Zero-knowledge proofs of identity and veracity of transaction receipts

  • Authors:
  • G. J. Simmons;G. B. Purdy

  • Affiliations:
  • Sandia National Laboratories, Albuquerque, NM;Univ. of Cincinnati, Cincinnati, OH

  • Venue:
  • Lecture Notes in Computer Science on Advances in Cryptology-EUROCRYPT'88
  • Year:
  • 1988

Quantified Score

Hi-index 0.00

Visualization

Abstract

There are two equally important, related, functions involved in the control of assets and resources. One of these is the verification of a potential user's identity and authority to use or have access to those assets. The other is to provide a record (receipt) of each access so that in the event of a later dispute as to whether an illegitimate use was made of the assets, or of the extent of the liability incurred in a legitimate use, etc., the authenticity and specifics of the access can be demonstrated in a logically compelling (and hence eventually legally binding) manner to an impartial third party or arbiter. Elaborate, and legally accepted, document based protocols to accomplish these functions are central to all commercial and private transactions. When the resources are remotely accessible, however, as in the case of computer data files, electronic funds transfers (EFT), automated bank tellers, and even in many manned point-of-sale systems, no satisfactory counterpart to the established document based protocols for verifying individual identity and/or authority to use a resource have been found, nor has a fully satisfactory means been devised to provide unforgeable transaction receipts. In this paper, we show how a public authentication channel can be used to certify private (user unique) authentication channels in a protocol that both "proves" a potential user's identity and authority and also provides certified receipts for transactions whose legitimacy can later be verified by impartial arbiters who did not have to be parties to the original transaction.We also introduce an authentication scheme to be used in this application based on the legitimate originator of information being able to extract square roots modulo n - pq, where p and q are primes of a special form. We show that these protocols provide a zero-knowledge proof of identity and of veracity transaction receipts, and that they are therefore very secure. We also show how the legitimate owner of the authentication channel can give a zero-knowledge proof that the modulus n has the correct form, thereby eliminating the possibility of the existence of several known subliminal channels.