EPSRC logo

Details of Grant 

EPSRC Reference: EP/G013829/1
Title: Non-interactive Zero-Knowledge Proofs
Principal Investigator: Groth, Professor J
Other Investigators:
Researcher Co-Investigators:
Project Partners:
Department: Adastral Park Campus
Organisation: UCL
Scheme: First Grant Scheme
Starts: 10 June 2009 Ends: 09 September 2012 Value (£): 301,726
EPSRC Research Topic Classifications:
Fundamentals of Computing
EPSRC Industrial Sector Classifications:
No relevance to Underpinning Sectors
Related Grants:
Panel History:
Panel DatePanel NameOutcome
17 Jul 2008 ICT Prioritisation Panel (July 2008) Announced
Summary on Grant Application Form
Society is becoming increasingly digitalized and interconnected. When building the future society it is important to think about security; we need protection against criminal organizations, hostile nations and other types of adversaries that may use techniques such as eavesdropping and wiretapping, hacking, attempts of impersonation, etc. In short, we need secure protocols.Two important issues frequently come up when designing secure protocols between two or more parties: verifiability and privacy. As an example, consider a protocol by which an internet bank customer gains access to her account. On one hand the internet bank wants to verify that it is talking to its customer, on the other hand the customer wants her password to remain private. As a more general example, verifiability and privacy issues come up whenever we need to verify that somebody is following a particular protocol correctly, yet that person or entity has some secrets that cannot be revealed.This proposal relates to techniques in the field of cryptography known as zero-knowledge proofs, which simultaneously provide verification and privacy. A zero-knowledge proof allows one party to convince another party that a certain statement is true without leaking any other information. The internet bank customer can for instance convince the bank that she should get access to her account without even sending a password or any other private information over the internet. Or in the more general example, somebody we are interacting with can convince us that they are following the protocol without divulging their private information.Zero-knowledge proofs can be both interactive and non-interactive. Whereas the two parties exchange messages back and forth in standard zero-knowledge proofs, a non-interactive zero-knowledge proof consists of a single message that is sent from one party to the other. This distinction is important since there are many examples of non-interactive tasks, where only one party acts. For instance, we can make a digital signature on a document without interacting with other parties. Non-interactive zero-knowledge proofs can be used in connection with such non-interactive tasks.In this research project we intend to improve state of the art in non-interactive zero-knowledge proofs. We will construct more efficient non-interactive zero-knowledge proofs. We will construct non-interactive zero-knowledge proofs with additional advanced security properties. We will base our constructions on as sound security assumptions as possible. We will extend their range of applicability to more and different settings than are currently known how to handle. In addition to these improvements, we will also demonstrate the advances made by giving concrete applications.
Key Findings
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Potential use in non-academic contexts
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Impacts
Description This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Summary
Date Materialised
Sectors submitted by the Researcher
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Project URL:  
Further Information:  
Organisation Website: