Zero-Knowledge Sets With Short Proofs

  • Authors:
  • D. Catalano;M. Di Raimondo;D. Fiore;M. Messina

  • Affiliations:
  • Dipartimento di Matematica ed Informatica??Universit?? di Catania, Italy;-;-;-

  • Venue:
  • IEEE Transactions on Information Theory
  • Year:
  • 2011

Quantified Score

Hi-index 754.84

Visualization

Abstract

Zero knowledge sets (ZKS), introduced by Micali, Rabin, and Kilian in 2003, allow a prover to commit to a secret set $S$ in a way such that it can later prove, non interactively, statements of the form $xin S$ (or $xnotin S$), without revealing any further information (on top of what explicitly revealed by the inclusion/exclusion statements above) on $S$, not even its size. Later, Chase abstracted away the Micali, Rabin, and Kilian's construction by introducing an elegant new variant of commitments that they called (trapdoor) mercurial commitments. Using this primitive, it was shown how to construct zero knowledge sets from a variety of assumptions (both general and number theoretic). This paper introduces the notion of trapdoor $q$ -mercurial commitments (${ssr qTMC}$s), a notion of mercurial commitment that allows the sender to commit to an ordered sequence of exactly $q$ messages, rather than to a single one. Following the previous work, it is shown how to construct ZKS from ${ssr qTMC}$s and collision resistant hash functions. Then, it is presented an efficient realization of ${ssr qTMC}$s that is secure under the so called Strong Diffie Hellman (SDH) assumption, a number theoretic conjecture recently introduced by Boneh and Boyen. Using such scheme as basic building block, it is obtained a construction of ZKS that allows for proofs that are much shorter with respe- - ct to the best previously known implementations. In particular, for an appropriate choice of the parameters, our proofs are up to 33% shorter for the case of proofs of membership, and up to 73% shorter for the case of proofs of nonmembership. Experimental tests confirm practical time performances.