An Efficient Zero-Knowledge Scheme for the Discrete Logarithm Based on Smooth Numbers

We present an interactive zero-knowledge proof for the discrete logarithm problem which is based on smooth numbers. The main feature of our proof is its communication complexity (number of messages exchanged, number of bits communicated) which is less than that of competing schemes.

[1]  Claus-Peter Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1990, EUROCRYPT.

[2]  Yvo Desmedt,et al.  Efficient Zero-Knowledge Identification Schemes for Smart Cards , 1992, Comput. J..

[3]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[4]  N. Jacobson,et al.  Basic Algebra I , 1976 .

[5]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[6]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1987, Journal of Cryptology.

[7]  Volker Strassen,et al.  A Fast Monte-Carlo Test for Primality , 1977, SIAM J. Comput..

[8]  Alan G. Konheim Cryptography, a primer , 1981 .

[9]  Rafail Ostrovsky,et al.  Perfect zero-knowledge in constant rounds , 1990, STOC '90.

[10]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[11]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[12]  Jean-Jacques Quisquater,et al.  A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.

[13]  Rafail Ostrovsky,et al.  Minimum resource zero knowledge proofs , 1989, 30th Annual Symposium on Foundations of Computer Science.

[14]  Adi Shamir,et al.  IP = PSPACE , 1992, JACM.

[15]  Mihir Bellare,et al.  Randomness in interactive proofs , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[16]  Gilles Brassard,et al.  Algorithmics: theory & practice , 1988 .

[17]  David Chaum,et al.  An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations , 1987, EUROCRYPT.

[18]  N. Jacobson,et al.  Basic Algebra II , 1989 .

[19]  Martin Tompa,et al.  Random self-reducibility and zero knowledge interactive proofs of possession of information , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[20]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.