English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 110944/141864 (78%)
Visitors : 47847505      Online Users : 870
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/136963
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/136963


    Title: 基於橢圓曲線之非互動及指定驗證者零知識值域證明
    Non-Interactive and Designated Verifier Zero-Knowledge Range Proof Based on Elliptic Curve
    Authors: 陳庭軒
    Chen, Ting-Hsuan
    Contributors: 左瑞麟
    Tso, Ray-Lin
    陳庭軒
    Chen, Ting-Hsuan
    Keywords: 區塊鏈
    零知識值域證明
    橢圓曲線
    承諾方案
    指定驗證者證明
    Blockchain
    Zero-knowledge range proof
    Elliptic curve
    Commitment scheme
    Designated verifier proof
    Date: 2021
    Issue Date: 2021-09-02 16:54:43 (UTC+8)
    Abstract: 零知識值域證明(zero-knowledge range proof,ZKRP)是一種特殊的零知識 證明(zero-knowledge proof,ZKP),此種證明可以使得證明者(prover)說服驗 證者(verifier),一個特定的秘密數值介於某一個範圍內,但不會洩漏該秘密數 值,即驗證者無法得知此秘密數值實際之大小。本篇提出了一種有效率的非交互 式零知識值域證明方案。透過橢圓曲線的應用,本篇方案在相同等級的安全強度 下具有較短的執行時間、較小的金鑰長度和較小的證明大小,若將本篇 ZKRP 方 案應用至區塊鏈,可降低區塊鏈上加密貨幣的交易成本。此外,本篇基於原先的 零知識值域證明方案提出了一種指定驗證者(designated verifier)的零知識值域 證明方案和另一種強指定驗證者(strong designated verifier)的零知識值域證明方 案,此兩種方案在產生證明的過程中不需額外增加任何的計算步驟。其中,指定 驗證者的方案僅被指定的驗證者能夠驗證此種方案產生的證明,且該驗證者無法 說服任何第三方驗證之結果;而強指定驗證者的方案則是可以令任何第三方皆無 法驗證此種方案產生的證明。上述的零知識值域證明方案皆可靈活運用,換言之, 可以根據秘密值的機密性來選擇合適的方案。另外,本篇提出的方案協定亦通過 嚴謹且完整的安全性證明,不失其應有的安全性。
    Zero-knowledge range proof (ZKRP) is a kind of particular zero-knowledge proof which allows a prover to convince a verifier that a secret value is in a specified range without revealing the actual value. In this thesis, we propose an efficient non-interactive ZKRP scheme based on elliptic curve. By applying the elliptic curve, our scheme has a shorter execution time, a smaller key size and a smaller proof size at the same level of the security strength compared to existing ZKRP schemes. If we apply our ZKRP scheme to the blockchain, the transaction cost of the cryptocurrency on the blockchain can be reduced. In addition, we propose a designated verifier ZKRP scheme and a strong designated verifier ZKRP scheme based on original ZKRP scheme without adding any extra computation steps during producing proofs. The designated verifier ZKRP scheme allows the only designated verifier to be able to verify the proof, and the verifier cannot convince any other third party of the verification result; the strong designated verifier ZKRP scheme makes any third party cannot verify the proof. Besides, these ZKRP schemes can be optional and flexible: we can choose a suitable scheme to produce a ZKRP proof according to the confidentiality of the secret value. Furthermore, we argue the security proofs of our schemes completely and rigorously so that our schemes can satisfy necessary security properties.
    Reference: [1] F. Boudot. Efficient proofs that a committed number lies in an interval. In International Conference on the Theory and Applications of Cryptographic Techniques, pages 431–444. Springer, 2000.
    [2] V. Buterin. Ethereum white paper. In GitHub repository, 2013.
    [3] B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell. Bulletproofs: Efficient range proofs for confidential transactions. Technical report, Cryptology ePrint Archive, Report 2017/1066, 2017. https://eprint. iacr. org/2017/1066, 2017.
    [4] E. Barker, W. Barker, W. Burr, W. Polk, and M. Smid. Recommendation for key management part 1: General (revision 3). In NIST Special Publication 800-57, pages 1–147. July, 2012.
    [5] E. Barker, D. Johnson, and M. Smid. Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography. In Special Publication 800-56A, National Institute of Standards and Technology, Gaithersburg, MD, March, 2007.
    [6] R. Chaabouni, H. Lipmaa, and B. Zhang. A non-interactive range proof with constant communication. In Financial Cryptography and Data Security, A. D. Keromytis, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, pages 179–199. 2012.
    [7] P. Chaidos, and G. Couteau. Efficient designated-verifier non-interactive zeroknowledge proofs of knowledge. In Annual International Conference on the Theory and Applications of Cryptographic Techniques pages 193–221. Springer, Cham, April, 2018.
    [8] F. Christian and G. Johann. Efficient Implementation of Pedersen Commitments Using Twisted Edwards Curves. In Mobile, Secure, and Programmable Networking - Third International Conference, MSPN 2017, pages 1–17, 2017.
    [9] E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In Annual International Cryptology Conference, pages 16– 30. Springer, 1997.
    [10] P. Gallagher. Digital signature standard (DSS). In Federal Information Processing Standards Publications, volume FIPS, 186, 2013.
    [11] O. Goldreich, Y. Oren. Definitions and properties of zero-knowledge proof systems. In J. Cryptology 7, pages 1–32, 1994.
    [12] D. Hankerson, A. Menezes. Elliptic Curve Discrete Logarithm Problem. In van Tilborg H.C.A., Jajodia S. (eds) Encyclopedia of Cryptography and Security, 2011.
    [13] M. Jakobsson, K. Sako, R. Impagliazzo. Designated Verifier Proofs and their 64 Applications. In Eurocrypt’96, Springer LNCS Vol. 1070, pages 142–154, 1996.
    [14] S. Katsumata, R. Nishimaki, S. Yamada, and T. Yamakawa. Designated verifier/prover and preprocessing NIZKs from Diffie-Hellman assumptions. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 622–651. Springer, Cham, May, 2019.
    [15] T. Koens, C. Ramaekers and C. van Wijk. Efficient Zero-Knowledge Range Proofs in Ethereum. In ING media.
    [16] A. Kosba, A. Miller, E. Shi, Z. Wen, and C. Papamanthou. Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In 2016 IEEE symposium on security and privacy (SP), pages 839–858, 2016.
    [17] B. Libert, A. Passelègue, H. Wee, and D. Wu. New constructions of statistical NIZKs: dual-mode DV-NIZKs and more. In Eurocrypt 2020-39th Annual International Conference on the Theory and Applications of Cryptographic Techniques. May, 2020.
    [18] H. Lipmaa. On diophantine complexity and statistical zero-knowledge arguments. In International Conference on the Theory and Application of Cryptology and Information Security, pages 398–415, Springer, 2003.
    [19] P. McCorry, S. Shahandashti, and F. Hao. A smart contract for boardroom voting with maximum voter privacy. In International Conference on Financial Cryptography and Data Security, pages 357–375. Springer, 2017.
    [20] I. Miers, C. Garman, M. Green, and A. D. Rubin. Zerocoin: Anonymous distributed e-cash from bitcoin. In 2013 IEEE Symposium on Security and Privacy, pages 397–411, IEEE, May, 2013.
    [21] E. Morais, T. Koens, C. Wijk, and A. Koren. A survey on zero knowledge range proofs and applications. In Nature Switzerland AG 2019, Springer, 2019.
    [22] S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. In Decentralized Business Review, 2008.
    [23] T. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In CRYPTO, volume 576 of Lecture Notes in Computer Science, pages 129–140, 1991.
    [24] K. Peng and F. Bao. Batch range proof for practical small ranges. In International Conference on Cryptology in Africa, pages 114–130, Springer, 2010.
    [25] M. Qu. Sec 2: Recommended elliptic curve domain parameters. In Certicom Res., Mississauga, ON, Canada, Tech. Rep. SEC2-Ver-0.6, 1999.
    [26] R. Schoof. Elliptic Curves over Finite Fields and the Computation of Square Roots mod p. In Mathematics of Computation Vol. 44, No. 170, pages 483–494, April, 1985.
    [27] N. Van Saberhagen. CryptoNote v 2.0, 2013. 65
    [28] Y. Tsai, R. Tso, Z. Liu, and K. Chen. An improved non-interactive zero-knowledge range proof for decentralized applications. In 2019 IEEE International Conference on Decentralized Applications and Infrastructures (DAPPCON), pages 129–134, April 2019.
    [29] Y. Wang and A. Kogan. Designing confidentiality-preserving blockchain-based transaction processing systems. In International Journal of Accounting Information Systems, vol. 30, pages 1–18, 2018.
    [30] L. Xu, N. Shah, L. Chen, N. Diallo, Z. Gao, Y. Lu, and W. Shi. Enabling the sharing economy: Privacy respecting contract based on public blockchain. In Proceedings of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts, pages 15– 21, 2017.
    Description: 碩士
    國立政治大學
    資訊科學系
    108753109
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0108753109
    Data Type: thesis
    DOI: 10.6814/NCCU202101402
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File Description SizeFormat
    310901.pdf1496KbAdobe PDF20View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback