A zero-knowledge proof system with algebraic geometry techniques

Current requirements for ensuring data exchange over the internet to fight against security breaches have to consider new cryptographic attacks. The most recent advances in cryptanalysis are boosted by quantum computers, which are able to break common cryptographic primitives. This makes evident the need for developing further communication protocols to secure sensitive data. Zero-knowledge proof systems have been around for a while and have been considered for providing authentication and identification services, but it has only been in recent times that its popularity has risen due to novel applications in blockchain technology, Internet of Things, and cloud storage, among others. A new zero-knowledge proof system is presented, which bases its security in two main problems, known to be resistant, up to now, against quantum attacks: the graph isomorphism problem and the isomorphism of polynomials problem.

[1]  Yong Yu,et al.  Identity-Based Remote Data Integrity Checking With Perfect Data Privacy Preserving for Cloud Storage , 2017, IEEE Transactions on Information Forensics and Security.

[2]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[3]  Brendan D. McKay,et al.  Practical graph isomorphism, II , 2013, J. Symb. Comput..

[4]  Hideki Imai,et al.  Algebraic Methods for Constructing Asymmetric Cryptosystems , 1985, AAECC.

[5]  Gregory V. Bard,et al.  Algebraic Cryptanalysis , 2009 .

[6]  Petteri Kaski,et al.  Engineering an Efficient Canonical Labeling Tool for Large and Sparse Graphs , 2007, ALENEX.

[7]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[8]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[9]  Jacques Patarin,et al.  Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'88 , 1995, CRYPTO.

[10]  Hideki Imai,et al.  Public Quadratic Polynominal-Tuples for Efficient Signature-Verification and Message-Encryption , 1988, EUROCRYPT.

[11]  Bart Preneel,et al.  A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes , 2005, CT-RSA.

[12]  Dima Grigoriev,et al.  Authentication schemes from actions on graphs, groups, or rings , 2010, Ann. Pure Appl. Log..

[13]  Alican Beydemir,et al.  Lightweight zero knowledge authentication for Internet of things , 2017, 2017 International Conference on Computer Science and Engineering (UBMK).

[14]  László Babai,et al.  Graph isomorphism in quasipolynomial time [extended abstract] , 2015, STOC.

[15]  Ted K. Ralphs,et al.  Integer and Combinatorial Optimization , 2013 .

[16]  Rafail Ostrovsky,et al.  Perfect zero-knowledge in constant rounds , 1990, STOC '90.

[17]  A. Ya. Belov Linear Recurrence Equations on a Tree , 2005 .

[18]  Michel Goemans,et al.  Public Key Cryptosystems , 2021 .

[19]  V. A. Ufnarovskij Combinatorial and Asymptotic Methods in Algebra , 1995 .

[20]  Oded Goldreich,et al.  Computational complexity: a conceptual perspective , 2008, SIGA.

[21]  Bruno Buchberger,et al.  An Algorithmic Criterion for the Solvability of a System of Algebraic Equations (translated by Michael Abramson and Robert Lumbert) , 1998 .

[22]  Jintai Ding,et al.  Secure Electronic Voting , 2006, Advances in Information Security.

[23]  Jacques Patarin,et al.  Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms , 1996, EUROCRYPT.

[24]  Tanja Lange,et al.  Post-quantum cryptography , 2008, Nature.

[25]  Igor L. Markov,et al.  Conflict Analysis and Branching Heuristics in the Search for Graph Automorphisms , 2013, 2013 IEEE 25th International Conference on Tools with Artificial Intelligence.

[26]  Louis Goubin,et al.  Unbalanced Oil and Vinegar Signature Schemes , 1999, EUROCRYPT.

[27]  Jintai Ding,et al.  Rainbow, a New Multivariable Polynomial Signature Scheme , 2005, ACNS.