SEVERAL CRYPTOGRAPHIC APPLICATIONS OF ∑-PROTOCOL

被引:0
作者
Chunming TANG Zhengan YAO School of Mathematics and Information ScienceGuangzhou UniversityGuangzhou China [510006 ]
State Key Laboratoryof Information SecurityInstitute of Software ScienceBeijing ChinaSchool of Mathematics and Computational SciencesSun YatSen UniversityGuangzhou China [100190 ,510275 ]
机构
关键词
Σ-protocol; Blum integer; delegateable signature; secret sharing; witness hiding protocol; witness indistinguishable protocol; universal designated verifier signature;
D O I
暂无
中图分类号
TN918.1 [理论];
学科分类号
070104 ;
摘要
<正> Σ-protocol has been proved to be a very powerful cryptographic tool and widely used innumerous important cryptographic applications.In this paper,the authors make use of Σ-protocol asa main tool to resolve the following difficult problems 1-3 and to construct three efficient cryptographicprotocols 4-6:1) How to construct a protocol for proving a secret integer to be a Blum integer with form PQ,whereP,Q are two different primes and both≡3(mod 4);2) How to construct a protocol for proving a secret polynomial with exact degree t-1 in a (t,n)-threshold secret sharing scheme;3) How to construct witness iudistinguishable and witness hiding protocol not from zero-knowledgeproof;4) A publicly verifiable secret sharing scheme with information-theoretic security;5) A delegateable signature scheme under the existence of one-way permutations;6) Non-interactive universal designated verifier signature schemes.
引用
收藏
页码:260 / 279
页数:20
相关论文
共 50 条
[21]   Analysis of a kind of quantum cryptographic schemes based on secret sharing [J].
ZHANG XingLan JI DongYao College of Computer Science and Technology Beijing University of Technology Beijing China State Key Laboratory of Information Security Graduate University of Chinese Academy of Sciences Beijing China .
Science in China(Series G:Physics,Mechanics & Astronomy), 2009, (09) :1313-1316
[22]   A Secure Multiple-Agent Cryptographic Key Recovery System [J].
Kanyamee, Kanokwan ;
Sathitwiriyawong, Chanboon .
PROCEEDINGS OF THE 2009 IEEE INTERNATIONAL CONFERENCE ON INFORMATION REUSE AND INTEGRATION, 2008, :91-96
[23]   Cryptographic inference for large language model via secret sharing [J].
Cheng, Ke ;
Xia, Yuheng ;
Dai, Chuanyun ;
Fu, Jiaxuan ;
Zhu, Xinghui ;
Shen, Yulong .
Tongxin Xuebao/Journal on Communications, 2025, 46 (06) :168-184
[24]   Enhancing the Cryptographic Strength of the LSB Steganographic Method with Pixel Sieving [J].
Arpad, Incze ;
Novac, Ovidiu Constantin .
2019 15TH INTERNATIONAL CONFERENCE ON ENGINEERING OF MODERN ELECTRIC SYSTEMS (EMES), 2019, :237-240
[25]   UC-secure Two-Server Password-Based Authentication Protocol and Its Applications [J].
Zhang, Lin ;
Zhang, Zhenfeng ;
Hu, Xuexian .
ASIA CCS'16: PROCEEDINGS OF THE 11TH ACM ASIA CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2016, :153-164
[26]   Multi-partite quantum cryptographic protocols with noisy GHZ states [J].
Chen, Kai ;
Lo, Hoi-Kwong .
QUANTUM INFORMATION & COMPUTATION, 2007, 7 (08) :689-715
[27]   High-Availability Decentralized Cryptographic Multi-Agent Key Recovery [J].
Kanyamee, Kanokwan ;
Sathitwiriyawong, Chanboon .
INTERNATIONAL ARAB JOURNAL OF INFORMATION TECHNOLOGY, 2014, 11 (01) :52-58
[28]   Cryptographic key issues and solutions for the bit sieve/pixel-sieve method [J].
Arpad, Incze .
2014 IEEE INTERNATIONAL CONFERENCE ON AUTOMATION, QUALITY AND TESTING, ROBOTICS, 2014,
[29]   Performance analysis of privacy preserving distributed data mining based on cryptographic techniques [J].
Marimuthu, Venkatesh Kumar ;
Lakshmi, C. .
2021 7TH INTERNATIONAL CONFERENCE ON ELECTRICAL ENERGY SYSTEMS (ICEES), 2021, :635-640
[30]   Cheating Prevention in Visual Cryptographic Schemes using Message Embedding: A Hardware Based Practical Approach [J].
Jana, Biswapati ;
Mondal, Shyamal Kumar ;
Jana, Sharmistha ;
Giri, Debasis .
PROCEEDINGS OF THE 2014 INTERNATIONAL CONFERENCE ON ISSUES AND CHALLENGES IN INTELLIGENT COMPUTING TECHNIQUES (ICICT), 2014, :319-324