News Release

USTC achieves zero-knowledge proof based on device-independent quantum random number beacon

Peer-Reviewed Publication

University of Science and Technology of China

Device-independent quantum randomness–enhanced zero-knowledge proof

image: 

A flowchart demonstration of the experiment

view more 

Credit: USTC

Zero-knowledge proof (ZKP) is a cryptographic tool that allows for the verification of validity between mutually untrusted parties without disclosing additional information.

 

Non-interactive zero knowledge proof (NIZKP) is a variant of ZKP with the feature of not requiring multiple information exchanges. Therefore, NIZKP is widely used in the fields of digital signature, blockchain, and identity authentication.

 

Since it is difficult to implement a true random number generator, deterministic pseudorandom number algorithms are often used as a substitute. However, this method has potential security vulnerabilities. Therefore, how to obtain true random numbers has become the key to improving the security of NIZKP.

 

A research team led by Prof. PAN Jianwei and Prof. ZHANG Qiang of the University of Science and Technology of China (USTC), in collaboration with research teams from other institutes, has realized a set of random number beacon public services with device-independent quantum random number generators as entropy sources and post-quantum cryptography as identity authentication.

 

The research results were published in Proceedings of the National Academy of Sciences (PNAS) on Nov. 2.

Researchers built a beacon public service system based on device-independent quantum random number generator (DIQRNG). The system could broadcast generated random numbers to the public in real time, ensuring the security of the random numbers during the broadcast process.

 

To ensure the security of the broadcast process, researchers adopted a quantum secure signature algorithm that could resist quantum attacks. The algorithm guaranteed the integrity and authenticity of the random number during transmission.

 

By utilizing the received random numbers from DIQRNG, the research teams constructed and experimentally verified a more secure NIZKP protocol. The new protocol was able to eliminate potential security hazards and further improved the security of NIZKP.

 

This research was the first to combine three different fields: quantum nonlocality, quantum secure algorithm, and zero-knowledge proof, and significantly improves the security of zero-knowledge proofs, in which the constructed public-facing random number service has important potential applications in fields such as cryptography, the lottery industry, and social welfare.

 

In the future, with the continuous development and application of quantum technology, it is expected to see more innovative solutions based on the principles of quantum mechanics, which will provide strong support for solving the challenges in the field of information security.


Disclaimer: AAAS and EurekAlert! are not responsible for the accuracy of news releases posted to EurekAlert! by contributing institutions or for the use of any information through the EurekAlert system.