English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 111300/142216 (78%)
Visitors : 48285129      Online Users : 910
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/126584
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/126584


    Title: 非互動零知識值域證明及其應用
    Non-Interactive Zero-Knowledge Range Proof and Its Applications
    Authors: 蔡亞哲
    Tsai, Ya-Che
    Contributors: 左瑞麟
    Tso, Ray-Lin
    蔡亞哲
    Tsai, Ya-Che
    Keywords: 區塊鏈
    承諾方案
    非交互式零知識
    隱私保護
    範圍證明
    Blockchain
    Commitment scheme
    Non-interactive zero-knowledge
    Privacy protection
    Range proof
    Date: 2019
    Issue Date: 2019-10-03 17:18:32 (UTC+8)
    Abstract: 區塊鏈是中本聰於2008年推出的第一個分散式加密貨幣比特幣的核心技術。從那時起,區塊鏈技術有了革命性的進步。
    特別是在最近的區塊鏈平台中,如以太坊已可提供通用可執行的腳本,即智能合約。可用於在付款之外的許多領域開發分散式應用程式。然而,區塊鏈數據的透明度引起了許多需要高隱私級別的應用程序的擔憂。因此,許多隱私增強技術已應用於分散式應用程式開發,包括零知識證明。本文重點介紹一種特殊的零知識證明,稱為零知識值域證明,目前已應用於基於區塊鏈的銀行支付。 零知識值域證明允許用戶說服其他人,其秘密值實際上位於一個區間內,而不會洩露任何有關該秘密的訊息。這裡我們介紹一種新的零知識值域證明,並具有以下顯著特徵:(1)非交互式:在證明期間,用戶和驗證者之間不需要通信。(2)範圍靈活性:除了它們是自然數之外,對值域的下限和上限沒有限制。 (3) 效率:我們的方案與Pang等人的方案相比有所改進,實現了更好的安全性,並且比他們的計劃更有效率。(4)安全性:基於離散對數問題,因數分解問題,我們在隨機圖靈機模型中嚴格證明了該方案的安全性。我們相信我們的新零知識值域證明可以有利於發分散式應用程式開發,並可以將應用程序範圍擴展到更多場景。
    Blockchain is the core technology underlying the first decentralized cryptocurrency, Bitcoin, introduced by Nakamoto in 2008. Since then, blockchain technology has many more advancements that are being developed and experimented.
    In particular, recent blockchain platforms such as Ethereum offer general and executable scripts, namely smart contracts, that can be employed to develop decentralized applications (DApps) in many domains beyond payment. However, the transparency of blockchain data raises concerns for many applications that require a high privacy level. Therefore, many privacy enhancing technologies have been applied to DApp development, including zero-knowledge proof (ZKP). This paper focuses on a particular kind of ZKP, called zero-knowledge range proof (ZKRP), that has been applied in blockchain-based payments for banks. ZKRP allows a user to convince other people that a secret value lies within an interval without revealing any information about the secret. Here we introduce a new ZKRP which has the following remarkable features: (1) Non-interactive: No communication is required between a user and a verifier during the proof. (2) Range-flexibility: There is no limitation on the lower bound and the upper bound of the range except that they are natural numbers. (3) Efficiency: Our scheme is modified from that of Pang et al. (2010), yet achieves better security and is more efficient than their scheme. (4) Security: the security of the proposed scheme is rigorously proved in the random oracle model based on the hardness assumptions of the discrete logarithm problem, the integer factorization problem, etc. We believe our new ZKRP can be beneficial to the development of DApps and can extend the application scope to more scenarios.
    Reference: [1] S. Agrawal, C. Ganesh, and P. Mohassel. Non-interactive zero-knowledge proofs
    for composite statements. In Annual International Cryptology Conference, pages
    643–673. Springer, 2018.
    [2] F. Boudot. Efficient proofs that a committed number lies in an interval. In International Conference on the Theory and Applications of Cryptographic Techniques,
    pages 431–444. Springer, 2000.
    [3] F. Boudot and J. Traoré. Efficient publicly verifiable secret sharing schemes with
    fast or delayed recovery. In International Conference on Information and Communications Security, pages 87–102. Springer, 1999.
    [4] B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell. Bulletproofs:
    Efficient range proofs for confidential transactions. Technical report, Cryptology
    ePrint Archive, Report 2017/1066, 2017. https://eprint. iacr. org/2017/1066, 2017.
    [5] B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell. Bulletproofs:
    Short proofs for confidential transactions and more. In Bulletproofs: Short Proofs
    for Confidential Transactions and More, page 0. IEEE, 2018.
    [6] R. Chaabouni, H. Lipmaa, and B. Zhang. A non-interactive range proof with constant
    communication. In International Conference on Financial Cryptography and Data
    Security, pages 179–199. Springer, 2012.
    [7] E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular
    polynomial relations. In Annual International Cryptology Conference, pages 16–30.
    Springer, 1997.
    [8] O. Goldreich. Foundations of Cryptography: Volume 1, Basic Tools. Cambridge
    University Press, 2010.
    [9] J. Groth. Non-interactive zero-knowledge arguments for voting. In International Conference on Applied Cryptography and Network Security, pages 467–482.
    Springer, 2005.
    [10] A. Hahn, R. Singh, C.-C. Liu, and S. Chen. Smart contract-based campus demonstration of decentralized transactive energy auctions. In Power & Energy Society Innovative Smart Grid Technologies Conference (ISGT), 2017 IEEE, pages 1–5. IEEE,
    2017.
    [11] T. Koens, C. Ramaekers, and C. Van Wijk. Efficient zero-knowledge range proofs
    in ethereum. Technical report, Technical Report, 2018.
    [12] A. Kosba, A. Miller, E. Shi, Z. Wen, and C. Papamanthou. Hawk: The blockchain
    model of cryptography and privacy-preserving smart contracts. In 2016 IEEE symposium on security and privacy (SP), pages 839–858. IEEE, 2016.
    [13] K. Li, R. Yang, M. H. Au, and Q. Xu. Practical range proof for cryptocurrency
    monero with provable security. In International Conference on Information and
    Communications Security, pages 255–262. Springer, 2017.
    [14] Y. Lindell. How to simulate it–a tutorial on the simulation proof technique. In
    Tutorials on the Foundations of Cryptography, pages 277–346. Springer, 2017.
    [15] H. Lipmaa. On diophantine complexity and statistical zero-knowledge arguments.
    In International Conference on the Theory and Application of Cryptology and Information Security, pages 398–415. Springer, 2003.
    [16] H. Lipmaa. Progression-free sets and sublinear pairing-based non-interactive zeroknowledge arguments. In Theory of Cryptography Conference, pages 169–189.
    Springer, 2012.
    [17] P. McCorry, S. F. Shahandashti, and F. Hao. A smart contract for boardroom voting
    with maximum voter privacy. In International Conference on Financial Cryptography and Data Security, pages 357–375. Springer, 2017.
    [18] I. Miers, C. Garman, M. Green, and A. D. Rubin. Zerocoin: Anonymous distributed
    e-cash from bitcoin. In Security and Privacy (SP), 2013 IEEE Symposium on, pages
    397–411. IEEE, 2013.
    [19] K. Peng. A general, flexible and efficient proof of inclusion and exclusion. In Cryptographers’ Track at the RSA Conference, pages 33–48. Springer, 2011.
    [20] K. Peng and F. Bao. Batch range proof for practical small ranges. In International
    Conference on Cryptology in Africa, pages 114–130. Springer, 2010.
    [21] K. Peng and F. Bao. An efficient range proof scheme. In Social Computing (SocialCom), 2010 IEEE Second International Conference on, pages 826–833. IEEE,
    2010.
    [22] K. Peng, C. Boyd, and E. Dawson. Batch zero-knowledge proof and verification and
    its applications. ACM Transactions on Information and System Security (TISSEC),
    10(2):6, 2007.
    [23] K. Peng and L. Yi. Studying a range proof technique— exception and optimisation. In
    International Conference on Cryptology in Africa, pages 328–341. Springer, 2013.
    [24] E. B. Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, and M. Virza.
    Zerocash: Decentralized anonymous payments from bitcoin. In 2014 IEEE Symposium on Security and Privacy (SP), pages 459–474. IEEE, 2014.
    [25] C.-P. Schnorr. Efficient identification and signatures for smart cards. In Conference
    on the Theory and Application of Cryptology, pages 239–252. Springer, 1989.
    [26] T. H. Yuen, Q. Huang, Y. Mu, W. Susilo, D. S. Wong, and G. Yang. Efficient noninteractive range proof. In International Computing and Combinatorics Conference,
    pages 138–147. Springer, 2009.
    Description: 碩士
    國立政治大學
    資訊科學系
    106753028
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0106753028
    Data Type: thesis
    DOI: 10.6814/NCCU201901191
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File SizeFormat
    302801.pdf1608KbAdobe PDF20View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback