Zero Knowledge Proofs

  Рет қаралды 49,150

Scott Twombly

Scott Twombly

Күн бұрын

Пікірлер: 49
@BizVlogs
@BizVlogs 4 жыл бұрын
1:43 "Leaves on a Tree Superpower" OK, I got it: You turn your back, and have your friend pick a random number of leaves off of the tree and secretly count them. Then you use your superpower again to count the number of leaves and you reveal to your friend how many they picked. Repeat as necessary until your friend is convinced that you really do know how many leaves there are.
@Danicker
@Danicker 3 жыл бұрын
Wow well done! I didn't solve that one
@riccardoandreetta9520
@riccardoandreetta9520 2 жыл бұрын
very well done !! Very cool thinking about this stuff, it seems every problem has a peculiar solution ... someone is focuing right now on solving this problem on blockchains, to verify a transaction group made from someone else.
@andreujuanc
@andreujuanc 2 жыл бұрын
MIND FUCKING BLOWN
@trompette4485
@trompette4485 Жыл бұрын
Yeah, I found it too, I was pretty happy about that. Good job to you too!
@davidf2244
@davidf2244 Жыл бұрын
Brilliant
@richbodo
@richbodo 7 жыл бұрын
This is the best presentation I have seen on zkp theory. could use a little more love when explaining the Sudoku example, but other than that, perfect.
@pikolo23
@pikolo23 6 жыл бұрын
I'm not a fan of Alibaba's Cave analogy. I know this isn't your fault since you didn't invent it, but still. All Peggy has to do is enter on one side and exit on the other to prove she had the key to the door. No need whatsoever for random picking, repetition, etc. But I suppose it has one property that is desirable, and that is it only Victor "must" believe her. If the video tape showed Peggy entering one side and exiting the other, then Peggy would have essentially verified her knowledge of the key to everyone, and not just victor.
@akarin-desu
@akarin-desu 3 жыл бұрын
Except, as mentioned in the video, if Victor had pre-instructed Peggy to exit the cave in a specific series (A, B, A, A, A, B, ...) it still proves nothing to outside observers. If she were given these specific instructions it’s still entirely probable she doesn’t possess the secret.
@tedchirvasiu
@tedchirvasiu 2 жыл бұрын
@@akarin-desu Joseph said you would watch her enter from A and observe her exiting from B. The only way she could do that is if she has the key.
@toordog1753
@toordog1753 Жыл бұрын
Eliminating the proofs with truth is exactly how i would accomplish this as well. Enter A, exit B; truth revealed.
@awong7022
@awong7022 Жыл бұрын
6 years ago: applications: almost none in the wild :)
@zholud
@zholud Жыл бұрын
Are there non-probabilistic protocols, so that one is convinced “with 100% probability” and after finite number of “interactions”?
@wilfriedkopp4369
@wilfriedkopp4369 7 жыл бұрын
Since you use Symmetric encryption to ‘scramble‘ the proof sent to the verifier. What prevents the verifier to partially decode the solution? After asking randomly N times he will then be able to rebuild the solution that the prover tries to keep secret.
@stwom33
@stwom33 7 жыл бұрын
If you're referring to the sudoku example, since this ideal computer program has _perfect_ randomization, no information about the solution can be gleaned from repeat messages. Think of the scrambling computer program as an (verify-ably) honest 3rd party, so that both Victor and Peggy have no knowledge of the key nor the cipher. Also, one of the underlying premises for that example is that both "Peggy" and "Victor" are following the protocol honestly. It is mostly a hypothetical scenario used to illustrate the principles of ZKPs.
@xyzbesixdouze
@xyzbesixdouze 6 жыл бұрын
Well if peggy submits any good sodoku (but not the right one of the original), the randomizer will give any good rows, kolumns or blocks, and victor doesn't have proof. I think its even more simple, if u trust the programcode but Victor cannot see the imput, that the program should just check if the input is vallid with the orignal, and has all conditions of a good sudoku on rows, koloms and blocks, and just answers to victor: yes peggy has solved it. Using a third party that has access to your sollution is not a good zero proof sollution
@ivanvaghi6246
@ivanvaghi6246 5 жыл бұрын
Scott, how does the easter egg example work?
@AkhyarKamili
@AkhyarKamili 7 жыл бұрын
This is amazing! Very clear presentation.
@marcpaquin8440
@marcpaquin8440 7 жыл бұрын
you never answered the riddles !!!!
@stwom33
@stwom33 7 жыл бұрын
:) I think all 3 can be googled.... Try to think on them a bit before you do, though!
@ivanvaghi6246
@ivanvaghi6246 5 жыл бұрын
@@stwom33 I couldn't find the egg one
@tobiasthrien1
@tobiasthrien1 3 жыл бұрын
7:30 ... or a ONE! This is actually important. Otherwise you could break it in the same way the Enigma machine was broken.
@rbnn
@rbnn 2 жыл бұрын
I don’t understand this “verifiably honest” computer the prover is using and the verifier is querying. Why not just have this computer take the proof, say the sudoku solution, check the proof itself, and report to the verifier the answer if the answer is correct?
@charlessharpe2121
@charlessharpe2121 7 жыл бұрын
Very good presentation. Thank you for sharing
@azarghadami3064
@azarghadami3064 4 жыл бұрын
In sudoku problem, why has Victor 28 choices?
@Danicker
@Danicker 3 жыл бұрын
9 rows, 9 columns, 9 boxes and 1 choice to reveal the original squares
@MacroBTC
@MacroBTC 6 жыл бұрын
Fantastic video!
@invreview
@invreview 6 жыл бұрын
1. At 10:54, you said 'Almost none "in the wild"' as far as ZKP application is concerned. 2. Zcash was invented on 28 October 2016 3. As of 23 Aug 2018, there are over 400 global patents relating to ZKP and the 1st patent application relating to ZPF was filed in 1998.
@tobuslieven
@tobuslieven 3 жыл бұрын
2:22 I don't like the "as long as Peggy is honest" bit. It makes it sound like you have to already trust the prover. But if you trust them, then you don't need a zero knowledge proof, because when they tell you, "I have a proof," you should just believe them.
@tiaxanderson9725
@tiaxanderson9725 3 жыл бұрын
Different kind of 'honest'. Basically if Peggy doesn't know the secret, then she can't prove it, and the conclusion of Victor will be "I think you're lying". Example with the cave: Victor asks Peggy to arrive via path A and she arrives via path B. The same is true for Victor, if he doesn't care he can just arbitrarily say: "I think you're honest". Example with the cave: Victor asks Peggy to arrive via path A, Peggy arrives via path B, and Victor says "OK, I believe you". Now a real world application of ZKP is being able to recover your password without actually answering who your first crush was. This means that Victor, the authenticator, is the website you want access to and has 0 incentive to be dishonest. And this means that Peggy, the prover, is someone who pressed the 'forgot password' button. This is either you, who forgot your password, or a hacker who wants to luck their way into an account. If the prover is indeed 'you' then you know the secret and do wish to prove it; Peggy is honest. If the prover is a hacker, they don't know the secret and will likely fail if the proof is repeated a reasonable amount of times; Peggy is dishonest. Ironically, you can even switch this around. With the help of a ZKP protocol you can even verify that Victor is who they claim they are. Again, lets assume the password recovery but this time Victor isn't Victor, but a malicious site designed to look like the real deal and trying to steal your data. As long as Peggy is dishonest (in this case giving false, but consistent data) and Victor is dishonest (they'll 'accept' anything you give them because they think you're being honest and giving them real proofs) you'll be verified by fake-Victor as real, even though you *know* the authentication should've failed. Like said in the video; an eavesdropper wouldn't be able to tell the difference between an honest and scripted ZKP exchange.
@tomm7273
@tomm7273 6 жыл бұрын
Sudoku example is not zero-knowledge.
@invictusev1184
@invictusev1184 6 жыл бұрын
Example one sucks Peggy could start by entering path A with victor watching and victor callus stay there and then Peggy could go around through the door to path B for 100% proof...
@invictusev1184
@invictusev1184 6 жыл бұрын
Haha just saw someone else already said this whoops
@Cherry-ug3ru
@Cherry-ug3ru 7 жыл бұрын
Well explained! Thank you for this.
@maksimivanov5417
@maksimivanov5417 3 жыл бұрын
I don't get the sudoku example... :( Why is the proof with renumbering allowed useful? Can't the prover always respond with "123...9" to every request?
@tiaxanderson9725
@tiaxanderson9725 3 жыл бұрын
That's where the open source software comes in; you can verify that the code does what it claims it does by.. literally seeing the code. You can compile it yourself and do tests. You can have someone else you already do trust verify it. And the re-numbering occurs so that you couldn't just tell it to show you row 1, row 2, row 3, ..., and row 9 and have the complete puzzle. Sure you'd have it substituted, but you have the real sudoku problem so you can already figure out nearly all of the substitutions (if not all) and then it's the same as just giving you the answer but with extra steps. The point is, that if I *don't* solve the puzzle, if you ask for a block, row, or column to be revealed there's a chance that there's a mistake. After all, I didn't solve the puzzle. So there are either missing spots, or double numbers in at least 1 of the 27 places (27 instead of 28 because it's excluding the original problem options). Which is also where the; there's a 27/28th chance Peggy is cheating probability comes from as long as Victor only chooses 1 option.
@nunoalexandre6408
@nunoalexandre6408 Жыл бұрын
Love 🎉it
@Vrbik15
@Vrbik15 7 жыл бұрын
thx for this
@aaldaihan
@aaldaihan 8 жыл бұрын
Nice Presentation, but I could barely hear you
@jojo300001
@jojo300001 7 жыл бұрын
THEN TURN UP THE VOLUME!
@Castle3179
@Castle3179 7 жыл бұрын
My volume is at max and I can hardly hear him either.
@Garganzuul
@Garganzuul 6 жыл бұрын
Might enable encrypted computation.
@adrianpavelescu2781
@adrianpavelescu2781 4 жыл бұрын
Great video and concise explanation.
@AnPham-uz3td
@AnPham-uz3td 4 жыл бұрын
Actually, for this problem V only needs to stand at the trisection. Then V commands P to move to the left tunnel. If later V can appear at the right tunnel then V knows that P has the secret. With this approach we have a deterministic algorithm.
@akarin-desu
@akarin-desu 3 жыл бұрын
Sure, but V is not allowed to stand at the trisection until _after_ P has chosen a path.
@AgenticAI
@AgenticAI 6 жыл бұрын
The sound quality is so bad, it is hard to watch. Good explanation. I would love to hear with better quality sound, as it made it difficult to follow the talk. Great contribution.
@blendedempathy
@blendedempathy 6 жыл бұрын
i'm sorry. I still don't understand. Do regular blockchain tx's require the private key to be revealed? I don't believe so. Is the information being hidden the amount of coin being transacted?
@DevinTurner18
@DevinTurner18 6 жыл бұрын
blendedempathy Yes, that is what coins like Zcash do, from my understanding
The Language Sounds That Could Exist, But Don't
6:31
Tom Scott
Рет қаралды 8 МЛН
World's smartest person wrote this one mysterious book
18:15
Tibees
Рет қаралды 2,7 МЛН
А ВЫ ЛЮБИТЕ ШКОЛУ?? #shorts
00:20
Паша Осадчий
Рет қаралды 9 МЛН
escape in roblox in real life
00:13
Kan Andrey
Рет қаралды 89 МЛН
Nastya and balloon challenge
00:23
Nastya
Рет қаралды 66 МЛН
Spongebob ate Michael Jackson 😱 #meme #spongebob #gmod
00:14
Mr. LoLo
Рет қаралды 9 МЛН
Every Infinity Paradox Explained
15:57
ThoughtThrill
Рет қаралды 324 М.
Zero Knowledge Proofs
10:16
Up and Atom
Рет қаралды 334 М.
The Slightly Spooky Recamán Sequence - Numberphile
10:05
Numberphile
Рет қаралды 770 М.
Zero Knowledge Proof - ZKP
10:18
Simply Explained
Рет қаралды 188 М.
Zero Knowledge Proof (with Avi Wigderson)  - Numberphile
33:38
Numberphile2
Рет қаралды 269 М.
Every Unsolved Math problem that sounds Easy
12:54
ThoughtThrill
Рет қаралды 627 М.
The Magic of Zero-Knowledge Proofs #SoME3
26:49
Ingonyama
Рет қаралды 61 М.
What are Zero Knowledge Proofs? | Mina Protocol
5:52
Mina Protocol
Рет қаралды 35 М.
А ВЫ ЛЮБИТЕ ШКОЛУ?? #shorts
00:20
Паша Осадчий
Рет қаралды 9 МЛН