Lecturer : Jonathan Katz Scribe ( s ) : Nikolai Yakovenko Jeffrey

نویسندگان

  • Jonathan Katz
  • Nikolai Yakovenko
  • Jeffrey Blank
چکیده

In a previous lecture, we showed a zero-knowledge (ZK) proof system for the language of graph isomorphism. Our goal here is to show a ZK proof system for any language inNP . To do so, it suffices to show a ZK proof system Π for any NP-complete language L (note that graph isomorphism is not believed to be NP-complete); given such a Π and any L ′ ∈ NP , we then obtain a ZK proof for L by (1) reducing the common input x (which is supposedly in L) to a string x such that x ∈ L ⇔ x ∈ L; and then (2) running the original proof system Π on common input x. (Actually, if we want this to work for a poly-time prover then we need the reduction from L to L to also preserve witnesses; i.e., there should be poly-time computable functions f1, f2 such that x ′ ∈ L ⇔ f1(x ) ∈ L and if w is a witness for x ∈ L then f2(w ) should be a witness that f1(x ) ∈ L.) In this lecture, we show a ZK proof system for the language of 3-colorability, which is NP-complete. Before doing so, we will first define the notion of a commitment scheme.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Lecture 16 Lecturer: Jonathan Katz Scribe(s): 1 Digital Signature Schemes

• Vrfy takes as input a public key, a message, and a (purported) signature; it outputs a single bit b with b = 1 indicating acceptance and b = 0 indicating rejection. (We assume for simplicity that Vrfy is deterministic.) We write this as b = Vrfypk(m,σ). For correctness, we require that for all (pk, sk) output by Gen(1k), for all messages m, and for all σ output by Signsk(m) we have Vrfypk(m,σ...

متن کامل

Advanced Topics in Cryptography April 22 , 2004 Lecture 23 Lecturer : Jonathan Katz Scribe ( s ) : Nicholas Sze

We showed previously a zero-knowledge proof system for 3-colorability. Unfortunately, to achieve negligible soundness error while maintaining zero knowledge it was required to repeat the basic, 3-round protocol sequentially polynomially-many times (giving a protocol with polynomial round complexity). Here, we show a constant-round zero-knowledge proof system for NP . We will also discuss the no...

متن کامل

Advanced Topics in Cryptography January 27 , 2004 Lecture 1 Lecturer : Jonathan Katz Scribe ( s ) : Jonathan Katz 1 Introduction to These Notes

We give two definitions of trapdoor permutations. The first is completely formal, and maps well onto the (conjectured) trapdoor permutations that are used in practice. The second is slightly less formal, but is simpler to use and somewhat easier to understand. Generally speaking, however, proofs of security using the second of the two definitions can be easily modified to work for the first def...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2004