.
Persistent Identifierhttp://hdl.handle.net/10722/280772
ISSN
2020 SCImago Journal Rankings: 0.249

 

DC FieldValueLanguage
dc.contributor.authorAu, Man Ho-
dc.contributor.authorSusilo, Willy-
dc.contributor.authorMu, Yi-
dc.date.accessioned2020-02-17T14:34:54Z-
dc.date.available2020-02-17T14:34:54Z-
dc.date.issued2010-
dc.identifier.citationLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2010, v. 6168 LNCS, p. 352-369-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/280772-
dc.description.abstractWe present a zero-knowledge argument system of representation of a committed value. Specifically, for commitments C = Commit1(y), D = Commit2(x), of value y and a tuple x = x1,..., x L), respectively, our argument system allows one to demonstrate the knowledge of (x,y) such that x is a representation of y to bases h1, ..., hL . That is, y = h1x1⋯h LxL. Our argument system is zero-knowledge and hence, it does not reveal anything such as x or y. We note that applications of our argument system are enormous. In particular, we show how round-optimal cryptography systems, where privacy is of a great concern, can be achieved. We select three interesting applications with the aim to demonstrate the significance our argument system. First, we present a concrete instantiation of two-move concurrently-secure blind signature without interactive assumptions. Second, we present the first compact e-cash with concurrently-secure withdrawal protocol. Finally, we construct two-move traceable signature with concurrently-secure join. On the side note, we present a framing attack against the original traceable signature scheme within the original model. © 2010 Springer-Verlag.-
dc.languageeng-
dc.relation.ispartofLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)-
dc.titleProof-of-knowledge of representation of committed value and its applications-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-642-14081-5_22-
dc.identifier.scopuseid_2-s2.0-78649900374-
dc.identifier.volume6168 LNCS-
dc.identifier.spage352-
dc.identifier.epage369-
dc.identifier.eissn1611-3349-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats