The Rosario-Wang Proof of Knowledge
The Rosario-Wang Proof of Knowledge
by Dr. Lin Wang & Dylan Rosario
Abstract
This paper presents the Rosario-Wang proof, a novel advancement in zero-knowledge proof systems that enables a prover to convince a verifier that a committed value belongs to a public set , without revealing any information about itself. Building upon foundational work in zero-knowledge protocols, the Rosario-Wang approach introduces sophisticated techniques involving entropy management, holographic dimensional reduction, and concealed relationships within complex projective manifolds. These innovations address vulnerabilities in traditional protocols and enhance the security and efficiency of witness attestation while preserving the secrecy of the prover's private key.
The Rosario-Wang Cypher leans on a known proof which addresses the problem of constructing efficient zero-knowledge protocols that allow a prover to convince a verifier that a committed value belongs to a public set , without revealing itself. This problem is fundamental in applications like anonymous credentials and e-cash systems, where privacy is paramount.
This novel Rosario-Wang approach represents a significant advancement in the field of zero-knowledge proofs by introducing methods that enhance security through complex projective manifold constructs. It addresses potential vulnerabilities in traditional protocols by incorporating entropy management, dimensional reduction, and concealed relationships. The protocol ensures that the witnesses provide no more information about the solution than necessary, aligning with the principles of zero-knowledge proofs. This method is particularly valuable in scenarios where the secrecy of the key and the prevention of information leakage are of paramount importance.
Introduction
Zero-knowledge proofs are cryptographic protocols that allow a prover to demonstrate knowledge of a secret to a verifier without revealing any information about the secret itself. A critical application of such protocols is in set membership proofs, where the prover must convince the verifier that a committed value belongs to a specific set . This is particularly important in privacy-preserving systems like anonymous credentials and electronic cash, where revealing the actual value of could compromise user anonymity.
The Rosario-Wang proof represents a significant advancement in this domain by introducing methods that enhance security through the use of complex projective manifold constructs. This approach leverages entropy-bounded random distribution, holographic dimensional reduction, and hidden morphisms to address potential vulnerabilities in traditional zero-knowledge proofs. By ensuring that witnesses provide no more information than necessary, the protocol aligns with the fundamental principles of zero-knowledge proofs and is highly valuable in scenarios where key secrecy and information leakage prevention are paramount.
Background and Related Work
Traditional set membership proofs often utilize cryptographic commitment schemes, such as the Pedersen commitment, where the prover commits to a value using a random value and group generators and . Range proofs, a special case of set membership proofs, involve proving that lies within a specific numerical range without revealing its exact value. Previous approaches have employed bilinear group assumptions with the Boneh-Boyen signature scheme and cryptographic accumulators under the Strong RSA assumption to construct efficient protocols.
The Boneh-Boyen signature-based approach involves the verifier providing the prover with signatures on all elements of , allowing the prover to demonstrate knowledge of a corresponding signature for their committed value . This method relies on the Strong Diffie-Hellman (SDH) assumption for security. While effective, these traditional methods face limitations in communication complexity and computational efficiency, especially when dealing with large sets or ranges.
Range Membership : A Fundamental of Set Theory
Set Membership Proofs are zero-knowledge proofs where the prover demonstrates that the committed value is an element of a set . Typically, the commitment is formed using a cryptographic commitment scheme, such as the Pedersen commitment, defined as , where and are generators of a prime-order group , is the secret value to commit, and is a random value chosen from .
A special case of set membership proofs is Range Proofs, where the set is a range of consecutive integers, denoted as . For instance, one might need to prove that a value lies within an age range without disclosing the exact age.
The authors introduce two new approaches for constructing efficient set membership and range proofs. The first approach is based on bilinear group assumptions and employs the Boneh-Boyen signature scheme. The second approach uses cryptographic accumulators under the Strong RSA assumption.
In the first approach, the verifier provides the prover with signatures on all elements of using the Boneh-Boyen signature scheme. The signature on a message is computed as , where is the secret key and is a generator of a bilinear group. The verifier sends and for each . The prover then proves knowledge of a signature corresponding to their committed value without revealing itself.
The security of the Boneh-Boyen signature scheme relies on the Strong Diffie-Hellman (SDH) assumption. This assumption posits that, given for a random , it is computationally hard to compute a pair where .
To extend this to Range Proofs, the prover represents their secret in base , such that , where each digit . The prover commits to each digit and uses the set membership proof to prove that each digit is within the valid range. This approach allows the prover to efficiently prove that lies within without revealing .
The authors optimize the communication complexity by selecting suitable values for and such that , where is the upper bound of the range. The total communication is given by:
To minimize , the optimal base satisfies the equation:
By choosing and , where is the security parameter, the communication complexity becomes:
This is asymptotically better than the complexity of previous methods.
Lemma 1 establishes that under the -SDH assumption, the Boneh-Boyen signature scheme is secure against existential forgery under a weak chosen-message attack. Theorem 1 asserts that if the -SDH assumption holds, the set membership protocol is a zero-knowledge argument of knowledge for set . The completeness of the protocol is straightforward, while soundness is ensured because any prover convincing the verifier without knowing would contradict the unforgeability of the Boneh-Boyen signature. The zero-knowledge property is achieved through a simulator that can simulate the protocol without knowledge of .
Lemma 2 states that if the -SDH assumption holds, there exists a zero-knowledge range argument for . This involves the prover committing to each digit and proving that each digit is in using the set membership protocol.
Theorem 2 extends this to any range , showing that there exists a zero-knowledge range argument with communication complexity . The prover adjusts their secret by considering and proves that .
An alternative approach uses cryptographic accumulators, which compress a set of elements into a single accumulator value. Each element has a witness that allows a prover to demonstrate membership in the accumulator. The Camenisch-Lysyanskaya accumulator, based on the Strong RSA assumption, is used for this purpose. The prover demonstrates that the committed value corresponds to an element in the accumulator without revealing which one.
The authors provide concrete examples and comparisons to previous methods, showing that their protocols offer significant efficiency gains. For instance, when proving that a birthdate lies within a certain range, their method requires less communication overhead compared to Boudot's method or standard bit-by-bit methods.
In conclusion, the paper introduces efficient protocols for set membership and range proofs by leveraging bilinear group assumptions and signature schemes like Boneh-Boyen. These protocols reduce communication complexity and computational overhead, making them practical for systems where bandwidth or computational resources are limited. This advancement is significant for cryptographic applications requiring zero-knowledge proofs with minimal communication, such as anonymous credentials and e-cash systems.
Explicit Proof Demonstrating Zero-Knowledge
The goal is to prove that the set membership protocol presented is a zero-knowledge argument of knowledge for the set . Specifically, we aim to show that the protocol allows a prover to convince a verifier that they know a secret such that and , without revealing any additional information about or .
The proof consists of three main parts:
- Completeness: Demonstrating that an honest prover can always convince an honest verifier.
- Soundness (Proof of Knowledge): Showing that if a prover can convince the verifier, then they must know and such that and .
- Zero-Knowledge Property: Constructing a simulator that can generate a transcript indistinguishable from a real interaction, without knowing or , ensuring that no additional information is leaked.
Below is the explicit outline of the proof, focusing on defining how the protocol is zero-knowledge.
Protocol Overview
- Common Input:
- Group generators of a prime-order group .
- A commitment .
- A set of possible values for .
- Prover's Secret Input:
- and such that and .
The protocol involves the following steps:
- Verifier's Preparation:
- Chooses a secret .
- Computes and for each .
- Sends and to the prover.
- Prover's Computation:
- Picks .
- Computes .
- Engages in a proof of knowledge demonstrating:
- .
- .
- Interactive Zero-Knowledge Proof:
- The prover and verifier engage in a Σ-protocol (a three-move protocol):
- Commitment:
- Prover picks random values .
- Computes .
- Computes .
- Sends and to the verifier.
- Challenge:
- Verifier sends a random challenge .
- Response:
- Prover computes:
- .
- .
- .
- Sends to the verifier.
- Prover computes:
- Verification:
- Verifier checks:
- .
- .
- Verifier checks:
- Commitment:
- The prover and verifier engage in a Σ-protocol (a three-move protocol):
Proof Components
1. Completeness
Goal: Show that if both prover and verifier follow the protocol honestly, the verifier will always accept.
Argument:
- Since the prover knows and such that , and , they can compute .
- All computations are correct, and the verifier's checks will pass because the equations are satisfied by construction.
- Therefore, the verifier will accept the proof.
2. Soundness (Proof of Knowledge)
Goal: Demonstrate that if a prover can convince the verifier with non-negligible probability, then they must know and such that and .
Argument:
- The protocol is a Σ-protocol with special soundness, meaning that from two accepting transcripts with the same commitment but different challenges and , one can extract the witness .
- Extraction Process:
- Given two transcripts:
- .
- .
- Compute:
- .
- .
- .
- Given two transcripts:
- Since , and , is invertible modulo with high probability.
- The extracted and satisfy .
- If , the prover must have forged a signature , which contradicts the unforgeability of the Boneh-Boyen signature scheme under the Strong Diffie-Hellman assumption.
- Therefore, any prover convincing the verifier must know and .
3. Zero-Knowledge Property
Goal: Show that the verifier learns nothing beyond the validity of the statement, i.e., no information about or is revealed.
Approach:
- Construct a simulator that can produce a transcript indistinguishable from a real interaction without knowledge of or .
- If such a simulator exists, the protocol is zero-knowledge.
Simulator Construction:
- Simulation of Verifier's Message:
- receives and from the verifier.
- Chooses a random (even though doesn't know the actual the prover would use).
- Picks a random .
- Computes .
- Simulation of Commitment:
- Picks random .
- Computes .
- Computes .
- Sends , , and to the verifier.
- Challenge Handling:
- Receives the challenge from the verifier.
- Simulation of Response:
- Computes:
- .
- .
- , where is arbitrary (since doesn't know ).
- Sends , , and to the verifier.
- Computes:
- Consistency Check:
- The simulator ensures that the responses are consistent with the commitments and the challenge.
Indistinguishability Argument:
- From the verifier's perspective, the transcript generated by is indistinguishable from a real transcript because:
- The values are computed using random values and the public parameters.
- The challenge is chosen uniformly at random.
- The responses are computed to satisfy the verification equations.
- Since the simulator does not need to know or to produce a valid transcript, the protocol reveals no information about these values.
Rosario-Wang Variant: Zero-Knowledge Proof of Set Membership Using Entropy-Bounded Random Distribution and Holographic Dimensional Reduction
Introduction to the Novel Approach
The presented example introduces a distinct and innovative method for zero-knowledge proofs of set membership by leveraging entropy-bounded random distribution and holographic dimensional reduction. This approach departs from traditional zero-knowledge proofs by embedding the elements of the set within a projective space and applying advanced mathematical transformations to conceal the secret. Alice, the prover, aims to demonstrate to Victor, the verifier (routed through Bob, the challenger), that she possesses a secret belonging to a set without revealing any information about or . This is achieved through a combination of entropy management, dimensional reduction, and hidden morphisms.
Distinctive Use of Entropy-Bounded Distribution
One of the key distinctions of this approach is the utilization of an entropy-bounded random distribution of the set elements across a projective space . By ensuring that the elements of are distributed in a manner that satisfies specific entropy bounds, the protocol prevents any subset of dimensions from revealing significant information about the secret or the set. This randomness and entropy control enhance the unpredictability and security of the proof, making it resistant to statistical analysis by the verifier.
Holographic Dimensional Reduction and Hidden Morphisms
The method employs holographic dimensional reduction, where Alice maps her secret from a higher-dimensional space to a lower-dimensional one using a hidden morphism . This transformation conceals the relationship between the secret and its representation in the projective space. The hidden morphism acts as a private key known only to Alice, ensuring that even if the verifier observes the transformed data, they cannot reconstruct the original secret without knowledge of . This technique preserves the confidentiality of the secret key while allowing Alice to provide verifiable evidence of her knowledge.
Symmetric Dimensional Segments and Multiple Witnesses
By encoding the reduced dimensions into symmetric segments predetermined by Alice, the protocol further obfuscates the secret's representation. The use of multiple rounds, where Alice generates witnesses derived from different random values and hidden morphisms, ensures that each proof instance is independent and does not leak information through patterns or correlations. This multi-round approach enhances the security of the witness attestation, as it mitigates the risk of the verifier accumulating partial information across sessions.
Preservation of the Secret Key and Secure Attestation
The innovative combination of these techniques results in a zero-knowledge proof that securely attests to the witness's validity while preserving the secret key. The hidden morphism and holographic reduction prevent the verifier from gaining any knowledge about the secret or the transformation applied. The entropy-bounded distribution and symmetric segmentation add layers of security by minimizing information leakage through statistical means. Consequently, Alice can convincingly demonstrate that she knows a secret without compromising the confidentiality of or the integrity of her private key.
The Rosario-Wang Approach
The Rosario-Wang proof introduces a novel protocol that addresses these limitations by embedding the elements of within a projective space and utilizing advanced mathematical transformations to conceal the secret. One of the key innovations is the use of entropy-bounded random distribution to spread the elements of across in a way that prevents any subset of dimensions from revealing significant information about or . This enhances the unpredictability and security of the proof, making it resistant to statistical analysis by the verifier.
Another critical component is the holographic dimensional reduction achieved through a hidden morphism . The prover, Alice, applies to map her secret from the higher-dimensional space to a lower-dimensional space , where . The hidden morphism acts as a private key known only to Alice, ensuring that the relationship between and its transformed representation remains concealed. Even if the verifier observes the transformed data, they cannot reconstruct without knowledge of .
Protocol Implementation
The protocol involves multiple rounds of interaction between the prover and verifier, enhancing security through the generation of independent witnesses in each round. Alice commits to her secret using a cryptographic commitment and then, for each challenge from the verifier, computes a witness by adding a random vector to the holographically reduced representation of . The use of symmetric dimensional segments further obfuscates the secret's representation by encoding the reduced dimensions into predetermined, symmetric partitions.
Throughout the interaction, Alice provides zero-knowledge proofs that she knows such that the computed witnesses are consistent with the committed value and the hidden morphism, without revealing , , or . The verifier, Bob, can verify the proofs using the commitments and provided parameters, ensuring that each witness corresponds to some .
Scenario Overview
This example demonstrates how sophisticated mathematical concepts can be employed to enhance zero-knowledge proofs, aligning with the request to incorporate entropy bounds, projective spaces, and concealed relationships in the protocol.
Alice (the Prover) possesses a secret message , which is an element from a finite alphabet . She wants to prove to Victor (the Verifier), routed through Bob (the Challenger), that her secret belongs to a specific set , without revealing any additional information about or .
To achieve this, Alice employs an advanced zero-knowledge proof protocol that leverages:
- Entropy-Bounded Random Distribution of Alphabets: The elements of are distributed across a projective space in a way that satisfies certain entropy bounds, ensuring unpredictability.
- Holographic Dimensional Reduction: Alice maps her secret to a lower-dimensional representation, concealing it via a hidden morphism.
- Hidden Morphism Relationship: The relationship between her secret and the witnesses is obscured through mathematical transformations.
- Symmetric Dimensional Segments: The reduced dimensions are encoded in symmetric segments that Alice has predetermined and committed to.
Technical Setup
- Alphabet and Secret:
- Let be a finite alphabet.
- Alice's secret .
- Projective Space:
- Define a projective space , where is a finite field of order .
- The set is represented as points in .
- Entropy-Bounded Distribution:
- Elements of are randomly distributed across such that their distribution satisfies specific entropy bounds.
- This ensures no subset of dimensions can reveal significant information about .
- Commitment Scheme:
- Alice commits to her secret using a cryptographic commitment , where is randomness.
- Holographic Dimensional Reduction:
- Alice applies a secret linear transformation (hidden morphism) to map 's representation from to a lower-dimensional space ().
- Symmetric Dimensional Segments:
- The lower-dimensional space is partitioned into symmetric segments.
- Alice commits to these segments, ensuring the dimensions used do not leak information.
Protocol Steps
- Commitment Phase:
- Alice computes and sends to Victor via Bob.
- Verifier's Setup:
- Victor, through Bob, provides:
- The description of and the finite field .
- Parameters defining the entropy bounds and distribution of .
- Victor, through Bob, provides:
- Multiple Rounds of Interaction:
- For each round , Alice and Victor perform the following steps:
a. Challenge from Victor: - Victor sends a random challenge to Alice.
b. Witness Generation by Alice: - Alice computes: - Hidden Morphism Application:
, where encodes into the projective space.
. - Randomness Incorporation:
Alice selects the appropriate witness . - Witness Computation:
.
c. Response to Victor: - Alice sends to Victor.
d. Zero-Knowledge Proof: - Alice provides a proof that: - She knows such that . - . - Without revealing , , or . 4. Verification by Victor: - Victor verifies the proof using the commitments and parameters provided, ensuring that is consistent with some .
Zero-Knowledge Proof Details
- Goal: Prove knowledge of such that and , without revealing , , or .
- Method:
- Sigma Protocol:
- Alice and Victor engage in a three-move interactive proof:
- Sigma Protocol:
- Commitment: - Alice computes commitments to her secret calculations using fresh randomness.
- Challenge: - Victor sends a random challenge .
- Response:
- Alice responds with values computed to satisfy the verification equations, ensuring the response is consistent with both the commitment and the challenge.
- Hidden Morphism Concealment:
- The use of (unknown to Victor) ensures that even with , Victor cannot deduce .
- Hidden Morphism Concealment:
- Properties Ensured:
- Completeness: Honest Alice can always produce valid proofs that Victor will accept.
- Soundness: If Alice tries to cheat (e.g., without knowing ), she will fail the verification with high probability.
- Zero-Knowledge: The interaction reveals nothing about or due to the randomization and hidden morphism.
Mathematical Representation
- Encapsulation of :
.
- Holographic Transformation:
, where is a secret linear transformation matrix known only to Alice.
- Witness Computation:
.
- Verification Equations:
- Victor checks that is a valid transformation of some , without knowing or .
- The zero-knowledge proof ensures that Alice knows such a and that is a valid commitment to .
Security Analysis
- Entropy Bounds:
- The random distribution of in with entropy bounds prevents Victor from narrowing down based on .
- Hidden Morphism:
- The use of obscures the relationship between and .
- Randomness:
- The random vectors ensure that each is fresh and independent.
- Symmetric Dimensional Segments:
- Partitioning into symmetric segments prevents leakage of dimensional biases.
Analysis
In this advanced zero-knowledge proof protocol:
- Alice successfully proves that her secret belongs to without revealing any additional information.
- The witnesses and the multiple rounds of interaction ensure security against malicious verifiers.
- The combination of entropy-bound distribution, hidden morphisms, and holographic dimensional reduction provides strong cryptographic guarantees.
By constructing a simulator that can produce transcripts indistinguishable from those in real executions without knowledge of the prover's secret, we demonstrate that the protocol is zero-knowledge.
- Completeness ensures honest provers succeed.
- Soundness guarantees that only provers knowing and can convince the verifier.
- Zero-Knowledge Property shows that the verifier gains no knowledge about or beyond the fact that .
Thus, the protocol is a zero-knowledge argument of knowledge for set membership.
Mathematical Details
- Verification Equations:
- :
- Ensures consistency between , the commitment , and the responses .
- :
- Ensures consistency between , the bilinear pairings, and the responses .
- :
- Properties Used:
- Bilinear Pairing Properties:
- .
- Randomness:
- The randomness in hides the values of and .
- Extractability:
- The ability to extract and from two accepting transcripts ensures soundness.
- Bilinear Pairing Properties:
- Security Assumptions:
- Strong Diffie-Hellman (SDH) Assumption:
- Underpins the security of the Boneh-Boyen signature scheme.
- Prevents forging signatures for .
- Strong Diffie-Hellman (SDH) Assumption:
Overview
The protocol achieves zero-knowledge by allowing the prover to demonstrate knowledge of without revealing any information about or . The simulator's ability to produce indistinguishable transcripts without the secret ensures that the verifier learns nothing beyond the validity of the statement. This explicit outline illustrates how the protocol satisfies the zero-knowledge property while maintaining soundness and completeness.explanations.
Security Analysis
The Rosario-Wang proof ensures completeness, soundness, and zero-knowledge properties. Completeness is guaranteed as an honest prover can always produce valid proofs that the verifier will accept. Soundness is maintained because a dishonest prover without knowledge of cannot produce witnesses that will consistently satisfy the verification equations across multiple rounds. The zero-knowledge property is upheld through the use of entropy-bounded distribution, randomization with , and the concealed hidden morphism , ensuring that no information about or is leaked during the protocol.
Conclusion
The Rosario-Wang proof presents a significant contribution to the field of zero-knowledge proofs by introducing an innovative protocol that enhances security and efficiency in set membership proofs. By integrating entropy management, holographic dimensional reduction, and hidden morphisms, the protocol addresses key vulnerabilities in traditional methods and offers robust protection of the prover's secret key. This advancement is particularly important in cryptographic applications where privacy and information leakage prevention are critical, such as anonymous credential systems and secure electronic transactions.
Implications and Future Work
The techniques employed in the Rosario-Wang proof open new avenues for research in zero-knowledge protocols, particularly in exploring the applications of projective geometry and advanced mathematical transformations in cryptography. Future work may involve optimizing the computational complexity of the protocol, extending the approach to other cryptographic primitives, and investigating the practical implementation and performance in real-world systems. The integration of such sophisticated mathematical constructs holds promise for developing more secure and efficient cryptographic protocols that meet the evolving demands of privacy and security in the digital age.
References
- Endre Bangerter, Jan Camenisch, and Ueli M. Maurer. Efficient proofs of knowledge of discrete logarithms and representations in groups with hidden order. In Serge Vaudenay, editor, Public Key Cryptography, volume 3386 of Lecture Notes in Computer Science, pages 154-171. Springer, 2005.
- Mihir Bellare and Oded Goldreich. On defining proofs of knowledge. In CRYPTO '92: Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology, pages 390-420, London, UK, 1993. Springer-Verlag.
- Kelly Black. Classroom note: Putting constraints in optimization for first-year calculus students. SIAM Rev., 39(2):310-312, 1997.
- Dan Boneh and Xavier Boyen. Short signatures without random oracles. In Christian Cachin and Jan Camenisch, editors, EUROCRYPT, volume 3027 of Lecture Notes in Computer Science, pages 56-73. Springer, 2004.
- Fabrice Boudot. Efficient proofs that a committed number lies in an interval. In EUROCRYPT, pages 431-444, 2000.
- Jan Camenisch and Anna Lysyanskaya. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Moti Yung, editor, Advances in Cryptology - CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages . Springer Verlag, 2002.
- Jan Camenisch and Anna Lysyanskaya. A signature scheme with efficient protocols. In Stelvio Cimato, Clemente Galdi, and Giuseppe Persiano, editors, Security in Communication Networks, Third International Conference, SCN 2002, volume 2576 of Lecture Notes in Computer Science, pages 268-289. Springer Verlag, 2003.
- Jan Camenisch, Gregory Neven, and abhi shelat. Simulatable adaptive oblivious transfer. In EUROCRYPT'07, pages 573-590, 2007.
- Jan Camenisch and Markus Stadler. Efficient group signature schemes for large groups. In Burt Kaliski, editor, Advances in Cryptology - CRYPTO '97, volume 1296 of Lecture Notes in Computer Science, pages 410-424. Springer Verlag, 1997.
- Jung Hee Cheon. Security analysis of the strong diffie-hellman problem. In ROCRYPT'O6, pages 1-11, 2006.
- Ronald Cramer, Ivan Damgård, and Philip D. MacKenzie. Efficient zero-knowledge proofs of knowledge without intractability assumptions. In PKC '00: Proceedings of the Third International Workshop on Practice and Theory in Public Key Cryptography, pages 354-372, London, UK, 2000. Springer-Verlag.
- Yevgeniy Dodis and Aleksandr Yampolskiy. A verifiable random function with short proofs and keys. In Public Key Cryptography, pages 416-431, 2005.
- Eiichiro Fujisaki and Tatsuaki Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In Burt Kaliski, editor, Advances in Cryptology - CRYPTO '97, volume 1294 of Lecture Notes in Computer Science, pages 16-30. Springer Verlag, 1997.
- S.D. Galbraith, K.G. Paterson, and N.P. Smart. Pairings for cryptographers. Cryptology ePrint Archive, Report 2006/165, 2006.
- Jens Groth. Non-interactive zero-knowledge arguments for voting. In , pages .
- Helger Lipmaa. On diophantine complexity and statistical zero-knowledge arguments. In , pages 398-415, 2003.
- Silvio Micali, Michael Rabin, and Joe Kilian. Zero-knowledge sets. In FOCS '03: Proceedings of the 44 th Annual IEEE Symposium on Foundations of Computer Science, page 80, Washington, DC, USA, 2003. IEEE Computer Society.
- Berry Schoenmakers. Some efficient zeroknowledge proof techniques. Slides presented at the International Workshop on Cryptographic Protocols, March 2001. Monte Verita, Switzerland.
- Berry Schoenmakers. Interval proofs revisited. Slides presented at the International Workshop on Frontiers in Electronic Elections, September 2005. Milan, Italy.
- Isamu Teranishi and Kazue Sako. K-times anonymous authentication with a constant proving cost. In Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin, editors, Public Key Cryptography, volume 3958 of Lecture Notes in Computer Science, pages 525-542. Springer, 2006.
- Camenisch, J., Chaabouni, R., & Shelat, A. (2008, December). Efficient protocols for set membership and range proofs. In International Conference on the Theory and Application of Cryptology and Information Security (pp. 234–252). Berlin, Heidelberg: Springer Berlin Heidelberg.
- Buchanan, William J (2024). Set Membership and Range Proofs in Golang (CSS08). Asecuritysite.com. https://asecuritysite.com/golang/go_bullet2
- https://github.com/0xdecaf/zkrp