Zero-Knowledge Functional Elementary Databases

被引:0
|
作者
Zhang, Xinxuan [1 ,2 ]
Deng, Yi [1 ,2 ]
机构
[1] Chinese Acad Sci, Inst Informat Engn, State Key Lab Informat Secur, Beijing, Peoples R China
[2] Univ Chinese Acad Sci, Sch Cyber Secur, Beijing, Peoples R China
基金
北京市自然科学基金; 中国国家自然科学基金;
关键词
MERCURIAL COMMITMENTS; SIGNATURE SCHEMES; ACCUMULATORS; SETS;
D O I
10.1007/978-981-99-8733-7_9
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Zero-knowledge elementary databases (ZK-EDBs) enable a prover to commit a database D of key-value (x, v) pairs and later provide a convincing answer to the query "send me the value D(x) associated with x" without revealing any extra knowledge (including the size of D). After its introduction, several works extended it to allow more expressive queries, but the expressiveness achieved so far is still limited: only a relatively simple queries-range queries over the keys and values- can be handled by known constructions. In this paper we introduce a new notion called zero knowledge functional elementary databases (ZK-FEDBs), which allows the most general functional queries. Roughly speaking, for any Boolean circuit f, ZK-FEDBs allows the ZK-EDB prover to provide convincing answers to the queries of the form "send me all records (x, v) in D satisfying f(x, v) = 1," without revealing any extra knowledge (including the size of D). We present a construction of ZK-FEDBs in the random oracle model and generic group model, whose proof size is only linear in the length of record and the size of query circuit, and is independent of the size of input database D. Our technical contribution is two-fold. Firstly, we introduce a new variant of zero-knowledge sets (ZKS) which supports combined operations on sets, and present a concrete construction that is based on groups with unknown order. Secondly, we develop a transformation that transforms the query of Boolean circuit into a query of combined operations on related sets, which may be of independent interest.
引用
收藏
页码:269 / 303
页数:35
相关论文
共 50 条
  • [21] NONINTERACTIVE ZERO-KNOWLEDGE
    BLUM, M
    DESANTIS, A
    MICALI, S
    PERSIANO, G
    [J]. SIAM JOURNAL ON COMPUTING, 1991, 20 (06) : 1084 - 1118
  • [22] Zero-knowledge proofs for finite field arithmetic, or:: Can zero-knowledge be for free?
    Cramer, R
    Damgård, I
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO'98, 1998, 1462 : 424 - 441
  • [23] ON THE KNOWLEDGE TIGHTNESS OF ZERO-KNOWLEDGE PROOFS
    ITOH, T
    KAWAKUBO, A
    [J]. IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 1994, E77A (01) : 47 - 55
  • [24] The Knowledge Tightness of Parallel Zero-Knowledge
    Chung, Kai-Min
    Pass, Rafael
    Tseng, Wei-Lung Dustin
    [J]. THEORY OF CRYPTOGRAPHY (TCC 2012), 2012, 7194 : 512 - 529
  • [25] Unifying Zero-Knowledge Proofs of Knowledge
    Maurer, Ueli
    [J]. PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2009, 2009, 5580 : 272 - 286
  • [26] Zero-knowledge and code obfuscation
    Hada, S
    [J]. ADVANCES IN CRYPTOLOGY ASIACRYPT 2000, PROCEEDINGS, 2000, 1976 : 443 - 457
  • [27] A GENERAL ZERO-KNOWLEDGE SCHEME
    BURMESTER, MVD
    DESMEDT, Y
    PIPER, F
    WALKER, M
    [J]. LECTURE NOTES IN COMPUTER SCIENCE, 1990, 434 : 122 - 133
  • [28] Zero-Knowledge: Abstract of a tutorial
    Goldreich, O
    [J]. FOCS 2002: 43RD ANNUAL IEEE SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2002, : 3 - 3
  • [29] ACHIEVING ZERO-KNOWLEDGE ROBUSTLY
    KILIAN, J
    [J]. LECTURE NOTES IN COMPUTER SCIENCE, 1991, 537 : 313 - 325
  • [30] Zero-knowledge proofs of retrievability
    Yan Zhu
    HuaiXi Wang
    ZeXing Hu
    Gail-Joon Ahn
    HongXin Hu
    [J]. Science China Information Sciences, 2011, 54 : 1608 - 1617