Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3338498.3358653acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
short-paper

zksk: A Library for Composable Zero-Knowledge Proofs

Published: 11 November 2019 Publication History

Abstract

Zero-knowledge proofs are an essential building block in many privacy-preserving systems. However, implementing these proofs is tedious and error-prone. In this paper, we present zksk, a well-documented Python library for defining and computing sigma protocols: the most popular class of zero-knowledge proofs. In zksk, proofs compose: programmers can convert smaller proofs into building blocks that then can be combined into bigger proofs. zksk features a modern Python-based domain-specific language. This makes possible to define proofs without learning a new custom language, and to benefit from the rich Python syntax and ecosystem.

References

[1]
Ben Adida, Olivier de Marneffe, Olivier Pereira, and Jean-Jacques Quisquater. 2009. Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios. In EVT/WOTE. USENIX Association.
[2]
José Bacelar Almeida, Endre Bangerter, Manuel Barbosa, Stephan Krenn, Ahmad-Reza Sadeghi, and Thomas Schneider. 2010. A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on Sigma-Protocols. In ESORICS. 151--167.
[3]
Man Ho Au, Willy Susilo, and Yi Mu. 2006. Constant-Size Dynamic k-TAA. In SCN. Springer.
[4]
Mihir Bellare and Shafi Goldwasser. 1997. Verifiable Partial Key Escrow. In ACM CCS .
[5]
Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. 2014. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture. In USENIX Security Symposium. 781--796.
[6]
David Bernhard, Olivier Pereira, and Bogdan Warinschi. 2012. How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios. In ASIACRYPT. 626--643.
[7]
Jan Camenisch and Markus Stadler. 1997. Efficient Group Signature Schemes for Large Groups (Extended Abstract). In CRYPTO. 410--424.
[8]
Ivan Damgård. 2010. On Σ-protocols. http://www.cs.au.dk/ ivan/Sigma.pdf
[9]
Alex Davidson, Ian Goldberg, Nick Sullivan, George Tankersley, and Filippo Valsorda. 2018. Privacy Pass: Bypassing Internet Challenges Anonymously. PoPETs, Vol. 2018, 3 (2018), 164--180.
[10]
Henry de Valence. 2019. zkp: a toolkit for Schnorr proofs. https://medium.com/@hdevalence/zkp-a-toolkit-for-schnorr-proofs-6e381b4f0a31
[11]
Yael Ejgenberg, Moriya Farbstein, Meital Levy, and Yehuda Lindell. 2012. SCAPI: The Secure Computation Application Programming Interface. IACR Cryptology ePrint Archive, Vol. 2012 (2012), 629.
[12]
Amos Fiat and Adi Shamir. 1986. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In CRYPTO. 186--194.
[13]
Taher El Gamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Information Theory, Vol. 31 (1985), 469--472.
[14]
Shafi Goldwasser, Silvio Micali, and Charles Rackoff. 1989. The Knowledge Complexity of Interactive Proof Systems. SIAM J. Comput., Vol. 18, 1 (1989), 186--208.
[15]
Bar Ilan University Cryptography Research Group. 2019. LIBSCAPI -- The Secure Computation API . https://github.com/cryptobiu/libscapi Last accessed: July 9, 2019.
[16]
Ryan Henry and Ian Goldberg. 2013. Thinking inside the BLAC box: smarter protocols for faster anonymous blacklisting. In WPES.
[17]
Sarah Jamie Lewis, Olivier Pereira, and Vanessa Teague. 2019 a. Addendum to How not to prove your election outcome. https://people.eng.unimelb.edu.au/vjteague/HowNotToProveElectionOutcomeAddendum.pdf
[18]
Sarah Jamie Lewis, Olivier Pereira, and Vanessa Teague. 2019 b. How not to prove your election outcome. https://people.eng.unimelb.edu.au/vjteague/HowNotToProveElectionOutcome.pdf
[19]
Wouter Lueks, Bogdan Kulynych, Jules Fasquelle, Simon Le Bail-Collet, and Carmela Troncoso. 2019. zksk: A Library for Composable Zero-Knowledge Proofs. (2019). https://doi.org/10.6084/m9.figshare.9752087
[20]
Sarah Meiklejohn, C. Christopher Erway, Alptekin Kü pcc ü, Theodora Hinkle, and Anna Lysyanskaya. 2010. ZKPDL: A Language-Based System for Efficient Zero-Knowledge Proofs and Electronic Cash. In USENIX Security Symposium .
[21]
Claus-Peter Schnorr. 1989. Efficient Identification and Signatures for Smart Cards. In CRYPTO, Vol. 435.
[22]
Berry Schoenmakers. 2005. Interval Proofs Revisisted. In Workshop Frontiers in Electronic Elections .
[23]
XLAB. [n. d.]. emmy - Library for zero-knowledge proofs. https://github.com/xlab-si/emmy Last accessed: July 9, 2019.

Cited By

View all
  • (2024)Thwarting Last-Minute Voter Coercion2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00112(3423-3439)Online publication date: 19-May-2024
  • (2024)Efficient Cleansing in Coercion-Resistant VotingElectronic Voting10.1007/978-3-031-72244-8_5(72-88)Online publication date: 23-Sep-2024
  • (2023)Smart Contract-Based E-Voting System Using Homomorphic Encryption and Zero-Knowledge ProofApplied Cryptography and Network Security Workshops10.1007/978-3-031-41181-6_4(67-83)Online publication date: 4-Oct-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
WPES'19: Proceedings of the 18th ACM Workshop on Privacy in the Electronic Society
November 2019
228 pages
ISBN:9781450368308
DOI:10.1145/3338498
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 11 November 2019

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. library
  2. sigma protocols
  3. zero-knowledge proofs

Qualifiers

  • Short-paper

Conference

CCS '19
Sponsor:

Acceptance Rates

Overall Acceptance Rate 106 of 355 submissions, 30%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)11
  • Downloads (Last 6 weeks)2
Reflects downloads up to 18 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Thwarting Last-Minute Voter Coercion2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00112(3423-3439)Online publication date: 19-May-2024
  • (2024)Efficient Cleansing in Coercion-Resistant VotingElectronic Voting10.1007/978-3-031-72244-8_5(72-88)Online publication date: 23-Sep-2024
  • (2023)Smart Contract-Based E-Voting System Using Homomorphic Encryption and Zero-Knowledge ProofApplied Cryptography and Network Security Workshops10.1007/978-3-031-41181-6_4(67-83)Online publication date: 4-Oct-2023
  • (2021)MiniLedger: Compact-Sized Anonymous and Auditable Distributed PaymentsComputer Security – ESORICS 202110.1007/978-3-030-88418-5_20(407-429)Online publication date: 30-Sep-2021
  • (2020)Non-interactive Composition of Sigma-Protocols via Share-then-HashAdvances in Cryptology – ASIACRYPT 202010.1007/978-3-030-64840-4_25(749-773)Online publication date: 5-Dec-2020

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media