Statistical Zero-Knowledge Proofs from Diophantine Equations

A family of sets is -bounded Diophantine if has a represent- ing -bounded polynomial , s.t. . We say that is unbounded Diophantine if additionally, is a fix ed -independent polynomial. We show that -bounded (resp., unbounded) Diophantine set has a polynomial-size (resp., constant-size) statistical zero-knowledge proof system that a committed tuple belongs to . We describe efficient SZK proof systems for several cryptographically interesting sets. Finally, we show how to prove in SZK that an encrypted number belongs to .

[1]  Ju. V. Matijasevic,et al.  ENUMERABLE SETS ARE DIOPHANTINE , 2003 .

[2]  Fabrice Boudot,et al.  Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.

[3]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[4]  D. Wiens,et al.  DIOPHANTINE REPRESENTATION OF THE SET OF PRIME NUMBERS , 1976 .

[5]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[6]  Tatsuaki Okamoto,et al.  Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.

[7]  Ivan Damgård,et al.  An Integer Commitment Scheme based on Groups with Hidden Order , 2001, IACR Cryptol. ePrint Arch..

[8]  Yiannis Tsiounis,et al.  Easy Come - Easy Go Divisible Cash , 1998, EUROCRYPT.

[9]  Salil Vadhan On transformation of interactive proofs that preserve the prover's complexity , 2000, STOC '00.

[10]  Jan Camenisch,et al.  Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes , 1998, EUROCRYPT.

[11]  Markus Michels,et al.  E cient convertible undeniable signature schemes , 1997 .

[12]  M. Rabin,et al.  Randomized algorithms in number theory , 1985 .

[13]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[14]  Martin D. Davis Hilbert's Tenth Problem is Unsolvable , 1973 .

[15]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.