Log in

A zero-knowledge proof of transpose of a matrix of finite field elements

  • Original Research
  • Published:
International Journal of Information Technology Aims and scope Submit manuscript

Abstract

Interactive zero-knowledge arguments for some fundamental linear algebraic operations have been formulated. But those arguments cannot be used for operations involving vectors or matrices as such. In this paper, we explore the possibility of proving in zero-knowledge that two committed matrices of finite field elements are transposes of each other. To achieve this, we first present some reductions and additional communication rounds that are necessary, and then give a step-by-step procedure for an interactive proof that the committed matrices are transposes of each other.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Germany)

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abi Sen AA, Eassa FA, Jambi K, Yamin M (2018) Preserving privacy in internet of things: a survey. Int J Inf Technol 10(2):189–200. https://doi.org/10.1007/41870-018-0113-4

    Article  Google Scholar 

  2. Tomar A, Dhar J (2019) Cryptanalysis of hash based multi-server key exchange protocol using smart card. Int J Inf Technol 11(4):691–696. https://doi.org/10.1007/s41870-019-00349-z

    Article  Google Scholar 

  3. Patil S, Bhandari S, Thepade S, Raut R, Athawale SV (2022) Improved resilience of secret sharing scheme with augmented multifarious features. Int J Inf Technol 14(5):2633–2644. https://doi.org/10.1007/s41870-022-00941-w

    Article  Google Scholar 

  4. Roselinkiruba R, Sharmila TS (2021) Performance evaluation of encryption algorithm using fruit fly optimization improved hybridized seeker and pvd algorithm. Int J Inf Technol 13(5):1797–1803. https://doi.org/10.1007/s41870-021-00774-z

    Article  Google Scholar 

  5. Mullai A, Mani K (2021) Enhancing the security in rsa and elliptic curve cryptography based on addition chain using simplified swarm optimization and particle swarm optimization for mobile devices. Int J Inf Technol 13(2):551–564. https://doi.org/10.1007/s41870-019-00413-8

    Article  Google Scholar 

  6. Sendhil R, Amuthan A (2021) Contextual fully homomorphic encryption schemes-based privacy preserving framework for securing fog-assisted healthcare data exchanging applications. Int J Inf Technol 13(4):1545–1553. https://doi.org/10.1007/s41870-021-00704-z

    Article  Google Scholar 

  7. Goldwasser S, Micali S, Rackoff C (1985) The knowledge complexity of interactive proof-systems, in: Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing, STOC ’85, Association for Computing Machinery, New York, NY, USA, p. 291–304. https://doi.org/10.1145/22145.22178

  8. Groth J (2009) Linear algebra with sub-linear zero-knowledge arguments. In: Halevi S (ed) Advances in Cryptology - c. Springer, Berlin Heidelberg, Berlin, Heidelberg, pp 192–208

    Google Scholar 

  9. Pedersen TP (1992) Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum J (ed) Advances in Cryptology - CRYPTO ’91. Springer, Berlin Heidelberg, Berlin, Heidelberg, pp 129–140

    Chapter  Google Scholar 

  10. Blum M, Feldman P, Micali S (1988) Non-interactive zero-knowledge and its applications (extended abstract). In: J. Simon (Ed.), Proceedings of the 20th Annual ACM Symposium on Theory of Computing, May 2–4, 1988, Chicago, Illinois, USA, ACM, pp 103–112. https://doi.org/10.1145/62212.62222

  11. Harchandani L (2019) Zero knowledge proofs with sigma protocols (Nov). https://medium.com/@loveshharchandani/zero-knowledge-proofs-with-sigma-protocols-91e94858a1fb

  12. Horn RA, Johnson CR (1991) Topics in Matrix Analysis. Cambridge University Press. https://doi.org/10.1017/CBO9780511840371

    Article  MATH  Google Scholar 

  13. Pippenger N (1980) On the evaluation of powers and monomials. SIAM J Comput 9(2):230–250. https://doi.org/10.1137/0209022

    Article  MathSciNet  MATH  Google Scholar 

  14. Lim CH (2000) Efficient multi-exponentiation and application to batch verification of digital signatures . http://dasan.sejong.ac.kr/chlim/pub/multi exp.ps

  15. Bellare M, Rogaway P (1993) Random oracles are practical: A paradigm for designing efficient protocols, in: Proceedings of the 1st ACM Conference on Computer and Communications Security, CCS ’93, Association for Computing Machinery, New York, NY, USA, p. 62–73. https://doi.org/10.1145/168588.168596

  16. Bootle J, Cerulli A, Chaidos P, Groth J, Petit C (2016) Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting. In: Fischlin M, Coron J-S (eds) Advances in Cryptology - EUROCRYPT 2016. Springer, Berlin Heidelberg, Berlin, Heidelberg, pp 327–357

    Chapter  MATH  Google Scholar 

  17. Bunz B, Bootle J, Boneh D, Poelstra A, Wuille P, Maxwell G (2018) Bulletproofs: Short proofs for confidential transactions and more, in. IEEE Symposium on Security and Privacy (SP) 2018:315–334. https://doi.org/10.1109/SP.2018.00020

    Article  Google Scholar 

  18. Freivalds R (1977) Probabilistic machines can use less running time, in: B. Gilchrist (Ed.), Information Processing, Proceedings of the 7th IFIP Congress 1977, Toronto, Canada, August 8-12, 1977, North-Holland, pp. 839–842

  19. Eger S (2014) Stirling’s approximation for central extended binomial coefficients. Am. Math. Mon. 121(4):344–349. https://doi.org/10.4169/amer.math.monthly.121.04.344

    Article  MathSciNet  MATH  Google Scholar 

  20. Mortici C (2011) A substantial improvement of the stirling formula. Appl Math Lett 24:1351–1354. https://doi.org/10.1016/j.aml.2011.03.008

    Article  MathSciNet  MATH  Google Scholar 

  21. R. Michel, The (n + 1)th proof of stirling’s formula, Am. Math. Mon. 115 (9) (2008) 844–845. http://www.jstor.org/stable/27642612

  22. Schwartz JT (1980) Fast probabilistic algorithms for verification of polynomial identities. J ACM 27(4):701–717. https://doi.org/10.1145/322217.322225

    Article  MathSciNet  MATH  Google Scholar 

  23. Zippel R (1979) Probabilistic algorithms for sparse polynomials. In: Ng EW (ed) Symbolic and Algebraic Computation. Springer, Berlin Heidelberg, Berlin, Heidelberg, pp 216–226

    Chapter  Google Scholar 

Download references

Acknowledgements

This research is undertaken as part of the project ‘Research and Development of Secure and Privacy Preserving Blockchain based Smart Contract and its Applications’ funded by Science and Engineering Research Board (SERB) [EEQ/2021/000305].

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amalan Antony.

Ethics declarations

Conflict of interest

The Authors declare that there is no conflict of interest.

Research data policy and data availability statement

Data sharing is not applicable to this article as no datasets were generated or analysed during the current study.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Antony, A., Singh, K. A zero-knowledge proof of transpose of a matrix of finite field elements. Int. j. inf. tecnol. 15, 3055–3061 (2023). https://doi.org/10.1007/s41870-023-01356-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41870-023-01356-x

Keywords

Navigation