Chinese Scientists Enhance Security of Zero-Knowledge Proofs with Quantum Technology

Chinese Scientists Enhance Security Of Zero-Knowledge Proofs With Quantum Technology

A team led by Prof. Jianwei and Prof. Qiang from the University of Science and Technology of China (USTC) has improved the security of non-interactive zero-knowledge proof (NIZKP), a cryptographic tool used in digital signatures, blockchain, and identity authentication. The team used a quantum random number generator to create a public service system that broadcasts secure random numbers in real time. They also developed a quantum secure signature algorithm to ensure the integrity of these numbers during transmission. This research combines quantum nonlocality, quantum secure algorithm, and zero-knowledge proof, enhancing the security of NIZKP.

Understanding Zero-Knowledge Proof and its Importance

Zero-knowledge proof (ZKP) is a cryptographic tool that allows for the verification of validity between two parties who do not trust each other, without disclosing additional information. A variant of ZKP, known as non-interactive zero-knowledge proof (NIZKP), does not require multiple information exchanges, making it widely used in digital signature, blockchain, and identity authentication fields. However, the security of NIZKP is dependent on the generation of true random numbers, a task that is challenging to implement.

The Role of Random Numbers in Security

Deterministic pseudorandom number algorithms are often used as a substitute for true random number generators, but this method has potential security vulnerabilities. Therefore, obtaining true random numbers has become crucial to improving the security of NIZKP. The security of these numbers during the broadcast process is also paramount.

Quantum Technology in Enhancing Security

A research team from the University of Science and Technology of China (USTC) of the Chinese Academy of Sciences, led by Prof. PAN Jianwei and Prof. ZHANG Qiang, has made strides in this area. They have developed a set of random number beacon public services using device-independent quantum random number generators as entropy sources and post-quantum cryptography as identity authentication. This system can broadcast generated random numbers to the public in real-time, ensuring the security of the random numbers during the broadcast process.

Quantum Secure Signature Algorithm

To further ensure the security of the broadcast process, the researchers adopted a quantum secure signature algorithm that could resist quantum attacks. This algorithm guaranteed the integrity and authenticity of the random number during transmission. Using the received random numbers from the device-independent quantum generator, they constructed and experimentally verified a more secure NIZKP protocol.

Future of Quantum Technology in Information Security

This study is the first to combine three different fields: quantum nonlocality, quantum secure algorithm, and zero-knowledge proof, significantly improving the security of zero-knowledge proofs. The constructed public-facing random number service has potential applications in fields such as cryptography, the lottery industry, and social welfare. As quantum technology continues to develop and be applied, it is expected to provide innovative solutions based on the principles of quantum mechanics, offering strong support for solving challenges in the field of information security.

“This study was the first to combine three different fields: quantum nonlocality, quantum secure algorithm, and zero-knowledge proof, and significantly improved the security of zero-knowledge proofs, in which the constructed public-facing random number service has important potential applications in fields such as cryptography, the lottery industry, and social welfare.” – Prof. PAN Jianwei and Prof. ZHANG Qiang from the University of Science and Technology of China (USTC) of the Chinese Academy of Sciences.

“In the future, with the continuous development and application of quantum technology, it is expected to see more innovative solutions based on the principles of quantum mechanics, which will provide strong support for solving the challenges in the field of information security.” – Prof. PAN Jianwei and Prof. ZHANG Qiang from the University of Science and Technology of China (USTC) of the Chinese Academy of Sciences.

Summary

Researchers from the University of Science and Technology of China have developed a more secure Non-interactive zero-knowledge proof (NIZKP) protocol, using quantum technology to generate true random numbers, thereby enhancing the security of digital signatures, blockchain and identity authentication. This advancement, which combines quantum nonlocality, quantum secure algorithm, and zero-knowledge proof, has potential applications in cryptography, the lottery industry, and social welfare.

  • Zero-knowledge proof (ZKP) is a cryptographic tool that allows for the verification of validity between parties without disclosing additional information. Non-interactive zero knowledge proof (NIZKP) is a variant of ZKP that doesn’t require multiple information exchanges.
  • A research team led by Prof. PAN Jianwei and Prof. ZHANG Qiang from the University of Science and Technology of China (USTC) has improved the security of NIZKP by using true random numbers generated by a quantum random number generator.
  • The team built a beacon public service system that broadcasts these random numbers to the public in real time, ensuring their security during the broadcast process.
  • To further secure the process, they used a quantum secure signature algorithm that can resist quantum attacks, guaranteeing the integrity and authenticity of the random number during transmission.
  • This study is the first to combine quantum nonlocality, quantum secure algorithm, and zero-knowledge proof, significantly improving the security of zero-knowledge proofs.
  • The research has potential applications in cryptography, the lottery industry, and social welfare. As quantum technology continues to develop, it is expected to provide innovative solutions for information security challenges.