A New \mathcal{NP}-Complete Problem and Public-Key Identification

  • Authors:
  • David Pointcheval;Guillaume Poupard

  • Affiliations:
  • Département d'Informatique, École Normale Supérieure, Paris, France david.pointcheval@ens.fr;Direction Centrale de la Sécurité des Systèmes d'Information, Paris, France guillaume.poupard@m4x.org

  • Venue:
  • Designs, Codes and Cryptography
  • Year:
  • 2003

Quantified Score

Hi-index 0.01

Visualization

Abstract

The appearance of the theory of zero-knowledge, presented by Goldwasser, Micali and Rackoff in 1985, opened a way to secure identification schemes. The first application was the famous Fiat-Shamir scheme based on the problem of modular square roots extraction. In the following years, many other schemes have been proposed, some Fiat-Shamir extensions but also new discrete logarithm based schemes. Therefore, all of them were based on problems from number theory. Their main common drawback is high computational load because of arithmetical operations modulo large integers. Implementation on low-cost smart cards was made difficult and inefficient.With the Permuted Kernels Problem (PKP), Shamir proposed the first efficient scheme allowing for an implementation on such low-cost smart cards, but very few others have afterwards been suggested.In this paper, we present an efficient identification scheme based on a combinatorial \mathcal{NP}-complete problem: the Permuted Perceptrons Problem (PPP). This problem seems hard enough to be unsolvable even with very small parameters, and some recent cryptanalysis studies confirm that position. Furthermore, it admits efficient zero-knowledge proofs of knowledge and so it is well-suited for cryptographic purposes. An actual implementation completes the optimistic opinion about efficiency and practicability on low-cost smart cards, and namely with less than 2KB of EEPROM and just 100 Bytes of RAM and 6.4 KB of communication.