Your browser doesn't support javascript.
loading
Experimental relativistic zero-knowledge proofs.
Alikhani, Pouriya; Brunner, Nicolas; Crépeau, Claude; Designolle, Sébastien; Houlmann, Raphaël; Shi, Weixu; Yang, Nan; Zbinden, Hugo.
Afiliação
  • Alikhani P; School of Computer Science, McGill University, Montréal, Québec, Canada.
  • Brunner N; Department of Applied Physics, University of Geneva, Genève, Switzerland.
  • Crépeau C; School of Computer Science, McGill University, Montréal, Québec, Canada. crepeau@cs.mcgill.ca.
  • Designolle S; Department of Applied Physics, University of Geneva, Genève, Switzerland. sebastien.designolle@unige.ch.
  • Houlmann R; Department of Applied Physics, University of Geneva, Genève, Switzerland.
  • Shi W; Department of Applied Physics, University of Geneva, Genève, Switzerland.
  • Yang N; Department of Electronic Science, National University of Defense Technology, Changsha, China.
  • Zbinden H; Department of Computer Science and Software Engineering, Concordia University, Montréal, Québec, Canada.
Nature ; 599(7883): 47-50, 2021 11.
Article em En | MEDLINE | ID: mdl-34732869
ABSTRACT
Protecting secrets is a key challenge in our contemporary information-based era. In common situations, however, revealing secrets appears unavoidable; for instance, when identifying oneself in a bank to retrieve money. In turn, this may have highly undesirable consequences in the unlikely, yet not unrealistic, case where the bank's security gets compromised. This naturally raises the question of whether disclosing secrets is fundamentally necessary for identifying oneself, or more generally for proving a statement to be correct. Developments in computer science provide an elegant solution via the concept of zero-knowledge proofs a prover can convince a verifier of the validity of a certain statement without facilitating the elaboration of a proof at all1. In this work, we report the experimental realization of such a zero-knowledge protocol involving two separated verifier-prover pairs2. Security is enforced via the physical principle of special relativity3, and no computational assumption (such as the existence of one-way functions) is required. Our implementation exclusively relies on off-the-shelf equipment and works at both short (60 m) and long distances (≥400 m) in about one second. This demonstrates the practical potential of multi-prover zero-knowledge protocols, promising for identification tasks and blockchain applications such as cryptocurrencies or smart contracts4.

Texto completo: 1 Base de dados: MEDLINE Tipo de estudo: Guideline Idioma: En Revista: Nature Ano de publicação: 2021 Tipo de documento: Article País de afiliação: Canadá

Texto completo: 1 Base de dados: MEDLINE Tipo de estudo: Guideline Idioma: En Revista: Nature Ano de publicação: 2021 Tipo de documento: Article País de afiliação: Canadá