Zero-knowledge argument for simultaneous discrete logarithms

  • Authors:
  • Sherman S. M. Chow;Changshe Ma;Jian Weng

  • Affiliations:
  • Department of Computer Science, Courant Institute of Mathematical Sciences, New York University, NY;School of Computer, South China Normal University, Guangzhou, China;Dept. of Comp. Science, Jinan Univ., Guangzhou, China and State Key Lab. of Inf. Security, Institute of Software, Chinese Academy of Sciences, Beijing, China and State Key Lab. of Networking and S ...

  • Venue:
  • COCOON'10 Proceedings of the 16th annual international conference on Computing and combinatorics
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

In Crypto'92, Chaum and Pedersen introduced a widely-used protocol (CP protocol for short) for proving the equality of two discrete logarithms (EQDL) with unconditional soundness, which plays a central role in DL-based cryptography. Somewhat surprisingly, the CP protocol has never been improved for nearly two decades since its advent. We note that the CP protocol is usually used as a non-interactive proof by using the Fiat-Shamir heuristic, which inevitably relies on the random oracle model (ROM) and assumes that the adversary is computationally bounded. In this paper, we present an EQDL protocol in the ROM which saves ≅40% of the computational cost and ≅33% of the prover's uploading bandwidth. Our idea can be naturally extended for simultaneously showing the equality of n discrete logarithms with O(1)-size commitment, in contrast to the n-element adaption of the CP protocol which requires O(n)-size. This improvement benefits a variety of interesting cryptosystems, ranging from signatures and anonymous credential systems, to verifiable secret sharing and threshold cryptosystems. As an example, we present a signature scheme that only takes one (offline) exponentiation to sign, without utilizing pairing, relying on the standard decisional Diffie-Hellman assumption.