This HTML5 document contains 56 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dctermshttp://purl.org/dc/terms/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
n16https://global.dbpedia.org/id/
yagohttp://dbpedia.org/class/yago/
dbthttp://dbpedia.org/resource/Template:
rdfshttp://www.w3.org/2000/01/rdf-schema#
freebasehttp://rdf.freebase.com/ns/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
wikipedia-enhttp://en.wikipedia.org/wiki/
dbchttp://dbpedia.org/resource/Category:
dbphttp://dbpedia.org/property/
provhttp://www.w3.org/ns/prov#
xsdhhttp://www.w3.org/2001/XMLSchema#
goldhttp://purl.org/linguistics/gold/
wikidatahttp://www.wikidata.org/entity/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:Non-interactive_zero-knowledge_proof
rdf:type
yago:WikicatCryptographicProtocols yago:Abstraction100002137 yago:Direction106786629 yago:Communication100033020 yago:Message106598915 yago:Protocol106665108 yago:Rule106652242
rdfs:label
Non-interactive zero-knowledge proof
rdfs:comment
Non-interactive zero-knowledge proofs are zero-knowledge proofs where information between a prover and a verifier can be authenticated by the prover, without revealing any of the specific information beyond the validity of the transaction itself. This function of encryption makes direct communication between the prover and verifier unnecessary, effectively removing any intermediaries. The core trustless cryptography "proofing" involves a hash function generation of a random number, constrained within mathematical parameters (primarily to modulate hashing difficulties) determined by the prover and verifier.
dcterms:subject
dbc:Theory_of_cryptography
dbo:wikiPageID
11589052
dbo:wikiPageRevisionID
1124852054
dbo:wikiPageWikiLink
dbc:Theory_of_cryptography dbr:Litecoin dbr:Knowledge_assumption dbr:Manuel_Blum dbr:Zcash dbr:Fiat–Shamir_heuristic dbr:Circuit_satisfiability_problem dbr:Oded_Goldreich dbr:Cryptographic dbr:Adi_Shamir dbr:Common_reference_string_model dbr:Proof dbr:Zero-knowledge_proof dbr:Proof_of_stake dbr:Proof_of_work dbr:Yael_Tauman_Kalai dbr:Shafi_Goldwasser dbr:Validator_(blockchain) dbr:XDH_assumption dbr:Bilinear_group dbr:Decisional_linear_assumption dbr:Blockchain dbr:Hash_function dbr:Standard_model_(cryptography) dbr:Silvio_Micali dbr:Sub-group_hiding dbr:Pairing-based_cryptography dbr:Monero_(cryptocurrency) dbr:Random_oracle_model dbr:NP-complete dbr:Cook–Levin_theorem dbr:Commitment_scheme
owl:sameAs
wikidata:Q7048932 n16:4sX2N freebase:m.02rkk3k
dbp:wikiPageUsesTemplate
dbt:Expand_section dbt:Citation_needed dbt:Clarify dbt:By_whom
dbo:abstract
Non-interactive zero-knowledge proofs are zero-knowledge proofs where information between a prover and a verifier can be authenticated by the prover, without revealing any of the specific information beyond the validity of the transaction itself. This function of encryption makes direct communication between the prover and verifier unnecessary, effectively removing any intermediaries. The core trustless cryptography "proofing" involves a hash function generation of a random number, constrained within mathematical parameters (primarily to modulate hashing difficulties) determined by the prover and verifier. With this cryptographic engine, the prover must demonstrate the validity of the transaction, by solving the hash of a random number. Finally, proof of the answer is returned to the verifier, without revealing its value. There are many different methods for establishing a cryptographic proof of hash validity. Perhaps the most notable method, proof of work, involves computing the proper hash value by means of brute force guessing using computational power. A far more scalable approach involves the more modern proof of stake, which leverages the pooled public-key authenticity of blockchain validator networks.
gold:hypernym
dbr:Variant
prov:wasDerivedFrom
wikipedia-en:Non-interactive_zero-knowledge_proof?oldid=1124852054&ns=0
dbo:wikiPageLength
12069
foaf:isPrimaryTopicOf
wikipedia-en:Non-interactive_zero-knowledge_proof