A dictionary for zero knowledge terminlogy

Dictionary for zero knowledge terminlogy.

February 21, 2023

A dictionary for zero knowledge terminlogy

Interactive Oracle Proofs (IOP) - A type of zero knowledge proof where a prover and a verifier interact through a series of oracle queries to establish the validity of a statement.

Non-Interactive Zero Knowledge Proofs (NIZK) - A type of zero knowledge proof that can be verified without interaction from the verifier.

Perfect Zero Knowledge - A type of zero knowledge proof where the verifier learns nothing about the witness, beyond the fact that the statement is true.

Statistical Zero Knowledge - A type of zero knowledge proof where the verifier can only be convinced of the validity of the statement with high probability, but not with absolute certainty.

Sigma Protocols - A class of zero knowledge protocols used to prove knowledge of discrete logarithms or factorization of integers.

Bulletproofs - A type of zero knowledge proof that enables efficient range proofs and efficient verification of transactions in cryptocurrencies.

zk-SNARKs - A type of zero knowledge proof that enables verification of computations without revealing the inputs, commonly used in blockchain and cryptocurrency applications.

Zcash - A cryptocurrency that uses zk-SNARKs to ensure privacy of transactions.

Witness Indistinguishable Proofs (WIP) - A type of zero knowledge proof where the verifier cannot distinguish between different witnesses that satisfy the statement.

Computational Zero Knowledge - A type of zero knowledge proof where the verifier is convinced of the validity of the statement based on the computational difficulty of breaking a cryptographic assumption.

Soundness - The property of a zero knowledge proof where if the statement is false, no polynomial-time algorithm can convince the verifier that it is true with high probability.

Completeness - The property of a zero knowledge proof where if the statement is true, a polynomial-time prover can convince the verifier with high probability.

Fiat-Shamir Transform - A method for converting a public-coin interactive protocol into a non-interactive zero knowledge proof.

Honest-Verifier Zero Knowledge - A type of zero knowledge proof where the prover does not need to assume anything about the verifier, and the verifier simply follows the protocol.

Quantum Zero Knowledge - A type of zero knowledge proof that can be executed using a quantum computer, providing even stronger security guarantees than classical zero knowledge proofs.

Witness - The private input to a zero knowledge proof, whose validity is being proved by the prover.

Circuit - A mathematical representation of a computation that can be used in zero knowledge proofs.

Commitment - A cryptographic primitive used to bind a value to a commitment string without revealing the value.

Simulator - A polynomial-time algorithm that can generate indistinguishable transcripts from a zero knowledge proof, without knowing the witness.

Public Parameters - The public inputs to a zero knowledge proof, which are known by both the prover and verifier.

Setup - The process of generating the public parameters for a zero knowledge proof system.

Security Parameter - A parameter that determines the security level of a zero knowledge proof system.

Groth16 - A specific implementation of the zk-SNARK protocol that is widely used in blockchain applications.

Bulletproof Constraints - The conditions that must be met by a bulletproof in order to be valid.

Merkle Tree - A tree data structure commonly used in blockchain and cryptocurrency applications to efficiently store and verify large amounts of data.

Pedersen Commitment - A type of commitment scheme that is computationally binding and hiding.

Sigma Protocol Transcripts - The exchange of messages between the prover and verifier in a sigma protocol, which can be used to construct a zero knowledge proof.

Succinctness - The property of a zero knowledge proof where the proof size is small relative to the size of the statement being proved.

Random Oracle Model - A mathematical model used to analyze the security of cryptographic protocols.

Simplicity - A programming language used to write and verify zero knowledge circuits.

Honest Verifier Zero Knowledge (HVZK) - A type of zero knowledge proof where the verifier is honest and follows the protocol correctly.

Fiat-Shamir Heuristic - A technique for transforming a 3-round interactive proof into a non-interactive zero knowledge proof.

Sigma Protocol - A type of interactive proof where the prover sends three messages to the verifier, and the verifier responds with a challenge.

Universal Accumulator - A data structure that can be used to efficiently prove that an element is a member of a set.

Groth-Sahai Proofs - A type of zero knowledge proof that is used in pairing-based cryptography.

zk-SNARK - A type of succinct non-interactive zero knowledge proof that can be used to prove knowledge of a solution to a computational problem.

Bulletproof - A type of zero knowledge proof that is used to verify that a computation has been performed correctly.

Range Proof - A type of zero knowledge proof that is used to verify that a value lies within a specific range.

Pedersen Hash - A type of cryptographic hash function that is used in zero knowledge proofs.

Knowledge Soundness - The property of a zero knowledge proof where the proof is sound only if the prover has actual knowledge of the witness.

Common Reference String (CRS) - A set of random values that are used as public parameters in a zero knowledge proof system.

Soundness - The property of a zero knowledge proof where the proof is valid only if the statement being proved is true.

Zero Knowledge Contingent Payment (ZKCP) - A cryptographic protocol that allows for conditional payments without revealing any information beyond the fact that a condition was met.

Quadratic Span Program (QSP) - A type of zero knowledge proof system that is used for verifying computations over quadratic equations.

Proof-of-Knowledge - A type of zero knowledge proof where the prover not only demonstrates that they have the solution to a problem, but also proves that they have the knowledge to solve it.

Simulation Extractable (SE) - A property of a zero knowledge proof system where an efficient algorithm can extract the witness used in the proof from the verifier's transcript.

zk-STARK - A type of zero knowledge proof that uses error-correcting codes to verify computations and transactions.

Interactive Zero Knowledge (IZK) - A type of zero knowledge proof where the prover and verifier interact multiple times.

zk-PCP - A type of zero knowledge proof that uses probabilistically checkable proofs to verify the correctness of a computation.

Public Coin - A type of zero knowledge proof where the randomness used by the verifier is made public.

Private Coin - A type of zero knowledge proof where the randomness used by the verifier is kept secret.

Commitment Scheme - A cryptographic protocol that allows a party to commit to a value without revealing it, and later reveal the value without the possibility of changing it.

Witness Indistinguishability - A property of a zero knowledge proof where the verifier cannot distinguish between a valid witness and an invalid one.

Sublinear Zero Knowledge (SZK) - A type of zero knowledge proof that requires the prover to provide only a small subset of the data they possess.

Efficient Zero Knowledge (EZK) - A type of zero knowledge proof that is efficient in terms of the time and space required to generate and verify the proof.

Blind Signature - A type of digital signature where the signer does not have knowledge of the message being signed.

Non-malleability - A property of a zero knowledge proof where it is impossible for an attacker to modify the proof without invalidating it.

Commitment Ceremony - A cryptographic protocol where two parties agree on a secret value without revealing it to each other, and later reveal the value in a way that proves that they both agreed to it.

Threshold Signature - A digital signature scheme that requires multiple parties to jointly produce a valid signature.

If you want to find out more about our workshops based on zero knowledge technologies contact us

This website uses cookies which are necessary for its functioning and to personalise content. If you want to know more, please refer to our Privacy Policy. By closing this banner, scrolling this page, clicking a link, or continuing to browse this website, you agree to the use of cookies.