Randomness-Efficient Non-Interactive Zero-Knowledge (Extended Abstract)

The invention provides apparatus and a process for removing mercury from solid waste material. The solid waste material is placed in a vacuum chamber. The chamber is heated above the vaporization temperature of mercury. A vacuum condition is formed and then, while the temperature is maintained above the vaporization temperature of mercury, an inert gas is placed in the vacuum chamber. During this heating period, the pressure in the vacuum chamber is periodically varied from a maximum to a minimum. The apparatus utilized is a vacuum chamber, a vacuum pump, and a pipe that contains a mercury condenser. The pipe also functions through a side inlet as a means for introducing the inert gas into the vacuum chamber, while the vacuum pump is closed off. A control unit for controlling the alternate periods of mercury vapor withdrawal and inert gas introduction into the vacuum chamber is provided.

[1]  Lance Fortnow,et al.  The Complexity of Perfect Zero-Knowledge , 1987, Proceeding Structure in Complexity Theory.

[2]  Joe Kilian,et al.  On the complexity of bounded-interaction and noninteractive zero-knowledge proofs , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[3]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[4]  Ivan Damgård,et al.  Non-Interactive Circuit Based Proofs and Non-Interactive Perfect Zero-knowledge with Proprocessing , 1992, EUROCRYPT.

[5]  Noam Nisan,et al.  Pseudorandom generators for space-bounded computation , 1992, Comb..

[6]  Joan Boyar,et al.  Short Discrete Proofs , 1996, EUROCRYPT.

[7]  Moti Yung,et al.  Certifying Cryptographic Tools: The Case of Trapdoor Permutations , 1992, CRYPTO.

[8]  I. Niven,et al.  An introduction to the theory of numbers , 1961 .

[9]  Moni Naor,et al.  Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.

[10]  Alfredo De Santis,et al.  On the Number of Random Bits in Totally Private Computation , 1995, ICALP.

[11]  Noam Nisan,et al.  Pseudorandom bits for constant depth circuits , 1991, Comb..

[12]  N. Nisan Pseudo-random sequences for space bounded computation , 1992 .

[13]  Giovanni Di Crescenzo,et al.  The Knowledge Complexity of Quadratic Residuosity Languages , 1994, Theor. Comput. Sci..

[14]  Moti Yung,et al.  Crptograpic Applications of the Non-Interactive Metaproof and Many-Prover Systems , 1990, CRYPTO.

[15]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[16]  Adi Shamir,et al.  Multiple non-interactive zero knowledge proofs based on a single random string , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[17]  Avi Wigderson,et al.  Deterministic simulation of probabilistic constant depth circuits , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[18]  Russell Impagliazzo,et al.  How to recycle random bits , 1989, 30th Annual Symposium on Foundations of Computer Science.

[19]  S. Micali,et al.  Noninteractive Zero-Knowledge , 1990, SIAM J. Comput..

[20]  Silvio Micali,et al.  Non-Interactive Zero-Knowledge Proof Systems , 1987, CRYPTO.

[21]  Manuel Blum,et al.  Noninteractive Zero-Knowledge , 1991, SIAM J. Comput..

[22]  Noam Nisan,et al.  More deterministic simulation in logspace , 1993, STOC.

[23]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[24]  Giovanni Di Crescenzo,et al.  Recycling Random Bits in Composed Perfect Zero-Knowledge , 1995, EUROCRYPT.

[25]  Noam Nisan,et al.  Pseudorandomness for network algorithms , 1994, STOC '94.

[26]  Joe Kilian,et al.  An Efficient Noninteractive Zero-Knowledge Proof System for NP with General Assumptions , 1998, Journal of Cryptology.

[27]  Giovanni Di Crescenzo,et al.  Secret Sharing and Perfect Zero Knowledge , 1994, CRYPTO.