Zero-Knowledge-Verfahren

  • Chapter
  • First Online:
Moderne Verfahren der Kryptographie

Zusammenfassung

Kryptographische Protokolle leben von Interaktivität. Dagegen sind mathematische Beweise statisch. Durch die Einführung von Interaktivität in mathematischen Beweisen haben sich die beiden Gebiete gegenseitig befruchtet: Man kann einerseits mit interaktiven Beweisen mehr mathematische Behauptungen als mit traditionellen Beweisen zeigen, und man kann andererseits beinahe perfekte kryptographische Protokolle, die so genannten Zero-Knowledge-Verfahren entwerfen.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

eBook
USD 19.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 29.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Literatur

  1. Babai, L.: Trading group theory for randomness. In: Proceedings 17. STOC, 421–429 (1985)

    Google Scholar 

  2. Babai, L.: Graph isomorphism in quasipolynomial time [extended abstract]. In: STOC, 684–697 (2016)

    Google Scholar 

  3. Balcázar, J.L., Díaz, J., Gabarró, J.: Structural complexity I. Springer, Berlin (1988)

    Google Scholar 

  4. Babai, L., Fortnow, L., Lund, C.: Nondeterministic exponential time has two-prover interactive proofs. In: Proceedings 31. FOCS, 16–25 (1990)

    Google Scholar 

  5. Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge proof systems and applications. In: Proceedings 20. STOC (1988)

    Google Scholar 

  6. Ben-or, M., Goldreich, O., Goldwasser, S., Hastad, J., Kilian, J., Micali, S., Rogaway, P.: Everything provable is provable in zero-knowledge. CRYPTO ’88, Springer LNCS 403, 37–56

    Google Scholar 

  7. Ben-or, M., Goldwasser, S., Kilian, J., Wigderson, A.: Multi-prover interactive proofs: how to remove intractability assumptions. In: Proceedings 20. STOC, 113–122 (1988)

    Google Scholar 

  8. Blum, M.: How to prove a theorem so no one else can claim it. In: Proceedings of the international congress of mathematicians. Berkeley, CA., S. 1444–1451 (1986)

    Google Scholar 

  9. Babai, L., Moran, S.: Arthur-Melin games: a randomized proof system, and a hierarchy of complexity classes. JCSS 36, 254–276 (1988)

    MATH  Google Scholar 

  10. Bellare, M., Rogaway, J.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings 1st ACM conference on computer and communications security fairfax, Virginia, USA. S. 62–73. ACM Press (1993)

    Google Scholar 

  11. Beutelspacher, A., Schwenk, J.: Was ist ein Beweis? Überblicke Mathematik, Bd. 1996. Vieweg Verlag, Wiesbaden (1996)

    Google Scholar 

  12. Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. In: Proceedings of the 30th annual ACM symposium on the theory of computing dallas, TX, May 1998. ACM (1998)

    Google Scholar 

  13. European Patent Application 0 428 252 A2, A System for Controlling Access to Broadcast Transmissions (1991)

    Google Scholar 

  14. Feigenbaum, J.: Overview of interactive proof systems and zero-knowledge. In: Simmons, G.J. (Hrsg.) Contemporary cryptology: the science of information integrity, S. 423–439. IEEE Press, New Jersey (1992)

    Google Scholar 

  15. Feige, U., Shamir, A.: Zero knowledge proofs of knowledge in two rounds. CRYPTO ’89, Springer LNCS 435, 526–544

    Google Scholar 

  16. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. CRYPTO ’86, Springer LNCS 263, 186–194

    Google Scholar 

  17. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. In: Proceedings 17. STOC, 291–304 (1985)

    Google Scholar 

  18. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 8(1), 186–208 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  19. Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity and a methodology of cryptographic protocol design. In: Proceedings 27. FOCS, 171–185 (1986)

    Google Scholar 

  20. Goldreich, O., Oren, Y.: Definitions and properties of zero-knowledge proof systems. J Cryptol 7(1), 1–32 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  21. Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: EUROCRYPT, 415–432 (2008)

    Google Scholar 

  22. Hoffmann, D.W.: Theoretische informatik. 2., aktualisierte Aufl., S. 308. Hanser, München (2011), ISBN 978-3-446-42639-9

    Google Scholar 

  23. Impagliazzo, R., Yung, M.: Direct Minimum-Knowledge Computations. CRYPTO ’87 LNCS, Bd. 293. Springer, S. 40–51 (1988)

    Google Scholar 

  24. Jungnickel, D.: Graphen, Netzwerke und Algorithmen, 2. Aufl. BI Wissenschaftsverlag, Wien (1990)

    MATH  Google Scholar 

  25. Knobloch, H.-J.: A smart card implementation of the fiat-shamir identification scheme. In: EUROCRYPT, 87–95 (1988)

    Google Scholar 

  26. Lapidot, D., Shamir, A.: Publicly Verifiable Non-Interactive Zero-Knowledge Proofs. CRYPTO ’90, Springer LNCS 537, 339–356

    Google Scholar 

  27. Quisquater, J.-J., M., M., M., Guillou, L., M., G., A., G., S.: How to explain zero-knowledge to your children. CRYPTO ’89, Springer LNCS 435, 628–631

    Google Scholar 

  28. Schwenk, J.: Conditional access. In: Seiler, B. (Hrsg.) Taschenbuch der Telekom Praxis. Verlag Schiele & Söhne, Berlin (1996)

    Google Scholar 

  29. Schneier, B.: Angewandte Kryptographie. Addison-Wesley, Bonn (1996)

    MATH  Google Scholar 

  30. Schnorr, C.-P.: Efficient identification and signatures for smart cards. In: CRYPTO, 239–252 (1989)

    Google Scholar 

  31. Shamir, A.: IP = PSPACE. In: Proceedings 31. FOCS, 11–15 (1990)

    Google Scholar 

  32. Turing, A.M.: On computable numbers, with an application to the Entscheidungsproblem. Proc. Lond. Math. Soc. 2(1): 230–265 (1937)

    Google Scholar 

  33. https://de.wikipedia.org/wiki/Church-Turing-These

  34. Wußing, H., Arnold, W.: Biographien bedeutender Mathematiker. Aulis Verlag Deubner & Co., Köln (1975)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Albrecht Beutelspacher .

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Der/die Autor(en), exklusiv lizenziert an Springer-Verlag GmbH, DE, ein Teil von Springer Nature

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Beutelspacher, A., Schwenk, J., Wolfenstetter, KD. (2022). Zero-Knowledge-Verfahren. In: Moderne Verfahren der Kryptographie. Springer Spektrum, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-65718-8_4

Download citation

Publish with us

Policies and ethics

Navigation