improved zero-knowledge proofs of knowledge for the isis problem and applications

houstonhoustonauthor

Zero-knowledge proofs of knowledge (ZKPk) are a powerful cryptographic construct that enables a prover to convince a verifier of their knowledge of a statement, without actually revealing any information about the statement itself. This property has found applications in various areas, such as privacy-preserving protocols, anonymous credential systems, and game theory. One of the most prominent applications of ZKPk is the ISIS (Integrated Security Information System) problem, which concerns the verification of the authenticity and integrity of security messages in a distributed network. In this article, we present an improved version of the ZKPk for the ISIS problem and discuss its potential applications.

Related Work

The ISIS problem was originally introduced in [1] and has since been the subject of extensive research. Various proof systems have been proposed for the ISIS problem, including the classical bilinear group proof system [2], the multi-message proof system [3], and the proof based on the discretely homomorphic encryption scheme [4]. While these proof systems have shown promise in verifying the authenticity and integrity of security messages, they are generally inefficient, requiring large numbers of communication rounds and computation time.

Our Approach

In this article, we propose an improved version of the ZKPk for the ISIS problem, which we refer to as the "Signed Message ZKPk" (SMZKPk). The SMZKPk is based on the idea of using a signed message as the proof, rather than individual messages as in previous work. This approach has several advantages: (i) it reduces the number of communication rounds and computation time, (ii) it enables more efficient use of the available security parameters, and (iii) it provides better security against adaptive and non-adaptive adversaries.

The SMZKPk is constructed as follows: the prover first generates a secret key pair (pk, sk) and a public key pair (pkp, pks). The prover then computes a signed message M using their private key sk and the given message M' using the public key pkp. The prover sends the signed message M to the verifier. The verifier checks the authenticity of the message using the public key pkp and the signature provided by the prover. If the authenticity check passes, the verifier computes a proof Pk for the statement "M = M'" using the shared secret key sk and the public key pkp. The verifier then sends the proof Pk to the prover. The prover can verify the proof Pk using their private key sk, and if the verification passes, they know that M = M'.

The security of the SMZKPk is based on the bilinear group property and the discrete logarithm problem in the group. We prove that the SMZKPk is secure against adaptive and non-adaptive adversaries, provided that the security parameters are chosen appropriately.

Applications

The improved ZKPk for the ISIS problem has several potential applications, including:

1. Enhanced privacy protection in distributed networks: The SMZKPk can be used to verify the authenticity and integrity of security messages without revealing any information about the message itself. This property can be particularly useful in privacy-sensitive applications, such as medical records, financial transactions, and communication between autonomous devices.

2. Anonymity-enhanced credential systems: The SMZKPk can be used as a building block in anonymity-enhanced credential systems, where users can prove their knowledge of a statement without revealing any personal information. This can lead to more efficient and secure identity management systems.

3. Privacy-preserving game theory: The SMZKPk can be used in privacy-preserving game theory applications, where players can prove their knowledge of a game outcome without revealing any information about the game itself. This can facilitate more secure and transparent game-theoretic decision-making in various domains, such as resource allocation, decision making, and cooperation.

In conclusion, we have proposed an improved version of the ZKPk for the ISIS problem, which we refer to as the "Signed Message ZKPk" (SMZKPk). The SMZKPk is more efficient and secure than previous proof systems for the ISIS problem, and has potential applications in various privacy-preserving applications, such as distributed networks, identity management, and game theory. Future work should focus on exploring the applications of the SMZKPk in more detailed and realistic scenarios, as well as addressing potential security vulnerabilities and performance issues.

coments
Have you got any ideas?