
CUUS063 main CUUS063 Goldreich 978 0 521 88473 0 March 31, 2008 18:49
PROBABILISTIC PROOF SYSTEMS
coincides with the first interpretation used in §9.1.5.1 (i.e., a probabilistic polynomial-time
strategy that is given an auxiliary input (of polynomial length)). Specifically, in this case,
the soundness condition is replaced by the following
computational soundness condition
that asserts that it is infeasible to fool the verifier into accepting false statements. Formally:
For every prover strategy that is implementable by a family of polynomial-
size circuits {C
n
}, and every sufficiently long x ∈{0, 1}
∗
\ S, the proba-
bility that V accepts x when interacting with C
|x |
is less than 1/2.
As in the case of standard soundness, the computational-soundness error can be reduced
by repetitions. We warn, however, that unlike in the case of standard soundness (where
both sequential and parallel repetitions will do), the computational-soundness error cannot
always be reduced by parallel repetitions.
It is common and natural to consider proof systems in which the prover strategies
considered both in the completeness and soundness conditions satisfy the same notion
of relative efficiency. Protocols that satisfy these conditions with respect to the foregoing
interpretation are called
arguments. We mention that argument systems may be more
efficient (e.g., in terms of their communication complexity) than interactive proof systems.
9.2. Zero-Knowledge Proof Systems
Standard mathematical proofs are believed to yield (extra) knowledge and not merely
establish the validity of the assertion being proved; that is, it is commonly believed that
(good) proofs provide a deeper understanding of the theorem being proved. At the technical
level, an NP-proof of membership in some set S ∈ NP \ P yields something (i.e., the
NP-proof itself) that is hard to compute (even when assuming that the input is in S). For
example, a 3-coloring of a graph constitutes an NP-proof that the graph is 3-colorable,
but it yields information (i.e., the coloring) that seems infeasible to compute (when given
an arbitrary 3-colorable g raph).
A natural question that arises is whether or not proving an assertion always requires
giving away some extra knowledge. The setting of interactive proof systems enables a
negative answer to this fundamental question: In contrast to NP-proofs, which seem to
yield a lot of knowledge, zero-knowledge (interactive) proofs yield no knowledge at all;
that is, zero-knowledge proofs are both convincing and yet yield nothing beyond the validity
of the assertion being proved. For example, a zero-knowledge proof of 3-colorability does
not yield any information about the graph (e.g., partial information about a 3-coloring)
that is infeasible to compute from the graph itself. Thus, zero-knowledge proofs exhibit an
extreme contrast between being convincing (of the validity of an assertion) and teaching
anything on top of the validity of the asser tion.
Needless to say, the notion of zero-knowledge proofs is fascinating (e.g., since it dif-
ferentiates proof-verification from learning). Still, the reader may wonder whether such
a phenomenon is desirable, because in many settings we do care to learn as much as
possible (rather than learn as little as possible). However, in other settings (most notably
in cryptography), we may actually wish to limit the gain that other parties may obtained
from a proof (and, in particular, limit this gain to the minimal level of being convinced
of the validity of the assertion). Indeed, the applicability of zero-knowledge proofs in
the domain of cryptography is vast; they are typically used as a tool for forcing (poten-
tially malicious) parties to behave according to a predetermined protocol (without having
them reveal their own private inputs). The interested reader is referred to discussions in
368