Showing posts with label Zero Knowledge Proof. Show all posts
Showing posts with label Zero Knowledge Proof. Show all posts

Saturday 7 March 2015

Zero Knowledge Proof


Zero_Knowledge_Proof
Zero Knowledge Proof- Protocol of Interactive Inputs

A zero knowledge proof, in cryptography is a system in which one prover or a party has the capability of proving to another party, that a given statement is true without the need of imparting any information besides the fact that the statement is true.

In other words, very informally, it means that a zero knowledge proof protocol enables a party known as a prover in convincing the verifier or the other party, with conviction that the statement is true, without revealing any information about his knowledge.

In the case of zero knowledge proofs of knowledge, the requirement of the protocol is interactive input from the verifier in the form of challenge or challenges like the responses from the prover which could convince the verifier only if the statement tends to be true, where the prover does not seem to have claimed knowledge which is clear in the case since the verifier could then record the execution of the protocol and also replay it to another party.

Zero Knowledge Concepts Proposed in 1980

If this tends to get accepted by the other party as proof, then the replaying party is aware of the secret information, it could mean that the protocol has leaked knowledge and it is not zero knowledge or it could be spurious which means it leads to a party accepting another party’s proof of knowledge and who does not have the actual possession of it.

The conception of `zero knowledge’ was proposed in 1980s by MIT researchers Shafi Goldwasser, Silvio Micali and Charles Rackoff who worked on problems that were connected to interactive proof system, a theoretical system wherein first party known as prover exchanged messages with second party known as verifier in order to convince the verifier on some mathematical statement as the truth,The specific concern raised was about the leakage of information.

 In the simple sense, zero knowledge proofs are evidence which yield nothing other than the validity of the assertion which is, a verifier has proof that gains conviction with regards tothe validity of the assertion and this is expressed by stating that anything which is feasibly computable from the point of zero knowledge proof could also be feasibly computable from the assertion point of view.

Basic Definitions/ Properties 

Some of the basic definition on variants comprise of universal and black-box simulations, consideration of auxiliary inputs, the level of similarity needed of the stimulation and restricting attention to honest verifiers. It is also a known fact, that zero knowledge proofs prevail for any NP-sets, if one way functions tend to exist resulting in a powerful tool in the design of cryptographic protocols since it compelsparties to behave as per a predetermined protocol which is, the protocol requires the parties to have zero knowledge proofs on the accuracy of their secret based activity without the need of any revelations. Three properties need to be fulfilled in the case of zero knowledge proof which is –

Completeness – When the statement is true, the honest verifier, the one who follows protocol in a proper manner, will be convinced of the fact by the honest prover.

Soundness – When the statement tends to be false, no cheating prover should convince the honest verifier stating that it is true, with the exception of some small probability.

Lastly, Zero knowledgeWhen the statement seems to be true, no cheating verifier gets to learn anything besides the fact and is formalized by showing that a cheating verifier has some simulate which provides only the statement to be proved could produce a transcript which is similar to an interaction between the honest prover and the cheating verifier