Non-Interactive Zero-Knowledge Proof Systems

  • Authors:
  • Alfredo De Santis;Silvio Micali;Giuseppe Persiano

  • Affiliations:
  • -;-;-

  • Venue:
  • CRYPTO '87 A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology
  • Year:
  • 1987

Quantified Score

Hi-index 0.00

Visualization

Abstract

The intriguing notion of a Zero-Knowledge Proof System has been introduced by Goldwasser, Micali and Rackoff [GMR] and its wide applicability has been demonstrated by Goldreich, Micali and Wigderson [GMW1]-[GMW2|.Based on complexity theoretic assumptions, Zero-Knowledge Proof Systems exist, provided that (i) The prover and the verifier are allowed to talk back and forth. (ii) The verifier is allowed to flip coins whose result the prover cannot see.Blum, Feldman and Micali [BFM] have recently shown that, based on specific complexity theoretic assumption (the computational difficulty of distinguishing products of two primes from those product of three primes), both the requirements (i) and (ii) above are not necessary to the existence of Zero-Knowledge Proof Systems. Instead of (i), it is enough for the prover only to talk and for the verifier only to listen. Instead of (ii), it is enough that both the prover and verifier share a randomly selected string.We strengthen their result by showing that Non-Interactive Zero-Knowledge Proof Systems exist based on the weaker and well-known assumption that quadratic residuosity is hard.