Efficient Zero-Knowledge Identification Schemes for Smart Cards

Secure identification is an important security issue to avoid computer fraud due to masquerading. This can be achieved with zero-knowledge based smart cards. We present very efficient new zero-knowledge schemes in a general algebraic setting. Particular cases of our scheme improve the performance of the Guillou-Quisquater and the Chaum-Evertsevan de Graaf schemes. Our scheme is formally proven and, overall, is more efficient than currently available schemes including the Fiat-Shamir scheme. As an application we discuss how our scheme can be used for identification, in particular as an electronic passport scheme.

[1]  Claus-Peter Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1990, EUROCRYPT.

[2]  Hugo Krawczyk,et al.  On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.

[3]  Kazuo Ohta,et al.  A Modification of the Fiat-Shamir Scheme , 1988, CRYPTO.

[4]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[5]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[6]  Derrick Grover,et al.  Cryptography: A Primer , 1982 .

[7]  Andrew M. Odlyzko,et al.  Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.

[8]  Jean-Jacques Quisquater,et al.  A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.

[9]  Samy Bengio,et al.  Special Uses and Abuses of the Fiat-Shamir Passport Protocol , 1987, CRYPTO.

[10]  Leonard M. Adleman,et al.  Open Problems in Number Theoretic Complexity , 1987 .

[11]  Gilles Brassard,et al.  Algorithmics: theory & practice , 1988 .

[12]  David Chaum,et al.  An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations , 1987, EUROCRYPT.

[13]  Thomas Beth,et al.  Non Supersingular Elliptic Curves for Public Key Cryptosystems , 1991, EUROCRYPT.

[14]  John T. Gill,et al.  Computational complexity of probabilistic Turing machines , 1974, STOC '74.

[15]  Y. Desmedt,et al.  Remarks on soundness of proofs (zero-knowledge schemes) , 1989 .

[16]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[17]  N. Jacobson,et al.  Basic Algebra I , 1976 .

[18]  Martin Tompa,et al.  Random self-reducibility and zero knowledge interactive proofs of possession of information , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[19]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[20]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[21]  Ronald L. Graham,et al.  Concrete mathematics - a foundation for computer science , 1991 .

[22]  Gustavus J. Simmons,et al.  A System for Verifying User Identity and Authorization at the Point-of Sale or Access , 1984, Cryptologia.

[23]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1987, Journal of Cryptology.

[24]  Charles Cresson Wood,et al.  Security for computer networks : D.W. Davies and W.L. Price New York: John Wiley and Sons, 1984. 386 + xix pages, $19.50 , 1985, Computers & security.

[25]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[26]  Yvo Desmedt,et al.  Secure Implementations of Identification Systems , 1991, J. Cryptol..

[27]  Yvo Desmedt,et al.  Passports and visas versus IDs , 1988, Comput. Secur..

[28]  J. Levine,et al.  The Hill cryptographic system with unknown cipher alphabet but known plaintext , 1984 .

[29]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[30]  Loo Keng Hua,et al.  Introduction to number theory , 1982 .

[31]  Volker Strassen,et al.  A Fast Monte-Carlo Test for Primality , 1977, SIAM J. Comput..

[32]  Alan G. Konheim Cryptography, a primer , 1981 .

[33]  Yvo Desmedt,et al.  An Efficient Zero-Knowledge Scheme for the Discrete Logarithm Based on Smooth Numbers , 1991, ASIACRYPT.

[34]  László Babai,et al.  Trading group theory for randomness , 1985, STOC '85.

[35]  P. D. Merillat Secure stand alone positive personnel identity verification system (SSA-PPIV) , 1979 .

[36]  Yvo Desmedt,et al.  Identification Tokens - or: Solving the Chess Grandmaster Problem , 1990, CRYPTO.

[37]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[38]  Mike Burmester,et al.  A Remark on the Efficiency of Identification Schemes , 1991, EUROCRYPT.