1998
DOI: 10.7146/brics.v5i29.19435
|View full text |Cite
|
Sign up to set email alerts
|

Proving in Zero-Knowledge that a Number is the Product of Two Safe Primes

Abstract: This paper presents the first efficient statistical zero-knowledge protocols to prove statements such as:• A committed number is a pseudo-prime.• A committed (or revealed) number is the product of two safe primes, i.e., primes p and q such that (p − 1)/2 and (q − 1)/2 are primes as well.• A given value is of large order modulo a composite number that consists of two safe prime factors.So far, no methods other than inefficient circuit-based proofs are known for proving such properties. Proving the second proper… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
159
0

Year Published

2002
2002
2013
2013

Publication Types

Select...
9

Relationship

3
6

Authors

Journals

citations
Cited by 101 publications
(160 citation statements)
references
References 28 publications
1
159
0
Order By: Relevance
“…First, we need to ensure that the server's public key was generated correctly (to ensure that the homomorphic operations truly hide each parties' individual input). This can be carried out efficiently and non-interactively using [3]. Next, we need to make sure that each party updates c * j correctly.…”
Section: A Protocol For the Sum Functionmentioning
confidence: 99%
See 1 more Smart Citation
“…First, we need to ensure that the server's public key was generated correctly (to ensure that the homomorphic operations truly hide each parties' individual input). This can be carried out efficiently and non-interactively using [3]. Next, we need to make sure that each party updates c * j correctly.…”
Section: A Protocol For the Sum Functionmentioning
confidence: 99%
“…, r n+1 ). 3 We define: Definition 4.1. A public-key scheme (G, E, D) is layer rerandomizable if there exists a procedure R such that for every x ∈ {0, 1} * and every r ∈ ({0, 1} * ) n , pk ,Ē pk (x; r),Ē pk (x; r ) ≡ pk,Ē pk (x; r), R( pk,Ē pk (x; r))…”
Section: The Semi-honest Casementioning
confidence: 99%
“…For both schemes, the signer must first prove to the CA that its modulus N is the product of two safe primes. A zero-knowledge protocol for this was proposed by Camenish and Michels [CM99]. Though expensive, this protocol must be run only once at key registration time.…”
Section: Theorem 4 When Instantiated With a Static Tddh Group With Pmentioning
confidence: 99%
“…It is assumed that the user provides a proof of n being a product of safe primes (see [8]). The signature CERT T :U is a publicly known certificate and, in a real-world implementation, will contain relevant information including protocol headers, timestamp, transaction ID, and certificate lifetime.…”
Section: Our Setting and Verifiable Encryption Of Rsa Signaturesmentioning
confidence: 99%