Lecture 10 : Zero Knowledge Proofs ( II )
نویسندگان
چکیده
Definition 1 (Zero-knowledge) An interactive proof (P,V) for a language L with witness relation R is said to be zero-knowledge if for every non-uniform PPT adversary V∗, there exists a PPT simulator S such that for every non-uniform PPT distinguisher D, there exists a negligible function ν(·) such that for every x ∈ L,w ∈ R(x), z ∈ {0, 1}∗, D distinguishes between the following distributions with probability at most ν(|x|): { ViewV ∗ [P(x,w)↔ V∗(x, z)] } and { S(1, x, z) } .
منابع مشابه
Lecture 17 - Zero Knowledge Proofs
Zero knowledge proofs were invented by Goldwasser, Micali and Rackoff in 82 (the paper, which we’ll call GMR, appeared in FOCS 85). Zero-knowledge proofs (and interactive proofs in general, also introduced in that paper) turned out to be one of the most beautiful and influential concepts in computer science, with applications ranging from practical signature schemes to proving that many NP-comp...
متن کاملLecture 14 - Zero Knowledge
Zero knowledge proofs were invented by Goldwasser, Micali and Rackoff in 82 (the paper, which we’ll call GMR, appeared in FOCS 85). Zero-knowledge proofs (and interactive proofs in general, also introduced in that paper) turned out to be one of the most beautiful and influential concepts in computer science, with applications ranging from practical signature schemes to proving that many NP-comp...
متن کاملProbabilistic Proof Systems Lecture Notes
Various types of probabilistic proof systems have played a central role in the development of computer science in the last decade. In these notes, we concentrate on three such proof systems | interactive proofs, zero-knowledge proofs, and probabilistic checkable proofs. Remark: These are lecture notes in the strict sense of the word. Surveys of mine on this subject can be obtained from URL http...
متن کاملOn the Composition of Zero-Knowledge Proof Systems
The wide applicability of zero-knowledge interactive proofs comes from the possibility of using these proofs as subroutines in cryptographic protocols. A basic question concerning this use is whether the (sequential and/or parallel) composition of zero-knowledge protocols is zero-knowledge too. We demonstrate the limitations of the composition of zeroknowledge protocols by proving that the orig...
متن کاملDivertible Zero Knowledge Interactive Proofs and Commutative Random Self-Reducibility
In this paper, a new class of zero knowledge interactive proofs, a divertible zero knowledge interactive proof, is presented. Informally speaking, we call (A,B,C), a triplet of Turing machines, a divertible zero knowledge interactive proof, if (A,B) and (B,C) are zero knowledge interactive proofs and B converts (A,B) into (B,C) such that any evidence regarding the relationship between (A,B) and...
متن کامل