zero-knoweldge proofsjoanne/cs105/spring17/zero-knowledge.pdf · abhishek jain (jhu) zero-knowledge...

92
Zero-Knoweldge Proofs Abhishek Jain

Upload: others

Post on 30-May-2020

7 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Zero-Knoweldge Proofs

Abhishek Jain

Page 2: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Zero Knowledge: History

I Invented by Shafi Goldwasser, Silvio Micali, Charlie Rackoffin 1980s

I Paper rejected three times! Accepted the 4th time in 1985.I Shafi and Silvio won the 2012 Turing Award for work on

encryption and proof systems.

Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4

Page 3: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Zero Knowledge: History

I Invented by Shafi Goldwasser, Silvio Micali, Charlie Rackoffin 1980s

I Paper rejected three times! Accepted the 4th time in 1985.

I Shafi and Silvio won the 2012 Turing Award for work onencryption and proof systems.

Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4

Page 4: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Zero Knowledge: History

I Invented by Shafi Goldwasser, Silvio Micali, Charlie Rackoffin 1980s

I Paper rejected three times! Accepted the 4th time in 1985.I Shafi and Silvio won the 2012 Turing Award for work on

encryption and proof systems.

Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4

Page 5: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Scenario: Where’s Waldo?

Alice Bob

A “Hey Bob, I found Waldo!”

B “That was way too fast, I don’t believe you.”

Abhishek Jain (JHU) Zero-Knowledge Proofs 2 / 4

Page 6: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Scenario: Where’s Waldo?

Alice Bob

A “Hey Bob, I found Waldo!”

B “That was way too fast, I don’t believe you.”

Abhishek Jain (JHU) Zero-Knowledge Proofs 2 / 4

Page 7: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Scenario: Sudoku

Alice Bob

5 3 71 5

8 6

8 38 1

7 2

6 24 1

8 7

A “Hey Bob, check out this brutal Sudoku puzzle!”

B “Last week you gave me a puzzle with no solution. I wasted3 hours.”

A “This one has a solution, trust me.”

Abhishek Jain (JHU) Zero-Knowledge Proofs 3 / 4

Page 8: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Scenario: Sudoku

Alice Bob

5 3 71 5

8 6

8 38 1

7 2

6 24 1

8 7

A “Hey Bob, check out this brutal Sudoku puzzle!”

B “Last week you gave me a puzzle with no solution. I wasted3 hours.”

A “This one has a solution, trust me.”

Abhishek Jain (JHU) Zero-Knowledge Proofs 3 / 4

Page 9: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Scenario: Sudoku

Alice Bob

5 3 71 5

8 6

8 38 1

7 2

6 24 1

8 7

A “Hey Bob, check out this brutal Sudoku puzzle!”

B “Last week you gave me a puzzle with no solution. I wasted3 hours.”

A “This one has a solution, trust me.”

Abhishek Jain (JHU) Zero-Knowledge Proofs 3 / 4

Page 10: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Scenario: Authentication

Alice Bob

A “Can I have access to the database? It’s me, Alice.”

B “OK, send me your password so I know it’s you.”

Abhishek Jain (JHU) Zero-Knowledge Proofs 4 / 4

Page 11: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Scenario: Authentication

Alice Bob

A “Can I have access to the database? It’s me, Alice.”

B “OK, send me your password so I know it’s you.”

Abhishek Jain (JHU) Zero-Knowledge Proofs 4 / 4

Page 12: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

A Problem of Trust and Information

Alice wants to convince Bob of somethingI Waldo is in the pictureI Sudoku puzzle has a solutionI Alice is not an imposter

Bob should not learn “too much”I Waldo’s locationI Sudoku solutionI Alice’s password

What might a possible solution look like?

Abhishek Jain (JHU) Zero-Knowledge Proofs 5 / 4

Page 13: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

A Problem of Trust and Information

Alice wants to convince Bob of somethingI Waldo is in the pictureI Sudoku puzzle has a solutionI Alice is not an imposter

Bob should not learn “too much”I Waldo’s locationI Sudoku solutionI Alice’s password

What might a possible solution look like?

Abhishek Jain (JHU) Zero-Knowledge Proofs 5 / 4

Page 14: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

A Problem of Trust and Information

Alice wants to convince Bob of somethingI Waldo is in the pictureI Sudoku puzzle has a solutionI Alice is not an imposter

Bob should not learn “too much”I Waldo’s locationI Sudoku solutionI Alice’s password

What might a possible solution look like?

Abhishek Jain (JHU) Zero-Knowledge Proofs 5 / 4

Page 15: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Where’s Waldo? Solution

Alice Bob

Solution:

1. Alice places opaque cardboard with hole over picture,revealing Waldo

Bob gets no information about Waldo’s location within picture!

Abhishek Jain (JHU) Zero-Knowledge Proofs 6 / 4

Page 16: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Where’s Waldo? Solution

Alice Bob

Solution:

1. Alice places opaque cardboard with hole over picture,revealing Waldo

Bob gets no information about Waldo’s location within picture!

Abhishek Jain (JHU) Zero-Knowledge Proofs 6 / 4

Page 17: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Where’s Waldo? Solution

Alice Bob

Solution:

1. Alice places opaque cardboard with hole over picture,revealing Waldo

Bob gets no information about Waldo’s location within picture!

Abhishek Jain (JHU) Zero-Knowledge Proofs 6 / 4

Page 18: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Where’s Waldo? Solution

Alice Bob

?

Solution:

1. Alice places opaque cardboard with hole over picture,revealing Waldo

Bob gets no information about Waldo’s location within picture!

Abhishek Jain (JHU) Zero-Knowledge Proofs 6 / 4

Page 19: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Where’s Waldo? Solution

Alice Bob?

Solution:

1. Alice places opaque cardboard with hole over picture,revealing Waldo

Bob gets no information about Waldo’s location within picture!

Abhishek Jain (JHU) Zero-Knowledge Proofs 6 / 4

Page 20: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge History Scenarios Solution

Where’s Waldo? Solution

Alice Bob

?

Solution:

1. Alice places opaque cardboard with hole over picture,revealing Waldo

Bob gets no information about Waldo’s location within picture!

Abhishek Jain (JHU) Zero-Knowledge Proofs 6 / 4

Page 21: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Philosophy

Fuzzy Definition

A zero-knowledge proof is a way to convince someone of a factwithout giving out “any additional information”

What does it mean toI prove something?I give out information?

Abhishek Jain (JHU) Zero-Knowledge Proofs 7 / 4

Page 22: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Philosophy

Fuzzy Definition

A zero-knowledge proof is a way to convince someone of a factwithout giving out “any additional information”

What does it mean toI prove something?I give out information?

Abhishek Jain (JHU) Zero-Knowledge Proofs 7 / 4

Page 23: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

What is a proof?

Classical Definition

A proof is a list of logical steps. Something that Alice can writedown and send to Bob.

Must a proof be “non-interactive?”

Today: Interactive Proofs

Abhishek Jain (JHU) Zero-Knowledge Proofs 8 / 4

Page 24: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

What is a proof?

Classical Definition

A proof is a list of logical steps. Something that Alice can writedown and send to Bob.

Must a proof be “non-interactive?”

Today: Interactive Proofs

Abhishek Jain (JHU) Zero-Knowledge Proofs 8 / 4

Page 25: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

What is a proof?

Classical Definition

A proof is a list of logical steps. Something that Alice can writedown and send to Bob.

Must a proof be “non-interactive?”

Today: Interactive Proofs

Abhishek Jain (JHU) Zero-Knowledge Proofs 8 / 4

Page 26: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

A Lady Testing Tea

Muriel Ronald

A true story [R. Fisher, Mathematics of a Lady Testing Tea, 1956]:

M “Tea poured into milk tastes different than milk poured intotea.”

R “Intriguing. Can you prove it?”

M “I’m just a tea connoisseur. You’re the statistician.”

R “. . .”

Abhishek Jain (JHU) Zero-Knowledge Proofs 9 / 4

Page 27: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

A Lady Testing Tea

Muriel Ronald

A true story [R. Fisher, Mathematics of a Lady Testing Tea, 1956]:

M “Tea poured into milk tastes different than milk poured intotea.”

R “Intriguing. Can you prove it?”

M “I’m just a tea connoisseur. You’re the statistician.”

R “. . .”

Abhishek Jain (JHU) Zero-Knowledge Proofs 9 / 4

Page 28: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

A Lady Testing Tea

Muriel Ronald

A true story [R. Fisher, Mathematics of a Lady Testing Tea, 1956]:

M “Tea poured into milk tastes different than milk poured intotea.”

R “Intriguing. Can you prove it?”

M “I’m just a tea connoisseur. You’re the statistician.”

R “. . .”

Abhishek Jain (JHU) Zero-Knowledge Proofs 9 / 4

Page 29: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

A Lady Testing Tea

Muriel Ronald

A true story [R. Fisher, Mathematics of a Lady Testing Tea, 1956]:

M “Tea poured into milk tastes different than milk poured intotea.”

R “Intriguing. Can you prove it?”

M “I’m just a tea connoisseur. You’re the statistician.”

R “. . .”

Abhishek Jain (JHU) Zero-Knowledge Proofs 9 / 4

Page 30: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

A Lady Testing Tea

Muriel Ronald

A true story [R. Fisher, Mathematics of a Lady Testing Tea, 1956]:

M “Tea poured into milk tastes different than milk poured intotea.”

R “Intriguing. Can you prove it?”

M “I’m just a tea connoisseur. You’re the statistician.”

R “. . .”

Abhishek Jain (JHU) Zero-Knowledge Proofs 9 / 4

Page 31: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Fisher’s Smart Idea: Interactive Proof

Muriel Ronald

MM

“milk first”

MTTM

M,T,T,M

Random challenge In private, flip a coin to decide which topour first (tea or milk).

Give cup to Muriel.

Response Muriel guesses.I If Muriel can really tell, she gets it right.I If no difference in two kinds of teas, she

has 1/2 chance of guessing correctly.

Repeat Repeat n times.I If no difference in two kinds of teas, she

has (1/2)n chance of guessing allcorrectly.

Abhishek Jain (JHU) Zero-Knowledge Proofs 10 / 4

Page 32: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Fisher’s Smart Idea: Interactive Proof

Muriel RonaldM

M

“milk first”

MTTM

M,T,T,M

Random challenge In private, flip a coin to decide which topour first (tea or milk).

Give cup to Muriel.

Response Muriel guesses.I If Muriel can really tell, she gets it right.I If no difference in two kinds of teas, she

has 1/2 chance of guessing correctly.

Repeat Repeat n times.I If no difference in two kinds of teas, she

has (1/2)n chance of guessing allcorrectly.

Abhishek Jain (JHU) Zero-Knowledge Proofs 10 / 4

Page 33: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Fisher’s Smart Idea: Interactive Proof

Muriel Ronald

M

M

“milk first”

MTTM

M,T,T,M

Random challenge In private, flip a coin to decide which topour first (tea or milk). Give cup to Muriel.

Response Muriel guesses.I If Muriel can really tell, she gets it right.I If no difference in two kinds of teas, she

has 1/2 chance of guessing correctly.

Repeat Repeat n times.I If no difference in two kinds of teas, she

has (1/2)n chance of guessing allcorrectly.

Abhishek Jain (JHU) Zero-Knowledge Proofs 10 / 4

Page 34: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Fisher’s Smart Idea: Interactive Proof

Muriel Ronald

M

M

“milk first”

MTTM

M,T,T,M

Random challenge In private, flip a coin to decide which topour first (tea or milk). Give cup to Muriel.

Response Muriel guesses.I If Muriel can really tell, she gets it right.I If no difference in two kinds of teas, she

has 1/2 chance of guessing correctly.

Repeat Repeat n times.I If no difference in two kinds of teas, she

has (1/2)n chance of guessing allcorrectly.

Abhishek Jain (JHU) Zero-Knowledge Proofs 10 / 4

Page 35: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Fisher’s Smart Idea: Interactive Proof

Muriel Ronald

MM

“milk first”

MTTM

M,T,T,M

Random challenge In private, flip a coin to decide which topour first (tea or milk). Give cup to Muriel.

Response Muriel guesses.I If Muriel can really tell, she gets it right.I If no difference in two kinds of teas, she

has 1/2 chance of guessing correctly.

Repeat Repeat n times.I If no difference in two kinds of teas, she

has (1/2)n chance of guessing allcorrectly.

Abhishek Jain (JHU) Zero-Knowledge Proofs 10 / 4

Page 36: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Epistemology: What is Knowledge?

Bad situation

Alice Bob

x is true

I wonderwhat f(x) is

“Aha, f(x)”

I This situation is bad if Bob couldn’t have computed f(x)before the interaction

I Interaction transcript gives him knowledge

Zero Knowledge (Want to say):

Everything Bob can compute after seeing the transcript, hecould have computed before seeing the transcript.

Abhishek Jain (JHU) Zero-Knowledge Proofs 11 / 4

Page 37: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Epistemology: What is Knowledge?

Bad situation

Alice Bob

x is trueI wonder

what f(x) is

“Aha, f(x)”

I This situation is bad if Bob couldn’t have computed f(x)before the interaction

I Interaction transcript gives him knowledge

Zero Knowledge (Want to say):

Everything Bob can compute after seeing the transcript, hecould have computed before seeing the transcript.

Abhishek Jain (JHU) Zero-Knowledge Proofs 11 / 4

Page 38: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Epistemology: What is Knowledge?

Bad situation

Alice Bob

x is trueI wonder

what f(x) is

“Aha, f(x)”

I This situation is bad if Bob couldn’t have computed f(x)before the interaction

I Interaction transcript gives him knowledge

Zero Knowledge (Want to say):

Everything Bob can compute after seeing the transcript, hecould have computed before seeing the transcript.

Abhishek Jain (JHU) Zero-Knowledge Proofs 11 / 4

Page 39: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Epistemology: What is Knowledge?

Bad situation

Alice Bob

x is trueI wonder

what f(x) is

“Aha, f(x)”

I This situation is bad if Bob couldn’t have computed f(x)before the interaction

I Interaction transcript gives him knowledge

Zero Knowledge (Want to say):

Everything Bob can compute after seeing the transcript, hecould have computed before seeing the transcript.

Abhishek Jain (JHU) Zero-Knowledge Proofs 11 / 4

Page 40: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Epistemology: What is Knowledge?

Bad situation

Alice Bob

x is trueI wonder

what f(x) is

“Aha, f(x)”

I This situation is bad if Bob couldn’t have computed f(x)before the interaction

I Interaction transcript gives him knowledge

Zero Knowledge (Want to say):

Everything Bob can compute after seeing the transcript, hecould have computed before seeing the transcript.

Abhishek Jain (JHU) Zero-Knowledge Proofs 11 / 4

Page 41: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Epistemology: What is Knowledge?

Bad situation

Alice Bob

x is trueI wonder

what f(x) is

“Aha, f(x)”

I This situation is bad if Bob couldn’t have computed f(x)before the interaction

I Interaction transcript gives him knowledge

Zero Knowledge (Want to say):

Everything Bob can compute after seeing the transcript, hecould have computed before seeing the transcript.

Abhishek Jain (JHU) Zero-Knowledge Proofs 11 / 4

Page 42: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Epistemology: What is Knowledge?

Bad situation

Alice Bob

x is trueI wonder

what f(x) is

“Aha, f(x)”

I This situation is bad if Bob couldn’t have computed f(x)before the interaction

I Interaction transcript gives him knowledge

Zero Knowledge (Want to say):

Everything Bob can compute after seeing the transcript, hecould have computed before seeing the transcript.

Abhishek Jain (JHU) Zero-Knowledge Proofs 11 / 4

Page 43: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Transcript Simulation

Clever Definition

Interaction is zero-knowledge if Bob could generate transcriptswithout interacting with Alice:

Alice Bobf(x)

Bobf(x)

Whatever Bob couldcompute after seeing thetranscript ...

... there is a way to computewithout interaction!

Abhishek Jain (JHU) Zero-Knowledge Proofs 12 / 4

Page 44: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Transcript Simulation

Clever Definition

Interaction is zero-knowledge if Bob could generate transcriptswithout interacting with Alice:

Alice Bobf(x)

Bobf(x)

Whatever Bob couldcompute after seeing thetranscript ...

... there is a way to computewithout interaction!

Abhishek Jain (JHU) Zero-Knowledge Proofs 12 / 4

Page 45: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Transcript Simulation

Clever Definition

Interaction is zero-knowledge if Bob could generate transcriptswithout interacting with Alice:

Alice Bobf(x)

Bobf(x)

Whatever Bob couldcompute after seeing thetranscript ...

... there is a way to computewithout interaction!

Abhishek Jain (JHU) Zero-Knowledge Proofs 12 / 4

Page 46: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Apparent Paradox

Paradox?I Transcript should convince Bob of something newI Bob could have generated transcript himself

Abhishek Jain (JHU) Zero-Knowledge Proofs 13 / 4

Page 47: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Apparent Paradox

Bob Charlie

TM

TM

M

B “Alice can tell whether tea is poured into milk orvice-versa!”

C “Oh really?”

B “Yes, see all these correctly identified tea cups??”

C “You dummy, anyone can fill a tea cup and label it!”

B “But I picked the kind of pouring at random, and she wasable to answer every time!”

Bob already knew the correct responses to challengesI Convinced by how the transcript was generated (in

response to his challenges)

Abhishek Jain (JHU) Zero-Knowledge Proofs 14 / 4

Page 48: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Apparent Paradox

Bob Charlie

TM

TM

M

B “Alice can tell whether tea is poured into milk orvice-versa!”

C “Oh really?”

B “Yes, see all these correctly identified tea cups??”

C “You dummy, anyone can fill a tea cup and label it!”

B “But I picked the kind of pouring at random, and she wasable to answer every time!”

Bob already knew the correct responses to challengesI Convinced by how the transcript was generated (in

response to his challenges)

Abhishek Jain (JHU) Zero-Knowledge Proofs 14 / 4

Page 49: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Apparent Paradox

Bob CharlieT

MT

MM

B “Alice can tell whether tea is poured into milk orvice-versa!”

C “Oh really?”

B “Yes, see all these correctly identified tea cups??”

C “You dummy, anyone can fill a tea cup and label it!”

B “But I picked the kind of pouring at random, and she wasable to answer every time!”

Bob already knew the correct responses to challengesI Convinced by how the transcript was generated (in

response to his challenges)

Abhishek Jain (JHU) Zero-Knowledge Proofs 14 / 4

Page 50: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Apparent Paradox

Bob CharlieT

MT

MM

B “Alice can tell whether tea is poured into milk orvice-versa!”

C “Oh really?”

B “Yes, see all these correctly identified tea cups??”

C “You dummy, anyone can fill a tea cup and label it!”

B “But I picked the kind of pouring at random, and she wasable to answer every time!”

Bob already knew the correct responses to challengesI Convinced by how the transcript was generated (in

response to his challenges)

Abhishek Jain (JHU) Zero-Knowledge Proofs 14 / 4

Page 51: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Apparent Paradox

Bob CharlieT

MT

MM

B “Alice can tell whether tea is poured into milk orvice-versa!”

C “Oh really?”

B “Yes, see all these correctly identified tea cups??”

C “You dummy, anyone can fill a tea cup and label it!”

B “But I picked the kind of pouring at random, and she wasable to answer every time!”

Bob already knew the correct responses to challengesI Convinced by how the transcript was generated (in

response to his challenges)

Abhishek Jain (JHU) Zero-Knowledge Proofs 14 / 4

Page 52: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Apparent Paradox

Bob CharlieT

MT

MM

B “Alice can tell whether tea is poured into milk orvice-versa!”

C “Oh really?”

B “Yes, see all these correctly identified tea cups??”

C “You dummy, anyone can fill a tea cup and label it!”

B “But I picked the kind of pouring at random, and she wasable to answer every time!”

Bob already knew the correct responses to challengesI Convinced by how the transcript was generated (in

response to his challenges)

Abhishek Jain (JHU) Zero-Knowledge Proofs 14 / 4

Page 53: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Formal Definition

Definition [GMR 1985]

A zero-knowledge proof is an interactive protocol satisfying:I The prover can always convince the verifier of any true

statement

I The verifier can’t be convinced of a false statement (even bya cheating prover), except with very low probability

I There is an efficient procedure to output “same-looking”protocol transcripts

Abhishek Jain (JHU) Zero-Knowledge Proofs 15 / 4

Page 54: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Formal Definition

Definition [GMR 1985]

A zero-knowledge proof is an interactive protocol satisfying:I The prover can always convince the verifier of any true

statementI The verifier can’t be convinced of a false statement (even by

a cheating prover), except with very low probability

I There is an efficient procedure to output “same-looking”protocol transcripts

Abhishek Jain (JHU) Zero-Knowledge Proofs 15 / 4

Page 55: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Formal Definition

Definition [GMR 1985]

A zero-knowledge proof is an interactive protocol satisfying:I The prover can always convince the verifier of any true

statementI The verifier can’t be convinced of a false statement (even by

a cheating prover), except with very low probabilityI There is an efficient procedure to output “same-looking”

protocol transcripts

Abhishek Jain (JHU) Zero-Knowledge Proofs 15 / 4

Page 56: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof

Zero-knowledge protocol:

1. Alice randomly relabels{1, . . . ,9}

2. Alice writes relabeledsolution on scratchcard, shows to Bob

3. Bob asks Alice toscratch off either:

I A particular rowI A particular columnI A particular 3× 3

blockI Initial positions

and checks consistency

4. Repeat n times

5 3 71 5

8 6

8 38 1

7 2

6 24 1

8 7

Alice Bob

row 2col 7blk 8

5 3 4 6 7 8 9 1 26 7 2 1 9 5 3 4 81 9 8 3 4 2 5 6 7

8 5 9 7 6 1 4 2 34 2 6 8 5 3 7 9 17 1 3 9 2 4 8 5 6

9 6 1 5 3 7 2 8 42 8 7 4 1 9 6 3 53 4 5 2 8 6 1 7 9

Abhishek Jain (JHU) Zero-Knowledge Proofs 16 / 4

Page 57: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof

Zero-knowledge protocol:

1. Alice randomly relabels{1, . . . ,9}

2. Alice writes relabeledsolution on scratchcard, shows to Bob

3. Bob asks Alice toscratch off either:

I A particular rowI A particular columnI A particular 3× 3

blockI Initial positions

and checks consistency

4. Repeat n times

5 3 71 5

8 6

8 38 1

7 2

6 24 1

8 7

Alice Bob

row 2col 7blk 8

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 46 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

Abhishek Jain (JHU) Zero-Knowledge Proofs 16 / 4

Page 58: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof

Zero-knowledge protocol:

1. Alice randomly relabels{1, . . . ,9}

2. Alice writes relabeledsolution on scratchcard, shows to Bob

3. Bob asks Alice toscratch off either:

I A particular rowI A particular columnI A particular 3× 3

blockI Initial positions

and checks consistency

4. Repeat n times

5 3 71 5

8 6

8 38 1

7 2

6 24 1

8 7

Alice Bob

row 2col 7blk 8

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 46 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

Abhishek Jain (JHU) Zero-Knowledge Proofs 16 / 4

Page 59: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof

Zero-knowledge protocol:

1. Alice randomly relabels{1, . . . ,9}

2. Alice writes relabeledsolution on scratchcard, shows to Bob

3. Bob asks Alice toscratch off either:

I A particular rowI A particular columnI A particular 3× 3

blockI Initial positions

and checks consistency

4. Repeat n times

5 3 71 5

8 6

8 38 1

7 2

6 24 1

8 7

Alice Bob

row 2col 7blk 8

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 46 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

Abhishek Jain (JHU) Zero-Knowledge Proofs 16 / 4

Page 60: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof

Zero-knowledge protocol:

1. Alice randomly relabels{1, . . . ,9}

2. Alice writes relabeledsolution on scratchcard, shows to Bob

3. Bob asks Alice toscratch off either:

I A particular row

I A particular columnI A particular 3× 3

blockI Initial positions

and checks consistency

4. Repeat n times

5 3 71 5

8 6

8 38 1

7 2

6 24 1

8 7

Alice Bob

row 2

col 7blk 8

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 46 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

Abhishek Jain (JHU) Zero-Knowledge Proofs 16 / 4

Page 61: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof

Zero-knowledge protocol:

1. Alice randomly relabels{1, . . . ,9}

2. Alice writes relabeledsolution on scratchcard, shows to Bob

3. Bob asks Alice toscratch off either:

I A particular rowI A particular column

I A particular 3× 3block

I Initial positions

and checks consistency

4. Repeat n times

5 3 71 5

8 6

8 38 1

7 2

6 24 1

8 7

Alice Bob

row 2

col 7

blk 8

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 46 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

Abhishek Jain (JHU) Zero-Knowledge Proofs 16 / 4

Page 62: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof

Zero-knowledge protocol:

1. Alice randomly relabels{1, . . . ,9}

2. Alice writes relabeledsolution on scratchcard, shows to Bob

3. Bob asks Alice toscratch off either:

I A particular rowI A particular columnI A particular 3× 3

block

I Initial positions

and checks consistency

4. Repeat n times

5 3 71 5

8 6

8 38 1

7 2

6 24 1

8 7

Alice Bob

row 2col 7

blk 8

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 46 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

Abhishek Jain (JHU) Zero-Knowledge Proofs 16 / 4

Page 63: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof

Zero-knowledge protocol:

1. Alice randomly relabels{1, . . . ,9}

2. Alice writes relabeledsolution on scratchcard, shows to Bob

3. Bob asks Alice toscratch off either:

I A particular rowI A particular columnI A particular 3× 3

blockI Initial positions

and checks consistency

4. Repeat n times

5 3 71 5

8 6

8 38 1

7 2

6 24 1

8 7

Alice Bob

row 2col 7blk 8

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 46 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

Abhishek Jain (JHU) Zero-Knowledge Proofs 16 / 4

Page 64: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof

Zero-knowledge protocol:

1. Alice randomly relabels{1, . . . ,9}

2. Alice writes relabeledsolution on scratchcard, shows to Bob

3. Bob asks Alice toscratch off either:

I A particular rowI A particular columnI A particular 3× 3

blockI Initial positions

and checks consistency

4. Repeat n times

5 3 71 5

8 6

8 38 1

7 2

6 24 1

8 7

Alice Bob

row 2col 7blk 8

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 46 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

Abhishek Jain (JHU) Zero-Knowledge Proofs 16 / 4

Page 65: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

Observation

If Alice can answer all challenges successfully, her scratch cardsatisfies:

I Every row, column, block is permutation of {1, . . . ,9}I Initial positions consistent with relabeling of {1, . . . ,9} in

original puzzle

Then the original puzzle has a solution.

What if Alice is cheating (there really is no solution)?

⇒ No scratch card can correctly answer all challenges.

Abhishek Jain (JHU) Zero-Knowledge Proofs 17 / 4

Page 66: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

Observation

If Alice can answer all challenges successfully, her scratch cardsatisfies:

I Every row, column, block is permutation of {1, . . . ,9}I Initial positions consistent with relabeling of {1, . . . ,9} in

original puzzle

Then the original puzzle has a solution.

What if Alice is cheating (there really is no solution)?

⇒ No scratch card can correctly answer all challenges.

Abhishek Jain (JHU) Zero-Knowledge Proofs 17 / 4

Page 67: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

Observation

If Alice can answer all challenges successfully, her scratch cardsatisfies:

I Every row, column, block is permutation of {1, . . . ,9}I Initial positions consistent with relabeling of {1, . . . ,9} in

original puzzle

Then the original puzzle has a solution.

What if Alice is cheating (there really is no solution)?

⇒ No scratch card can correctly answer all challenges.

Abhishek Jain (JHU) Zero-Knowledge Proofs 17 / 4

Page 68: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

Observation

If Alice can answer all challenges successfully, her scratch cardsatisfies:

I Every row, column, block is permutation of {1, . . . ,9}I Initial positions consistent with relabeling of {1, . . . ,9} in

original puzzle

Then the original puzzle has a solution.

What if Alice is cheating (there really is no solution)?

⇒ No scratch card can correctly answer all challenges.

Abhishek Jain (JHU) Zero-Knowledge Proofs 17 / 4

Page 69: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

Suppose Alice tries to prove an incorrect statement. Let c be achallenge that is bad for Alice’s scratch card.

I Bob picks random challenge (28 choices)I With probability 1/28, Bob chooses c and Alice is caught!I With probability ≤ 27/28, Alice’s cheating undetected

Key Idea

Repeat protocol n times. Alice cheats undetected in all roundswith probability (27/28)n ≈ (1/2)0.05n

When n = 2500, Alice caught with 99% probability.

Abhishek Jain (JHU) Zero-Knowledge Proofs 18 / 4

Page 70: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

Suppose Alice tries to prove an incorrect statement. Let c be achallenge that is bad for Alice’s scratch card.

I Bob picks random challenge (28 choices)I With probability 1/28, Bob chooses c and Alice is caught!I With probability ≤ 27/28, Alice’s cheating undetected

Key Idea

Repeat protocol n times. Alice cheats undetected in all roundswith probability (27/28)n ≈ (1/2)0.05n

When n = 2500, Alice caught with 99% probability.

Abhishek Jain (JHU) Zero-Knowledge Proofs 18 / 4

Page 71: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

Suppose Alice tries to prove an incorrect statement. Let c be achallenge that is bad for Alice’s scratch card.

I Bob picks random challenge (28 choices)I With probability 1/28, Bob chooses c and Alice is caught!I With probability ≤ 27/28, Alice’s cheating undetected

Key Idea

Repeat protocol n times. Alice cheats undetected in all roundswith probability (27/28)n ≈ (1/2)0.05n

When n = 2500, Alice caught with 99% probability.

Abhishek Jain (JHU) Zero-Knowledge Proofs 18 / 4

Page 72: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 4

6 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

If Alice follows protocol (there is a solution), then each roundtranscript is:

I Random permutation of {1, . . . ,9} in random row,I Random permutation of {1, . . . ,9} in random column,I Random permutation of {1, . . . ,9} in random block, orI Random relabeling of original puzzle’s initial positions

Each of these Bob could have generated himself (without thesolution)!

Abhishek Jain (JHU) Zero-Knowledge Proofs 19 / 4

Page 73: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 4

6 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

If Alice follows protocol (there is a solution), then each roundtranscript is:

I Random permutation of {1, . . . ,9} in random row,

I Random permutation of {1, . . . ,9} in random column,I Random permutation of {1, . . . ,9} in random block, orI Random relabeling of original puzzle’s initial positions

Each of these Bob could have generated himself (without thesolution)!

Abhishek Jain (JHU) Zero-Knowledge Proofs 19 / 4

Page 74: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 4

6 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 4

6 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

If Alice follows protocol (there is a solution), then each roundtranscript is:

I Random permutation of {1, . . . ,9} in random row,I Random permutation of {1, . . . ,9} in random column,

I Random permutation of {1, . . . ,9} in random block, orI Random relabeling of original puzzle’s initial positions

Each of these Bob could have generated himself (without thesolution)!

Abhishek Jain (JHU) Zero-Knowledge Proofs 19 / 4

Page 75: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 4

6 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 4

6 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

If Alice follows protocol (there is a solution), then each roundtranscript is:

I Random permutation of {1, . . . ,9} in random row,I Random permutation of {1, . . . ,9} in random column,I Random permutation of {1, . . . ,9} in random block, or

I Random relabeling of original puzzle’s initial positions

Each of these Bob could have generated himself (without thesolution)!

Abhishek Jain (JHU) Zero-Knowledge Proofs 19 / 4

Page 76: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 4

6 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 4

6 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

If Alice follows protocol (there is a solution), then each roundtranscript is:

I Random permutation of {1, . . . ,9} in random row,I Random permutation of {1, . . . ,9} in random column,I Random permutation of {1, . . . ,9} in random block, orI Random relabeling of original puzzle’s initial positions

Each of these Bob could have generated himself (without thesolution)!

Abhishek Jain (JHU) Zero-Knowledge Proofs 19 / 4

Page 77: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Sudoku Zero-Knowledge Proof, Analysis

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 4

6 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

9 4 6 7 2 1 5 3 87 2 8 3 5 9 4 6 13 5 1 4 6 8 9 7 2

1 9 5 2 7 3 6 8 4

6 8 7 1 9 4 2 5 32 3 4 5 8 6 1 9 7

5 7 3 9 4 2 8 1 68 1 2 6 3 5 7 4 94 6 9 8 1 7 3 2 5

If Alice follows protocol (there is a solution), then each roundtranscript is:

I Random permutation of {1, . . . ,9} in random row,I Random permutation of {1, . . . ,9} in random column,I Random permutation of {1, . . . ,9} in random block, orI Random relabeling of original puzzle’s initial positions

Each of these Bob could have generated himself (without thesolution)!Abhishek Jain (JHU) Zero-Knowledge Proofs 19 / 4

Page 78: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Zero-Knowledge Proofs for Everything?

We have a zero-knowledge proof protocol for Sudoku, so what?

Theorem [Yato 2003]

n× n Sudoku is NP-complete. (Take 600.271 and 600.363)

Every (practical) statement can be expressed in terms of thesolvability of a (generalized) Sudoku instance.

I Given statement x, can compute puzzle S(x)I x is true ⇐⇒ S(x) is a solvable Sudoku puzzleI To prove x, use Sudoku ZK on S(x)

Theorem

Every NP statement can be proven in zero-knowledge.

Abhishek Jain (JHU) Zero-Knowledge Proofs 20 / 4

Page 79: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Zero-Knowledge Proofs for Everything?

We have a zero-knowledge proof protocol for Sudoku, so what?

Theorem [Yato 2003]

n× n Sudoku is NP-complete. (Take 600.271 and 600.363)

Every (practical) statement can be expressed in terms of thesolvability of a (generalized) Sudoku instance.

I Given statement x, can compute puzzle S(x)I x is true ⇐⇒ S(x) is a solvable Sudoku puzzleI To prove x, use Sudoku ZK on S(x)

Theorem

Every NP statement can be proven in zero-knowledge.

Abhishek Jain (JHU) Zero-Knowledge Proofs 20 / 4

Page 80: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Zero-Knowledge Proofs for Everything?

We have a zero-knowledge proof protocol for Sudoku, so what?

Theorem [Yato 2003]

n× n Sudoku is NP-complete. (Take 600.271 and 600.363)

Every (practical) statement can be expressed in terms of thesolvability of a (generalized) Sudoku instance.

I Given statement x, can compute puzzle S(x)I x is true ⇐⇒ S(x) is a solvable Sudoku puzzleI To prove x, use Sudoku ZK on S(x)

Theorem

Every NP statement can be proven in zero-knowledge.

Abhishek Jain (JHU) Zero-Knowledge Proofs 20 / 4

Page 81: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Zero-Knowledge Proofs for Everything?

We have a zero-knowledge proof protocol for Sudoku, so what?

Theorem [Yato 2003]

n× n Sudoku is NP-complete. (Take 600.271 and 600.363)

Every (practical) statement can be expressed in terms of thesolvability of a (generalized) Sudoku instance.

I Given statement x, can compute puzzle S(x)

I x is true ⇐⇒ S(x) is a solvable Sudoku puzzleI To prove x, use Sudoku ZK on S(x)

Theorem

Every NP statement can be proven in zero-knowledge.

Abhishek Jain (JHU) Zero-Knowledge Proofs 20 / 4

Page 82: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Zero-Knowledge Proofs for Everything?

We have a zero-knowledge proof protocol for Sudoku, so what?

Theorem [Yato 2003]

n× n Sudoku is NP-complete. (Take 600.271 and 600.363)

Every (practical) statement can be expressed in terms of thesolvability of a (generalized) Sudoku instance.

I Given statement x, can compute puzzle S(x)I x is true ⇐⇒ S(x) is a solvable Sudoku puzzle

I To prove x, use Sudoku ZK on S(x)

Theorem

Every NP statement can be proven in zero-knowledge.

Abhishek Jain (JHU) Zero-Knowledge Proofs 20 / 4

Page 83: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Zero-Knowledge Proofs for Everything?

We have a zero-knowledge proof protocol for Sudoku, so what?

Theorem [Yato 2003]

n× n Sudoku is NP-complete. (Take 600.271 and 600.363)

Every (practical) statement can be expressed in terms of thesolvability of a (generalized) Sudoku instance.

I Given statement x, can compute puzzle S(x)I x is true ⇐⇒ S(x) is a solvable Sudoku puzzleI To prove x, use Sudoku ZK on S(x)

Theorem

Every NP statement can be proven in zero-knowledge.

Abhishek Jain (JHU) Zero-Knowledge Proofs 20 / 4

Page 84: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Zero-Knowledge Proofs for Everything?

We have a zero-knowledge proof protocol for Sudoku, so what?

Theorem [Yato 2003]

n× n Sudoku is NP-complete. (Take 600.271 and 600.363)

Every (practical) statement can be expressed in terms of thesolvability of a (generalized) Sudoku instance.

I Given statement x, can compute puzzle S(x)I x is true ⇐⇒ S(x) is a solvable Sudoku puzzleI To prove x, use Sudoku ZK on S(x)

Theorem

Every NP statement can be proven in zero-knowledge.

Abhishek Jain (JHU) Zero-Knowledge Proofs 20 / 4

Page 85: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

What are They Good For?

Lots of things!

I Authentication without passwordsI Proving Physical Statements! (e.g., Nuclear Disarmament,

Glaser-Barak-Goldston, 2012)I Stronger encryptionI Forcing people to behave ”honestly”...

Disclaimer: ZK proofs very bad for teaching courses:I Students convinced that professor knows a lotI Students gained no additional knowledge

Abhishek Jain (JHU) Zero-Knowledge Proofs 21 / 4

Page 86: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

What are They Good For?

Lots of things!

I Authentication without passwords

I Proving Physical Statements! (e.g., Nuclear Disarmament,Glaser-Barak-Goldston, 2012)

I Stronger encryptionI Forcing people to behave ”honestly”...

Disclaimer: ZK proofs very bad for teaching courses:I Students convinced that professor knows a lotI Students gained no additional knowledge

Abhishek Jain (JHU) Zero-Knowledge Proofs 21 / 4

Page 87: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

What are They Good For?

Lots of things!

I Authentication without passwordsI Proving Physical Statements! (e.g., Nuclear Disarmament,

Glaser-Barak-Goldston, 2012)

I Stronger encryptionI Forcing people to behave ”honestly”...

Disclaimer: ZK proofs very bad for teaching courses:I Students convinced that professor knows a lotI Students gained no additional knowledge

Abhishek Jain (JHU) Zero-Knowledge Proofs 21 / 4

Page 88: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

What are They Good For?

Lots of things!

I Authentication without passwordsI Proving Physical Statements! (e.g., Nuclear Disarmament,

Glaser-Barak-Goldston, 2012)I Stronger encryption

I Forcing people to behave ”honestly”...

Disclaimer: ZK proofs very bad for teaching courses:I Students convinced that professor knows a lotI Students gained no additional knowledge

Abhishek Jain (JHU) Zero-Knowledge Proofs 21 / 4

Page 89: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

What are They Good For?

Lots of things!

I Authentication without passwordsI Proving Physical Statements! (e.g., Nuclear Disarmament,

Glaser-Barak-Goldston, 2012)I Stronger encryptionI Forcing people to behave ”honestly”...

Disclaimer: ZK proofs very bad for teaching courses:I Students convinced that professor knows a lotI Students gained no additional knowledge

Abhishek Jain (JHU) Zero-Knowledge Proofs 21 / 4

Page 90: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

What are They Good For?

Lots of things!

I Authentication without passwordsI Proving Physical Statements! (e.g., Nuclear Disarmament,

Glaser-Barak-Goldston, 2012)I Stronger encryptionI Forcing people to behave ”honestly”...

Disclaimer: ZK proofs very bad for teaching courses:I Students convinced that professor knows a lotI Students gained no additional knowledge

Abhishek Jain (JHU) Zero-Knowledge Proofs 21 / 4

Page 91: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Intro Zero-Knowledge Defining Constructing Generalizing Applications

Like Cryptography?

Take 600.442!

Abhishek Jain (JHU) Zero-Knowledge Proofs 22 / 4

Page 92: Zero-Knoweldge Proofsjoanne/cs105/spring17/zero-knowledge.pdf · Abhishek Jain (JHU) Zero-Knowledge Proofs 1 / 4. IntroZero-Knowledge HistoryScenariosSolution Zero Knowledge: History

Thanks for your attention!

fin.I hope this was a “talk about zero knowledge,”

not a “zero-knowledge talk.”