首页> 外文会议>International Conference on the Theory and Application of Cryptographic Techniques >Efficient Proofs that a Committed Number Lies in an Interval
【24h】

Efficient Proofs that a Committed Number Lies in an Interval

机译:有效的证据,即犯下的时间是间隔的

获取原文

摘要

. Alice wants to prove that she is young enough to borrow money from her bank, without revealing her age. She therefore needs a tool for proving that a committed number lies in a specific interval. Up to now, such tools were either inefficient (too many bits to compute and to transmit) or inexact (i.e. proved membership to a much larger interval). This paper presents a new proof, which is both efficient and exact. Here, ``efficient'' means that there are less than 20 exponentiations to perform and less than 2 Kbytes to transmit. The potential areas of application of this proof are numerous (electronic cash, group signatures, publicly verifiable secret encryption, etc...).
机译:。爱丽丝想要证明她很年轻,不能从她的银行借钱,而不明显她的年龄。因此,她需要一个工具,以证明已提交的数字在特定的间隔内。到目前为止,这些工具是效率低下(计算和传输的比特数量)或不精确(即,被证明的成员资格到更大的间隔)。本文提出了一种新的证据,其既有效又精确。这里,``“高效”意味着少于20个指数以执行且小于2千字节来传输。该证据的潜在应用领域是众多(电子现金,集团签名,公开可验证的秘密加密等)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号