In cryptography, a proof of knowledge is an interactive proof in which the prover succeeds in 'convincing' a verifier that the prover knows something. What it means for a machine to 'know something' is defined in terms of computation. A machine 'knows something', if this something can be computed, given the machine as an input. As the program of the prover does not necessarily spit out the knowledge itself (as is the case for zero-knowledge proofs[1]) a machine with a different program, called the knowledge extractor is introduced to capture this idea. We are mostly interested in what can be proven by polynomial time bounded machines. In this case the set of knowledge elements is limited to a set of witnesses of some language in NP.

Let be a statement of language in NP, and the set of witnesses for x that should be accepted in the proof. This allows us to define the following relation: .

A proof of knowledge for relation with knowledge error is a two party protocol with a prover and a verifier with the following two properties:

  1. Completeness: If , then the prover who knows witness for succeeds in convincing the verifier of his knowledge. More formally: , i.e. given the interaction between the prover P and the verifier V, the probability that the verifier is convinced is 1.
  2. Validity: Validity requires that the success probability of a knowledge extractor in extracting the witness, given oracle access to a possibly malicious prover , must be at least as high as the success probability of the prover in convincing the verifier. This property guarantees that no prover that doesn't know the witness can succeed in convincing the verifier.

Details on the definition edit

This is a more rigorous definition of Validity:[2]

Let   be a witness relation,   the set of all witnesses for public value  , and   the knowledge error. A proof of knowledge is  -valid if there exists a polynomial-time machine  , given oracle access to  , such that for every  , it is the case that   and  

The result   signifies that the Turing machine   did not come to a conclusion.

The knowledge error   denotes the probability that the verifier   might accept  , even though the prover does in fact not know a witness  . The knowledge extractor   is used to express what is meant by the knowledge of a Turing machine. If   can extract   from  , we say that   knows the value of  .

This definition of the validity property is a combination of the validity and strong validity properties.[2] For small knowledge errors  , such as e.g.   or   it can be seen as being stronger than the soundness of ordinary interactive proofs.

Relation to general interactive proofs edit

In order to define a specific proof of knowledge, one need not only define the language, but also the witnesses the verifier should know. In some cases proving membership in a language may be easy, while computing a specific witness may be hard. This is best explained using an example:

Let   be a cyclic group with generator   in which solving the discrete logarithm problem is believed to be hard. Deciding membership of the language   is trivial, as every   is in  . However, finding the witness   such that   holds corresponds to solving the discrete logarithm problem.

Protocols edit

Schnorr protocol edit

One of the simplest and frequently used proofs of knowledge, the proof of knowledge of a discrete logarithm, is due to Schnorr.[3] The protocol is defined for a cyclic group   of order   with generator  .

In order to prove knowledge of  , the prover interacts with the verifier as follows:

  1. In the first round the prover commits himself to randomness  ; therefore the first message   is also called commitment.
  2. The verifier replies with a challenge   chosen at random.
  3. After receiving  , the prover sends the third and last message (the response)   reduced modulo the order of the group.

The verifier accepts, if  .

We can see this is a valid proof of knowledge because it has an extractor that works as follows:

  1. Simulate the prover to output  . The prover is now in state  .
  2. Generate random value   and input it to the prover. It outputs  .
  3. Rewind the prover to state  . Now generate a different random value   and input it to the prover to get  .
  4. Output  .

Since  , the output of the extractor is precisely  .

This protocol happens to be zero-knowledge, though that property is not required for a proof of knowledge.

Sigma protocols edit

Protocols which have the above three-move structure (commitment, challenge and response) are called sigma protocols.[4] The naming originates from Sig, referring to the zig-zag symbolizing the three moves of the protocol, and MA, an abbreviation of "Merlin-Arthur".[5] Sigma protocols exist for proving various statements, such as those pertaining to discrete logarithms. Using these proofs, the prover can not only prove the knowledge of the discrete logarithm, but also that the discrete logarithm is of a specific form. For instance, it is possible to prove that two logarithms of   and   with respect to bases   and   are equal or fulfill some other linear relation. For a and b elements of  , we say that the prover proves knowledge of   and   such that   and  . Equality corresponds to the special case where a = 1 and b = 0. As   can be trivially computed from   this is equivalent to proving knowledge of an x such that  .

This is the intuition behind the following notation,[6] which is commonly used to express what exactly is proven by a proof of knowledge.

 

states that the prover knows an x that fulfills the relation above.

Applications edit

Proofs of knowledge are useful tool for the construction of identification protocols, and in their non-interactive variant, signature schemes. Such schemes are:

They are also used in the construction of group signature and anonymous digital credential systems.

See also edit

References edit

  1. ^ Shafi Goldwasser, Silvio Micali, and Charles Rackoff. The knowledge complexity of interactive proof-systems. Proceedings of 17th Symposium on the Theory of Computation, Providence, Rhode Island. 1985. Draft. Extended abstract
  2. ^ a b Mihir Bellare, Oded Goldreich: On Defining Proofs of Knowledge. CRYPTO 1992: 390–420
  3. ^ C P Schnorr, Efficient identification and signatures for smart cards, in G Brassard, ed. Advances in Cryptology – Crypto '89, 239–252, Springer-Verlag, 1990. Lecture Notes in Computer Science, nr 435
  4. ^ [1] On Sigma protocols
  5. ^ [2] Modular Design of Secure yet Practical Cryptographic Protocols
  6. ^ Proof Systems for General Statements about Discrete Logarithms