Theoretical and Natural Science

- The Open Access Proceedings Series for Conferences


Theoretical and Natural Science

Vol. 14, 30 November 2023


Open Access | Article

Examining Schnorr’s protocol in the context of zero-knowledge proofs

Manqi Yue * 1
1 University of California, Santa Barbara

* Author to whom correspondence should be addressed.

Theoretical and Natural Science, Vol. 14, 27-32
Published 30 November 2023. © 2023 The Author(s). Published by EWA Publishing
This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
Citation Manqi Yue. Examining Schnorr’s protocol in the context of zero-knowledge proofs. TNS (2023) Vol. 14: 27-32. DOI: 10.54254/2753-8818/14/20240870.

Abstract

The rise of technology has brought with it a heightened awareness of the necessity to shield personal data and maintain exclusive access to specific knowledge. A notable solution that emerged from this consciousness is Zero-Knowledge Proofs (ZKPs) and, more specifically, Schnorr’s Protocol. Historically, Zero-Knowledge Proofs have a compelling lineage, tracing their roots back to the fervent discussions among cryptographers aiming to achieve a balance between information sharing and privacy. ZKPs are cryptographic methods that allow one party to prove to another that a statement is true, without revealing any specific information about the statement itself. In the midst of these developments, Schnorr’s Protocol emerged as a renowned interactive proof system. It possesses an intuitive structure that has made it pivotal in the enhancement of digital security. The typical flow of Schnorr’s Protocol begins with the prover sending a commitment to the verifier. The verifier then sends a random challenge back to the prover, who, in turn, produces a response. What’s captivating is that the verifier can ascertain the validity of the proof without gaining insight into the underlying secret. Interactive Schnorr’s Protocol involves real-time back-and-forth communication between the prover and verifier. On the other hand, the non-interactive version eliminates this need by using a cryptographic hash function, thereby streamlining the process.

Keywords

ZKPs, Schnorr’s Protocol, Blockchain, zk-SNARK

References

1. Goldwasser, S., Micali, S., & Rackoff, C. (1989). The Knowledge Complexity of Interactive Proof Systems. SIAM Journal on Computing, 18(1), 186–208. https://doi.org/10. 1137/ 0218012.

2. Hasan, J. (2019). Overview and Applications of Zero Knowledge Proof (ZKP). IJCSN -International Journal of Computer Science and Network, 8(5).

3. Schnorr, C. P. (1991). Efficient signature generation by smart cards. Journal of Cryptology, 4(3). https://doi.org/10.1007/bf00196725.

4. Morais, E., Koens, T., van Wijk, C., & Koren, A. (2019). A survey on zero knowledge range proofs and applications. SN Applied Sciences, 1(8). https://doi.org/10.1007/s42452-019-0989-z.

5. Wu, H., & Wang, F. (2014). A Survey of Noninteractive Zero Knowledge Proof System and Its Applications. The Scientific World Journal, 2014, 1–7. https://doi.org/10.1155/2014/560484.

6. Al-Adhami, A. H., Ambroze, M., Stengel, I., & Tomlinson, M. (2019, March 1). An Effencient Improvement of RFID Authentication Protocol Using Hash Function ZKP. IEEE Xplore. https://doi.org/10.1109/SCCS.2019.8852614.

7. Gong, Y., Jin, Y., Li, Y., Liu, Z., & Zhu, Z. (2022, January 1). Analysis and comparison of the main zero-knowledge proof scheme. IEEE Xplore. https://doi.org/10.1109/ BDICN55575. 2022.00074.

8. Partala, J., Nguyen, T. H., & Pirttikangas, S. (2020). Non-Interactive Zero-Knowledge for Blockchain: A Survey. IEEE Access, 8, 227945–227961. https://doi.org/10.1109/ access. 2020.3046025.

9. Bandara, E., Liang, X., Foytik, P., Shetty, S., & Zoysa, K. D. (2021). A Blockchain and Self-Sovereign Identity Empowered Digital Identity Platform. 2021 International Conference on Computer Communications and Networks (ICCCN). https://doi.org/10.1109/ icccn52240. 2021.9522184.

10. Ahmad, Md. O., Tripathi, G., Siddiqui, F., Alam, M. A., Ahad, M. A., Akhtar, M. M., & Casalino, G. (2023). BAuth-ZKP—A Blockchain-Based Multi-Factor Authentication Mechanism for Securing Smart Cities. Sensors, 23(5), 2757. https://doi.org/10.3390/s23052757.

11. Ni, N., & Zhu, Y. (2022). Enabling Zero Knowledge Proof by Accelerating zk-SNARK Kernels on GPU. Journal of Parallel and Distributed Computing. https://doi.org/10.1016/ j.jpdc. 2022.10.009.

12. Ben-Sasson, E., Bentov, I., Horesh, Y., & Riabzev, M. (2018). Scalable, transparent, and post-quantum secure computational integrity. https://eprint.iacr.org/2018/046.pdf.

Data Availability

The datasets used and/or analyzed during the current study will be available from the authors upon reasonable request.

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License. Authors who publish this series agree to the following terms:

1. Authors retain copyright and grant the series right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgment of the work's authorship and initial publication in this series.

2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the series's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgment of its initial publication in this series.

3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See Open Access Instruction).

Volume Title
Proceedings of the 3rd International Conference on Computing Innovation and Applied Physics
ISBN (Print)
978-1-83558-191-9
ISBN (Online)
978-1-83558-192-6
Published Date
30 November 2023
Series
Theoretical and Natural Science
ISSN (Print)
2753-8818
ISSN (Online)
2753-8826
DOI
10.54254/2753-8818/14/20240870
Copyright
30 November 2023
Open Access
This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited

Copyright © 2023 EWA Publishing. Unless Otherwise Stated