{"editor":[{"last_name":"Martinelli","first_name":"Fabio","full_name":"Martinelli, Fabio"},{"last_name":"Preneel","first_name":"Bart","full_name":"Preneel, Bart"}],"day":"25","publisher":"Springer","year":"2010","month":"10","extern":1,"date_published":"2010-10-25T00:00:00Z","citation":{"ista":"Bangerter E, Briner T, Henecka W, Krenn S, Sadeghi A, Schneider T. 2010. Automatic Generation of Sigma-Protocols. EuroPKI: Public Key Infrastructures, Services and Applications, LNCS, vol. 6391, 67–82.","apa":"Bangerter, E., Briner, T., Henecka, W., Krenn, S., Sadeghi, A., & Schneider, T. (2010). Automatic Generation of Sigma-Protocols. In F. Martinelli & B. Preneel (Eds.) (Vol. 6391, pp. 67–82). Presented at the EuroPKI: Public Key Infrastructures, Services and Applications, Springer. https://doi.org/10.1007/978-3-642-16441-5","chicago":"Bangerter, Endre, Thomas Briner, Wilko Henecka, Stephan Krenn, Ahmad Sadeghi, and Thomas Schneider. “Automatic Generation of Sigma-Protocols.” edited by Fabio Martinelli and Bart Preneel, 6391:67–82. Springer, 2010. https://doi.org/10.1007/978-3-642-16441-5.","ama":"Bangerter E, Briner T, Henecka W, Krenn S, Sadeghi A, Schneider T. Automatic Generation of Sigma-Protocols. In: Martinelli F, Preneel B, eds. Vol 6391. Springer; 2010:67-82. doi:10.1007/978-3-642-16441-5","ieee":"E. Bangerter, T. Briner, W. Henecka, S. Krenn, A. Sadeghi, and T. Schneider, “Automatic Generation of Sigma-Protocols,” presented at the EuroPKI: Public Key Infrastructures, Services and Applications, 2010, vol. 6391, pp. 67–82.","mla":"Bangerter, Endre, et al. Automatic Generation of Sigma-Protocols. Edited by Fabio Martinelli and Bart Preneel, vol. 6391, Springer, 2010, pp. 67–82, doi:10.1007/978-3-642-16441-5.","short":"E. Bangerter, T. Briner, W. Henecka, S. Krenn, A. Sadeghi, T. Schneider, in:, F. Martinelli, B. Preneel (Eds.), Springer, 2010, pp. 67–82."},"intvolume":" 6391","main_file_link":[{"open_access":"1","url":"http://eprint.iacr.org/2008/471.pdf"}],"title":"Automatic Generation of Sigma-Protocols","quality_controlled":0,"acknowledgement":"This work was performed within the FP7 EU project CACE (Computer Aided Cryptography Engineering).","publication_status":"published","type":"conference","doi":"10.1007/978-3-642-16441-5","page":"67 - 82","oa":1,"_id":"2980","volume":6391,"abstract":[{"lang":"eng","text":"Efficient zero-knowledge proofs of knowledge (ZK-PoK) are basic\n building blocks of many practical cryptographic applications such as\n identification schemes, group signatures, and secure multi-party\n computation (SMPC). Currently, first applications that essentially\n rely on ZK-PoKs are being deployed in the real world. The most\n prominent example is the Direct Anonymous Attestation (DAA)\n protocol, which was adopted by the Trusted Computing Group (TCG) \n and implemented as one of the functionalities of the cryptographic \n chip Trusted Platform Module (TPM).\n\nImplementing systems using ZK-PoK turns out to be challenging,\n since ZK-PoK are significantly more complex than standard crypto\n primitives (e.g., encryption and signature schemes). As a result, \n the design-implementation cycles of ZK-PoK are time-consuming\n and error-prone.\n\nTo overcome this, we present a compiler with corresponding languages \n for the automatic generation of sound and efficient ZK-PoK based on \n Σ-protocols. The protocol designer using our compiler formulates \n the goal of a ZK-PoK proof in a high-level protocol specification language,\n which abstracts away unnecessary technicalities from the designer. The\n compiler then automatically generates the protocol implementation in \n Java code; alternatively, the compiler can output a description of the \n protocol in LaTeX which can be used for documentation or verification."}],"publist_id":"3723","date_updated":"2021-01-12T07:40:13Z","alternative_title":["LNCS"],"conference":{"name":"EuroPKI: Public Key Infrastructures, Services and Applications"},"author":[{"first_name":"Endre","last_name":"Bangerter","full_name":"Bangerter, Endre"},{"first_name":"Thomas","last_name":"Briner","full_name":"Briner, Thomas"},{"first_name":"Wilko","last_name":"Henecka","full_name":"Henecka, Wilko"},{"last_name":"Krenn","first_name":"Stephan","orcid":"0000-0003-2835-9093","id":"329FCCF0-F248-11E8-B48F-1D18A9856A87","full_name":"Stephan Krenn"},{"first_name":"Ahmad","last_name":"Sadeghi","full_name":"Sadeghi, Ahmad-Reza"},{"last_name":"Schneider","first_name":"Thomas","full_name":"Schneider, Thomas"}],"status":"public","date_created":"2018-12-11T12:00:40Z"}