Skip to main content
  • 211 Accesses

Zero-knowledge is a property attributed to interactive proofs, interactive arguments and noninteractive proofs. Since the soundness property protects the interest of the verifier, the zero-knowledge property protects the interest of the prover. By means of a zero-knowledge proof, the prover is able to convince the verifier of the validity of a given statement, without releasing any knowledge beyond the validity of the statement. (Note that the notion of witness hiding proofs provides an alternative to the notion of zero-knowledge proofs.)

In other words, from executing a zero-knowledge protocol with an honest prover, the verifier should learn nothing beyond the validity of the statement. This is captured by stating that whatever the verifier ‘sees' when interacting with the prover by means of the zero-knowledge protocol can be efficiently simulatedby the verifier itself. It is crucial to note that the zero-knowledge condition should be satisfied even if the verifier deviates from the...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Blum, M., P. Feldman, and S. Micali (1988). “Non-interactive zero-knowledge and its applications.” Proceedings of the 20th ACM Symposium on the Theory of Computing, 103–112.

    Google Scholar 

  2. Blum, M., A. De Santis, S. Micali, and G. Persiano (1991). “Non-interactive zero-knowledge proof systems.” SIAM Journal on Computing, 20 (6), 1084–1118.

    Article  MATH  MathSciNet  Google Scholar 

  3. Canetti, R., O. Goldreich, S. Goldwasser, and S. Micali (2000). “Resettable zero-knowledge.” Proceedings of the 32nd ACM Symposium on the Theory of Computing, 235–244.

    Google Scholar 

  4. Damgård, I. (2000). “Efficient concurrent zero-knowledge in the auxiliary string model.” Advances in Cryptology—EUROCRYPT 2000, Lecture Notes in Computer Science, vol. 1807, ed. B. Preneel. Springer-Verlag, Berlin, 418–430.

    Google Scholar 

  5. Dwork, C., M. Naor, and A. Sahai (1998). “Concurrent zero-knowledge.” Proceedings of the 30th ACM Symposium on the Theory of Computing, 409–418.

    Google Scholar 

  6. Goldwasser, S., S. Micali, and C. Rackoff (1989). “The knowledge complexity of interactive proof systems.” SIAM Journal on Computing, 18, 186–208. Preliminary version in 17th ACM Symposium on the Theory of Computing, 1982.

    Google Scholar 

  7. Goldreich, O., S. Micali, and A. Wigderson (1991). “Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems.” Journal of the ACM, 38 (1), 691–729. Preliminary version in 27th IEEE Symposium on Foundations of Computer Science, 1986.

    MATH  MathSciNet  Google Scholar 

  8. Goldreich, O. (2001). Foundations of Cryptography—Basic Tools. Cambridge University Press, Cambridge.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Schoenmakers, B. (2005). Zero-knowledge. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_463

Download citation

Publish with us

Policies and ethics