. . . "Em criptografia, uma prova de conhecimento zero ou protocolo de conhecimento zero \u00E9 um m\u00E9todo pelo qual uma parte (o provador) pode provar \u00E0 outra parte (o verificador) que uma determinada afirma\u00E7\u00E3o \u00E9 verdadeira, sem transmitir qualquer informa\u00E7\u00E3o al\u00E9m do fato de que a afirma\u00E7\u00E3o \u00E9 realmente verdadeira. A ess\u00EAncia das provas de conhecimento zero \u00E9 que \u00E9 trivial provar que algu\u00E9m possui conhecimento de certas informa\u00E7\u00F5es simplesmente revelando-as. O desafio \u00E9 provar tal posse sem revelar a pr\u00F3pria informa\u00E7\u00E3o ou qualquer informa\u00E7\u00E3o adicional. Se a prova de uma afirma\u00E7\u00E3o requer que o provador possua algumas informa\u00E7\u00F5es secretas, ent\u00E3o o verificador n\u00E3o ser\u00E1 capaz de provar a afirma\u00E7\u00E3o a ningu\u00E9m sem possuir as informa\u00E7\u00F5es secretas. A declara\u00E7\u00E3o sendo provada deve incluir a afirma\u00E7\u00E3o de que o provador possui tal conhecimento, mas sem incluir nem transmitir o pr\u00F3prio conhecimento na afirma\u00E7\u00E3o. Caso contr\u00E1rio, a declara\u00E7\u00E3o n\u00E3o seria provada em conhecimento zero porque fornece ao verificador informa\u00E7\u00F5es adicionais sobre a declara\u00E7\u00E3o ao final do protocolo. Uma prova de conhecimento de conhecimento zero \u00E9 um caso especial quando a afirma\u00E7\u00E3o consiste apenas no fato de que o provador possui a informa\u00E7\u00E3o secreta. Provas interativas de conhecimento zero requerem intera\u00E7\u00E3o entre o indiv\u00EDduo (ou sistema de computador) que prova seu conhecimento e o indiv\u00EDduo que est\u00E1 validando a prova. Um protocolo que implementa provas de conhecimento de conhecimento zero deve necessariamente exigir uma entrada interativa do verificador. Esta entrada interativa \u00E9 geralmente na forma de um ou mais desafios, de modo que as respostas do provador convencer\u00E3o o verificador se e somente se a afirma\u00E7\u00E3o for verdadeira, ou seja, se o provador possuir o conhecimento alegado. Se esse n\u00E3o for o caso, o verificador pode registrar a execu\u00E7\u00E3o do protocolo e reproduzi-la para convencer outra pessoa de que possui as informa\u00E7\u00F5es secretas. A aceita\u00E7\u00E3o da nova parte \u00E9 justificada pelo fato de o reprodutor possuir as informa\u00E7\u00F5es (o que implica que o protocolo vazou informa\u00E7\u00F5es e, portanto, n\u00E3o foi provado em conhecimento zero) ou a aceita\u00E7\u00E3o \u00E9 esp\u00FAria, ou seja, foi aceita por algu\u00E9m que na verdade n\u00E3o possue as informa\u00E7\u00F5es. Existem algumas formas de provas de conhecimento zero n\u00E3o interativas, mas a validade da prova depende de suposi\u00E7\u00F5es computacionais (normalmente as suposi\u00E7\u00F5es de uma fun\u00E7\u00E3o de dispers\u00E3o criptogr\u00E1fica ideal)."@pt . . . . . . "\u0414\u043E\u0432\u0435\u0434\u0435\u043D\u043D\u044F \u0437 \u043D\u0443\u043B\u044C\u043E\u0432\u0438\u043C \u0440\u043E\u0437\u0433\u043E\u043B\u043E\u0448\u0435\u043D\u043D\u044F\u043C (\u0430\u043D\u0433\u043B. zero-knowledge proof, zero-knowledge protocol) \u2014 \u043C\u0435\u0442\u043E\u0434 \u0434\u043B\u044F \u0434\u043E\u0432\u0435\u0434\u0435\u043D\u043D\u044F \u043E\u0434\u043D\u0456\u0454\u044E \u0441\u0442\u043E\u0440\u043E\u043D\u043E\u044E \u0456\u043D\u0448\u0456\u0439, \u0449\u043E \u0442\u0432\u0435\u0440\u0434\u0436\u0435\u043D\u043D\u044F (\u0437\u0430\u0437\u0432\u0438\u0447\u0430\u0439 \u2014 \u043C\u0430\u0442\u0435\u043C\u0430\u0442\u0438\u0447\u043D\u0435) \u2014 \u0456\u0441\u0442\u0438\u043D\u043D\u0435, \u0431\u0435\u0437 \u0440\u043E\u0437\u043A\u0440\u0438\u0442\u0442\u044F \u0431\u0443\u0434\u044C-\u044F\u043A\u043E\u0457 \u0456\u043D\u0448\u043E\u0457 \u0456\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0456\u0457, \u043E\u043A\u0440\u0456\u043C \u0434\u043E\u0441\u0442\u043E\u0432\u0456\u0440\u043D\u043E\u0441\u0442\u0456 \u0442\u0432\u0435\u0440\u0434\u0436\u0435\u043D\u043D\u044F."@uk . . . . . . "\u0627\u0644\u0625\u062B\u0628\u0627\u062A \u0628\u0644\u0627 \u0643\u0634\u0641"@ar . . "\u5BC6\u7801\u5B66\u4E2D\uFF0C\u96F6\u77E5\u8B58\u8B49\u660E\uFF08\u82F1\u8A9E\uFF1Azero-knowledge proof\uFF09\u6216\u96F6\u77E5\u8B58\u5354\u8B70\uFF08zero-knowledge protocol\uFF09\u662F\u4E00\u65B9\uFF08\u8B49\u660E\u8005\uFF09\u5411\u53E6\u4E00\u65B9\uFF08\u6AA2\u9A57\u8005\uFF09\u8B49\u660E\u67D0\u547D\u984C\u7684\u65B9\u6CD5\uFF0C\u7279\u9EDE\u662F\u904E\u7A0B\u4E2D\u9664\u300C\u8A72\u547D\u984C\u70BA\u771F\u300D\u4E4B\u4E8B\u5916\uFF0C\u4E0D\u6CC4\u9732\u4EFB\u4F55\u8CC7\u8A0A\u3002\u56E0\u6B64\uFF0C\u53EF\u7406\u89E3\u6210\u300C\u96F6\u6D29\u5BC6\u8B49\u660E\u300D\u3002\u4F8B\u5982\uFF0C\u6B32\u5411\u4EBA\u8B49\u660E\u81EA\u5DF1\u64C1\u6709\u67D0\u60C5\u5831\uFF0C\u5247\u76F4\u63A5\u516C\u958B\u8A72\u60C5\u5831\u5373\u53EF\uFF0C\u4F46\u5982\u6B64\u5247\u6703\u5C07\u8A72\u7D30\u7BC0\u4EA6\u4E00\u4F75\u6CC4\u9732\uFF1B\u96F6\u77E5\u8B58\u8B49\u660E\u7684\u7CBE\u7CB9\u5728\u65BC\uFF0C\u5982\u4F55\u8B49\u660E\u81EA\u5DF1\u64C1\u6709\u8A72\u60C5\u5831\u800C\u4E0D\u5FC5\u900F\u9732\u60C5\u5831\u5167\u5BB9\u3002\u9019\u4E5F\u662F\u96F6\u77E5\u8B58\u8B49\u660E\u7684\u96E3\u9EDE\u3002 \u82E5\u8A72\u547D\u984C\u7684\u8B49\u660E\uFF0C\u9700\u8981\u77E5\u6089\u67D0\u79D8\u5BC6\u65B9\u80FD\u4F5C\u51FA\uFF0C\u5247\u6AA2\u9A57\u8005\u55AE\u6191\u76EE\u7779\u8B49\u660E\uFF0C\u800C\u672A\u7372\u6089\u8A72\u79D8\u5BC6\uFF0C\u4ECD\u7121\u6CD5\u5411\u7B2C\u4E09\u65B9\u8B49\u660E\u8A72\u547D\u984C\uFF08\u5373\u55AE\u55AE\u8F49\u8FF0\u4E0D\u8DB3\u4EE5\u8B49\u660E\uFF09\u3002\u5F85\u8B49\u7684\u547D\u984C\u4E2D\uFF0C\u5FC5\u5B9A\u5305\u542B\u8B49\u660E\u8005\u5BA3\u7A31\u81EA\u5DF1\u77E5\u9053\u8A72\u79D8\u5BC6\uFF0C\u4F46\u904E\u7A0B\u4E2D\u4E0D\u80FD\u50B3\u9054\u8A72\u79D8\u5BC6\u672C\u8EAB\u3002\u5426\u5247\uFF0C\u5354\u8B70\u5B8C\u7D50\u6642\uFF0C\u5DF2\u7D66\u4E88\u6AA2\u9A57\u8005\u6709\u95DC\u547D\u984C\u7684\u984D\u5916\u7684\u8CC7\u8A0A\u3002\u6B64\u985E\u300C\u77E5\u8B58\u7684\u96F6\u77E5\u8B58\u8B49\u660E\u300D\u662F\u96F6\u77E5\u8B58\u8B49\u660E\u7684\u7279\u4F8B\uFF0C\u5176\u4E2D\u5F85\u8B49\u547D\u984C\u50C5\u6709\u300C\u8B49\u660E\u8005\u77E5\u9053\u67D0\u4E8B\u300D\u3002 \u4EA4\u4E92\u5F0F\u96F6\u77E5\u8B58\u8B49\u660E\u4E2D\uFF0C\u9700\u8981\u5404\u65B9\u4E92\u52D5\uFF0C\u9760\u901A\u8A0A\u904E\u7A0B\u8B49\u660E\u67D0\u65B9\u5177\u5099\u67D0\u77E5\u8B58\uFF0C\u800C\u53E6\u4E00\u65B9\u6AA2\u9A57\u8A72\u8B49\u660E\u662F\u5426\u6210\u7ACB\u3002 \u4E5F\u6709\u67D0\u7A2E\uFF0C\u4F46\u8B49\u660E\u4E4B\u6240\u4EE5\u6210\u7ACB\uFF0C\u4F9D\u8CF4\u8A08\u7B97\u5047\u8A2D\uFF08\u5178\u578B\u5047\u8A2D\u662F\u7406\u60F3\u7684\u5BC6\u78BC\u96DC\u6E4A\u51FD\u6578\uFF09\u3002"@zh . "\u0627\u0644\u0625\u062B\u0628\u0627\u062A \u0628\u0644\u0627 \u0643\u0634\u0641 \u0641\u064A \u0639\u0644\u0645 \u0627\u0644\u062A\u0639\u0645\u064A\u0629 \u0637\u0631\u064A\u0642\u0629 \u064A\u062C\u0648\u0632 \u0628\u0647\u0627 \u0644\u0623\u062D\u062F\u0647\u0645 \u0623\u0646 \u064A\u062B\u0628\u062A \u0644\u0644\u0622\u062E\u0631 \u0622\u062E\u0631 \u0623\u0646\u0647 \u064A\u0639\u0631\u0641 \u0645\u0642\u062F\u0627\u0631 \u0627\u0644\u0634\u064A\u0621\u060C \u062F\u0648\u0646 \u0627\u0644\u0643\u0634\u0641 \u0639\u0646 \u0627\u0644\u0634\u064A\u0621 \u0628\u0630\u0627\u062A\u0647 \u0648\u0644\u0627 \u0623\u064A \u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0623\u062E\u0631\u0649 \u063A\u064A\u0631 \u0623\u0646\u0647 \u064A\u0639\u0631\u0641 \u0645\u0642\u062F\u0627\u0631 \u0630\u0627\u0643 \u0627\u0644\u0634\u064A\u0621."@ar . "\uC601\uC9C0\uC2DD \uC99D\uBA85"@ko . . . . . "\u5BC6\u7801\u5B66\u4E2D\uFF0C\u96F6\u77E5\u8B58\u8B49\u660E\uFF08\u82F1\u8A9E\uFF1Azero-knowledge proof\uFF09\u6216\u96F6\u77E5\u8B58\u5354\u8B70\uFF08zero-knowledge protocol\uFF09\u662F\u4E00\u65B9\uFF08\u8B49\u660E\u8005\uFF09\u5411\u53E6\u4E00\u65B9\uFF08\u6AA2\u9A57\u8005\uFF09\u8B49\u660E\u67D0\u547D\u984C\u7684\u65B9\u6CD5\uFF0C\u7279\u9EDE\u662F\u904E\u7A0B\u4E2D\u9664\u300C\u8A72\u547D\u984C\u70BA\u771F\u300D\u4E4B\u4E8B\u5916\uFF0C\u4E0D\u6CC4\u9732\u4EFB\u4F55\u8CC7\u8A0A\u3002\u56E0\u6B64\uFF0C\u53EF\u7406\u89E3\u6210\u300C\u96F6\u6D29\u5BC6\u8B49\u660E\u300D\u3002\u4F8B\u5982\uFF0C\u6B32\u5411\u4EBA\u8B49\u660E\u81EA\u5DF1\u64C1\u6709\u67D0\u60C5\u5831\uFF0C\u5247\u76F4\u63A5\u516C\u958B\u8A72\u60C5\u5831\u5373\u53EF\uFF0C\u4F46\u5982\u6B64\u5247\u6703\u5C07\u8A72\u7D30\u7BC0\u4EA6\u4E00\u4F75\u6CC4\u9732\uFF1B\u96F6\u77E5\u8B58\u8B49\u660E\u7684\u7CBE\u7CB9\u5728\u65BC\uFF0C\u5982\u4F55\u8B49\u660E\u81EA\u5DF1\u64C1\u6709\u8A72\u60C5\u5831\u800C\u4E0D\u5FC5\u900F\u9732\u60C5\u5831\u5167\u5BB9\u3002\u9019\u4E5F\u662F\u96F6\u77E5\u8B58\u8B49\u660E\u7684\u96E3\u9EDE\u3002 \u82E5\u8A72\u547D\u984C\u7684\u8B49\u660E\uFF0C\u9700\u8981\u77E5\u6089\u67D0\u79D8\u5BC6\u65B9\u80FD\u4F5C\u51FA\uFF0C\u5247\u6AA2\u9A57\u8005\u55AE\u6191\u76EE\u7779\u8B49\u660E\uFF0C\u800C\u672A\u7372\u6089\u8A72\u79D8\u5BC6\uFF0C\u4ECD\u7121\u6CD5\u5411\u7B2C\u4E09\u65B9\u8B49\u660E\u8A72\u547D\u984C\uFF08\u5373\u55AE\u55AE\u8F49\u8FF0\u4E0D\u8DB3\u4EE5\u8B49\u660E\uFF09\u3002\u5F85\u8B49\u7684\u547D\u984C\u4E2D\uFF0C\u5FC5\u5B9A\u5305\u542B\u8B49\u660E\u8005\u5BA3\u7A31\u81EA\u5DF1\u77E5\u9053\u8A72\u79D8\u5BC6\uFF0C\u4F46\u904E\u7A0B\u4E2D\u4E0D\u80FD\u50B3\u9054\u8A72\u79D8\u5BC6\u672C\u8EAB\u3002\u5426\u5247\uFF0C\u5354\u8B70\u5B8C\u7D50\u6642\uFF0C\u5DF2\u7D66\u4E88\u6AA2\u9A57\u8005\u6709\u95DC\u547D\u984C\u7684\u984D\u5916\u7684\u8CC7\u8A0A\u3002\u6B64\u985E\u300C\u77E5\u8B58\u7684\u96F6\u77E5\u8B58\u8B49\u660E\u300D\u662F\u96F6\u77E5\u8B58\u8B49\u660E\u7684\u7279\u4F8B\uFF0C\u5176\u4E2D\u5F85\u8B49\u547D\u984C\u50C5\u6709\u300C\u8B49\u660E\u8005\u77E5\u9053\u67D0\u4E8B\u300D\u3002 \u4EA4\u4E92\u5F0F\u96F6\u77E5\u8B58\u8B49\u660E\u4E2D\uFF0C\u9700\u8981\u5404\u65B9\u4E92\u52D5\uFF0C\u9760\u901A\u8A0A\u904E\u7A0B\u8B49\u660E\u67D0\u65B9\u5177\u5099\u67D0\u77E5\u8B58\uFF0C\u800C\u53E6\u4E00\u65B9\u6AA2\u9A57\u8A72\u8B49\u660E\u662F\u5426\u6210\u7ACB\u3002 \u4E5F\u6709\u67D0\u7A2E\uFF0C\u4F46\u8B49\u660E\u4E4B\u6240\u4EE5\u6210\u7ACB\uFF0C\u4F9D\u8CF4\u8A08\u7B97\u5047\u8A2D\uFF08\u5178\u578B\u5047\u8A2D\u662F\u7406\u60F3\u7684\u5BC6\u78BC\u96DC\u6E4A\u51FD\u6578\uFF09\u3002"@zh . "Dow\u00F3d z wiedz\u0105 zerow\u0105 \u2013 procedura kryptograficzna, w kt\u00F3rej jedna ze stron potrafi udowodni\u0107 drugiej, \u017Ce dysponuje pewn\u0105 informacj\u0105, bez jej ujawniania. W\u0142a\u015Bciwo\u015Bci takiej procedury s\u0105 nast\u0119puj\u0105ce: \n* Je\u015Bli dowodz\u0105cy dysponuje dan\u0105 informacj\u0105, mo\u017Ce zawsze przekona\u0107 o tym weryfikuj\u0105cego \n* Je\u015Bli dowodz\u0105cy nie dysponuje dan\u0105 informacj\u0105, mo\u017Ce oszuka\u0107 weryfikuj\u0105cego, \u017Ce ni\u0105 dysponuje, z prawdopodobie\u0144stwem dowolnie bliskim zera (chocia\u017C nie r\u00F3wnym 0) Dowody takie znajduj\u0105 zastosowanie w procesach uwierzytelniania, zw\u0142aszcza gdy r\u00F3wnocze\u015Bnie konieczne jest zapewnienie okre\u015Blonego poziomu anonimowo\u015Bci."@pl . . . . "In crittografia una dimostrazione a conoscenza zero o protocollo a conoscenza zero \u00E8 un metodo interattivo utilizzato da un soggetto per dimostrare ad un altro soggetto che una affermazione (solitamente matematica) \u00E8 vera, senza rivelare nient'altro oltre alla veridicit\u00E0 della stessa."@it . . . . . . "\u30BC\u30ED\u77E5\u8B58\u8A3C\u660E"@ja . . . . . . . "\u0627\u0644\u0625\u062B\u0628\u0627\u062A \u0628\u0644\u0627 \u0643\u0634\u0641 \u0641\u064A \u0639\u0644\u0645 \u0627\u0644\u062A\u0639\u0645\u064A\u0629 \u0637\u0631\u064A\u0642\u0629 \u064A\u062C\u0648\u0632 \u0628\u0647\u0627 \u0644\u0623\u062D\u062F\u0647\u0645 \u0623\u0646 \u064A\u062B\u0628\u062A \u0644\u0644\u0622\u062E\u0631 \u0622\u062E\u0631 \u0623\u0646\u0647 \u064A\u0639\u0631\u0641 \u0645\u0642\u062F\u0627\u0631 \u0627\u0644\u0634\u064A\u0621\u060C \u062F\u0648\u0646 \u0627\u0644\u0643\u0634\u0641 \u0639\u0646 \u0627\u0644\u0634\u064A\u0621 \u0628\u0630\u0627\u062A\u0647 \u0648\u0644\u0627 \u0623\u064A \u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0623\u062E\u0631\u0649 \u063A\u064A\u0631 \u0623\u0646\u0647 \u064A\u0639\u0631\u0641 \u0645\u0642\u062F\u0627\u0631 \u0630\u0627\u0643 \u0627\u0644\u0634\u064A\u0621."@ar . . . "In cryptography, a zero-knowledge proof or zero-knowledge protocol is a method by which one party (the prover) can prove to another party (the verifier) that a given statement is true while the prover avoids conveying any additional information apart from the fact that the statement is indeed true. The essence of zero-knowledge proofs is that it is trivial to prove that one possesses knowledge of certain information by simply revealing it; the challenge is to prove such possession without revealing the information itself or any additional information. If proving a statement requires that the prover possess some secret information, then the verifier will not be able to prove the statement to anyone else without possessing the secret information. The statement being proved must include the assertion that the prover has such knowledge, but without including or transmitting the knowledge itself in the assertion. Otherwise, the statement would not be proved in zero-knowledge because it provides the verifier with additional information about the statement by the end of the protocol. A zero-knowledge proof of knowledge is a special case when the statement consists only of the fact that the prover possesses the secret information. Interactive zero-knowledge proofs require interaction between the individual (or computer system) proving their knowledge and the individual validating the proof. A protocol implementing zero-knowledge proofs of knowledge must necessarily require interactive input from the verifier. This interactive input is usually in the form of one or more challenges such that the responses from the prover will convince the verifier if and only if the statement is true, i.e., if the prover does possess the claimed knowledge. If this were not the case, the verifier could record the execution of the protocol and replay it to convince someone else that they possess the secret information. The new party's acceptance is either justified since the replayer does possess the information (which implies that the protocol leaked information, and thus, is not proved in zero-knowledge), or the acceptance is spurious, i.e., was accepted from someone who does not actually possess the information. Some forms of non-interactive zero-knowledge proofs exist, but the validity of the proof relies on computational assumptions (typically the assumptions of an ideal cryptographic hash function)."@en . "57735"^^ . . . . "Zero-knowledge proof"@en . "Zkip alibaba2.png"@en . . "Victor chooses an exit path"@en . . . . . "Peggy randomly takes either path A or B, while Victor waits outside"@en . . "\u96F6\u77E5\u8BC6\u8BC1\u660E"@zh . . . . . . . "Nollkunskapsbevis"@sv . . "Em criptografia, uma prova de conhecimento zero ou protocolo de conhecimento zero \u00E9 um m\u00E9todo pelo qual uma parte (o provador) pode provar \u00E0 outra parte (o verificador) que uma determinada afirma\u00E7\u00E3o \u00E9 verdadeira, sem transmitir qualquer informa\u00E7\u00E3o al\u00E9m do fato de que a afirma\u00E7\u00E3o \u00E9 realmente verdadeira. A ess\u00EAncia das provas de conhecimento zero \u00E9 que \u00E9 trivial provar que algu\u00E9m possui conhecimento de certas informa\u00E7\u00F5es simplesmente revelando-as. O desafio \u00E9 provar tal posse sem revelar a pr\u00F3pria informa\u00E7\u00E3o ou qualquer informa\u00E7\u00E3o adicional."@pt . . "\u0414\u043E\u043A\u0430\u0437\u0430\u0442\u0435\u043B\u044C\u0441\u0442\u0432\u043E \u0441 \u043D\u0443\u043B\u0435\u0432\u044B\u043C \u0440\u0430\u0437\u0433\u043B\u0430\u0448\u0435\u043D\u0438\u0435\u043C"@ru . . "\uC601\uC9C0\uC2DD \uC99D\uBA85(\u96F6\u77E5\u8B58 \u8B49\u660E, \uC601\uC5B4: zero-knowledge proof) \uB610\uB294 \uC81C\uB85C \uB110\uB9AC\uC9C0 \uD504\uB85C\uD1A0\uCF5C(\uC601\uC5B4: zero-knowledge protocol)\uC740 \uC554\uD638\uD559\uC5D0\uC11C \uB204\uAD70\uAC00\uAC00 \uC0C1\uB300\uBC29\uC5D0\uAC8C \uC5B4\uB5A4 \uC0AC\uD56D(statement)\uC774 \uCC38\uC774\uB77C\uB294 \uAC83\uC744 \uC99D\uBA85\uD560 \uB54C, \uADF8 \uBB38\uC7A5\uC758 \uCC38 \uAC70\uC9D3 \uC5EC\uBD80\uB97C \uC81C\uC678\uD55C \uC5B4\uB5A4 \uAC83\uB3C4 \uB178\uCD9C\uB418\uC9C0 \uC54A\uB294 interactive\uD55C \uC808\uCC28\uB97C \uB73B\uD55C\uB2E4. \uC5B4\uB5A4 \uBB38\uC7A5\uC774 \uCC38\uC774\uB77C\uB294 \uAC83\uC744 \uC99D\uBA85\uD558\uB824\uB294 \uCABD\uC744 \uC99D\uBA85\uC790(\u8B49\u660E\u8005, prover)\uB77C \uD558\uACE0, \uC99D\uBA85 \uACFC\uC815\uC5D0 \uCC38\uC5EC\uD558\uC5EC \uC99D\uBA85\uC790\uC640 \uC815\uBCF4\uB97C \uC8FC\uACE0 \uBC1B\uB294 \uCABD\uC744 \uAC80\uC99D\uC790 (\u6AA2\u8B49\u8005, verifier)\uB77C\uACE0 \uD55C\uB2E4. \uC601\uC9C0\uC2DD \uC99D\uBA85\uC5D0 \uCC38\uC5EC\uD558\uB294 \uB2F9\uC0AC\uC790\uB4E4\uC774 \uC0C1\uB300\uBC29\uC744 \uC18D\uC774\uB824\uB294 \uBAA9\uC801\uC73C\uB85C \uD504\uB85C\uD1A0\uCF5C\uC744 \uC784\uC758\uB85C \uBCC0\uACBD\uD558\uB294 \uACBD\uC6B0, \uB2F9\uC0AC\uC790\uB4E4\uC774 \uBD80\uC815\uC9C1\uD558\uB2E4 \uB610\uB294 \uC815\uC9C1\uD558\uC9C0 \uC54A\uB2E4 (dishonest, \uD639\uC740 cheating)\uACE0 \uD55C\uB2E4. \uADF8 \uC678\uC758 \uACBD\uC6B0\uC5D0\uB294, \uC815\uC9C1\uD558\uB2E4\uACE0 \uD55C\uB2E4. \uC601\uC9C0\uC2DD \uC99D\uBA85\uC740 \uB2E4\uC74C\uACFC \uAC19\uC740 \uC138\uAC00\uC9C0 \uC131\uC9C8\uC744 \uB9CC\uC871\uC2DC\uCF1C\uC57C \uD55C\uB2E4."@ko . . "\u0414\u043E\u0432\u0435\u0434\u0435\u043D\u043D\u044F \u0437 \u043D\u0443\u043B\u044C\u043E\u0432\u0438\u043C \u0440\u043E\u0437\u0433\u043E\u043B\u043E\u0448\u0435\u043D\u043D\u044F\u043C (\u0430\u043D\u0433\u043B. zero-knowledge proof, zero-knowledge protocol) \u2014 \u043C\u0435\u0442\u043E\u0434 \u0434\u043B\u044F \u0434\u043E\u0432\u0435\u0434\u0435\u043D\u043D\u044F \u043E\u0434\u043D\u0456\u0454\u044E \u0441\u0442\u043E\u0440\u043E\u043D\u043E\u044E \u0456\u043D\u0448\u0456\u0439, \u0449\u043E \u0442\u0432\u0435\u0440\u0434\u0436\u0435\u043D\u043D\u044F (\u0437\u0430\u0437\u0432\u0438\u0447\u0430\u0439 \u2014 \u043C\u0430\u0442\u0435\u043C\u0430\u0442\u0438\u0447\u043D\u0435) \u2014 \u0456\u0441\u0442\u0438\u043D\u043D\u0435, \u0431\u0435\u0437 \u0440\u043E\u0437\u043A\u0440\u0438\u0442\u0442\u044F \u0431\u0443\u0434\u044C-\u044F\u043A\u043E\u0457 \u0456\u043D\u0448\u043E\u0457 \u0456\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0456\u0457, \u043E\u043A\u0440\u0456\u043C \u0434\u043E\u0441\u0442\u043E\u0432\u0456\u0440\u043D\u043E\u0441\u0442\u0456 \u0442\u0432\u0435\u0440\u0434\u0436\u0435\u043D\u043D\u044F."@uk . . . . . . . . . . . . . . . . . "150"^^ . . . . . . "\u0414\u043E\u043A\u0430\u0437\u0430\u0301\u0442\u0435\u043B\u044C\u0441\u0442\u0432\u043E \u0441 \u043D\u0443\u043B\u0435\u0432\u044B\u0301\u043C \u0440\u0430\u0437\u0433\u043B\u0430\u0448\u0435\u0301\u043D\u0438\u0435\u043C (\u0438\u043D\u0444\u043E\u0440\u043C\u0430\u0301\u0446\u0438\u0438) \u0432 \u043A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0438\u0438 (\u0430\u043D\u0433\u043B. Zero-knowledge proof) \u2014 \u0438\u043D\u0442\u0435\u0440\u0430\u043A\u0442\u0438\u0432\u043D\u044B\u0439 \u043A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0438\u0447\u0435\u0441\u043A\u0438\u0439 \u043F\u0440\u043E\u0442\u043E\u043A\u043E\u043B, \u043F\u043E\u0437\u0432\u043E\u043B\u044F\u044E\u0449\u0438\u0439 \u043E\u0434\u043D\u043E\u0439 \u0438\u0437 \u0432\u0437\u0430\u0438\u043C\u043E\u0434\u0435\u0439\u0441\u0442\u0432\u0443\u044E\u0449\u0438\u0445 \u0441\u0442\u043E\u0440\u043E\u043D (\u00ABThe verifier\u00BB \u2014 \u043F\u0440\u043E\u0432\u0435\u0440\u044F\u044E\u0449\u0435\u0439) \u0443\u0431\u0435\u0434\u0438\u0442\u044C\u0441\u044F \u0432 \u0434\u043E\u0441\u0442\u043E\u0432\u0435\u0440\u043D\u043E\u0441\u0442\u0438 \u043A\u0430\u043A\u043E\u0433\u043E-\u043B\u0438\u0431\u043E \u0443\u0442\u0432\u0435\u0440\u0436\u0434\u0435\u043D\u0438\u044F (\u043E\u0431\u044B\u0447\u043D\u043E \u043C\u0430\u0442\u0435\u043C\u0430\u0442\u0438\u0447\u0435\u0441\u043A\u043E\u0433\u043E), \u043D\u0435 \u0438\u043C\u0435\u044F \u043F\u0440\u0438 \u044D\u0442\u043E\u043C \u043D\u0438\u043A\u0430\u043A\u043E\u0439 \u0434\u0440\u0443\u0433\u043E\u0439 \u0438\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0438\u0438 \u043E\u0442 \u0432\u0442\u043E\u0440\u043E\u0439 \u0441\u0442\u043E\u0440\u043E\u043D\u044B (\u00ABThe prover\u00BB \u2014 \u0434\u043E\u043A\u0430\u0437\u044B\u0432\u0430\u044E\u0449\u0435\u0439). \u041F\u0440\u0438\u0447\u0451\u043C \u043F\u043E\u0441\u043B\u0435\u0434\u043D\u0435\u0435 \u0443\u0441\u043B\u043E\u0432\u0438\u0435 \u044F\u0432\u043B\u044F\u0435\u0442\u0441\u044F \u043D\u0435\u043E\u0431\u0445\u043E\u0434\u0438\u043C\u044B\u043C, \u0442\u0430\u043A \u043A\u0430\u043A \u043E\u0431\u044B\u0447\u043D\u043E \u0434\u043E\u043A\u0430\u0437\u0430\u0442\u044C, \u0447\u0442\u043E \u0441\u0442\u043E\u0440\u043E\u043D\u0430 \u043E\u0431\u043B\u0430\u0434\u0430\u0435\u0442 \u043E\u043F\u0440\u0435\u0434\u0435\u043B\u0451\u043D\u043D\u044B\u043C\u0438 \u0441\u0432\u0435\u0434\u0435\u043D\u0438\u044F\u043C\u0438 \u0432 \u0431\u043E\u043B\u044C\u0448\u0438\u043D\u0441\u0442\u0432\u0435 \u0441\u043B\u0443\u0447\u0430\u0435\u0432 \u0442\u0440\u0438\u0432\u0438\u0430\u043B\u044C\u043D\u043E, \u0435\u0441\u043B\u0438 \u043E\u043D\u0430 \u0438\u043C\u0435\u0435\u0442 \u043F\u0440\u0430\u0432\u043E \u043F\u0440\u043E\u0441\u0442\u043E \u0440\u0430\u0441\u043A\u0440\u044B\u0442\u044C \u0438\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0438\u044E. \u0412\u0441\u044F \u0441\u043B\u043E\u0436\u043D\u043E\u0441\u0442\u044C \u0441\u043E\u0441\u0442\u043E\u0438\u0442 \u0432 \u0442\u043E\u043C, \u0447\u0442\u043E\u0431\u044B \u0434\u043E\u043A\u0430\u0437\u0430\u0442\u044C, \u0447\u0442\u043E \u0443 \u043E\u0434\u043D\u043E\u0439 \u0438\u0437 \u0441\u0442\u043E\u0440\u043E\u043D \u0435\u0441\u0442\u044C \u0438\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0438\u044F, \u043D\u0435 \u0440\u0430\u0441\u043A\u0440\u044B\u0432\u0430\u044F \u0435\u0451 \u0441\u043E\u0434\u0435\u0440\u0436\u0430\u043D\u0438\u0435. \u041F\u0440\u043E\u0442\u043E\u043A\u043E\u043B \u0434\u043E\u043B\u0436\u0435\u043D \u0443\u0447\u0438\u0442\u044B\u0432\u0430\u0442\u044C, \u0447\u0442\u043E \u0434\u043E\u043A\u0430\u0437\u044B\u0432\u0430\u044E\u0449\u0438\u0439 \u0441\u043C\u043E\u0436\u0435\u0442 \u0443\u0431\u0435\u0434\u0438\u0442\u044C \u043F\u0440\u043E\u0432\u0435\u0440\u044F\u044E\u0449\u0435\u0433\u043E \u0442\u043E\u043B\u044C\u043A\u043E \u0432 \u0441\u043B\u0443\u0447\u0430\u0435, \u0435\u0441\u043B\u0438 \u0443\u0442\u0432\u0435\u0440"@ru . . . "450541"^^ . . . . . . . "vertical"@en . . . . "Une preuve \u00E0 divulgation nulle de connaissance est une brique de base utilis\u00E9e en cryptologie dans le cadre de l'authentification et de l'identification. Cette expression d\u00E9signe un protocole s\u00E9curis\u00E9 dans lequel une entit\u00E9, nomm\u00E9e \u00AB fournisseur de preuve \u00BB, prouve math\u00E9matiquement \u00E0 une autre entit\u00E9, le \u00AB v\u00E9rificateur \u00BB, qu'une proposition est vraie sans toutefois r\u00E9v\u00E9ler d'autres informations que la v\u00E9racit\u00E9 de la proposition. Les anglophones utilisent l'abr\u00E9viation ZKIP pour Zero Knowledge Interactive proof."@fr . . . . . . "Ein Null-Wissen-Beweis kann mit hoher Wahrscheinlichkeit nachweisen, dass man ein Geheimnis wei\u00DF, ohne das Geheimnis zu verraten. Dieser Nachweis passiert meist nach einem Frage-Antwort-Protokoll und hat viele Anwendungen in der Kryptografie. Eine Partei versucht zu beweisen, die andere Partei verifiziert. Der Beweiser \u00FCberzeugt dabei den Verifizierer mit einer gewissen Wahrscheinlichkeit davon, dass er ein Geheimnis kennt, ohne dabei Informationen \u00FCber das Geheimnis selbst bekannt zu geben. Ein bekanntes Verfahren ist das Feige-Fiat-Shamir-Protokoll. Die Schnorr-Identifikation erfordert nur drei Schritte zur Kommunikation und der Beweiser kann den Verifizierer nur mit minimaler Wahrscheinlichkeit davon \u00FCberzeugen, ein Geheimnis zu kennen, das er nicht kennt."@de . . "En criptograf\u00EDa, un protocolo de conocimiento cero o prueba de conocimiento nulo, tambi\u00E9n conocidas por las siglas ZKP (del ingl\u00E9s Zero Knowledge Proof), es un protocolo criptogr\u00E1fico que establece un m\u00E9todo para que una de las partes pruebe a otra que una declaraci\u00F3n (generalmente matem\u00E1tica) es cierta, sin revelar nada m\u00E1s que la veracidad de la declaraci\u00F3n."@es . . . . "In cryptography, a zero-knowledge proof or zero-knowledge protocol is a method by which one party (the prover) can prove to another party (the verifier) that a given statement is true while the prover avoids conveying any additional information apart from the fact that the statement is indeed true. The essence of zero-knowledge proofs is that it is trivial to prove that one possesses knowledge of certain information by simply revealing it; the challenge is to prove such possession without revealing the information itself or any additional information."@en . "\u6697\u53F7\u5B66\u306B\u304A\u3044\u3066\u3001\u30BC\u30ED\u77E5\u8B58\u8A3C\u660E\uFF08\u305C\u308D\u3061\u3057\u304D\u3057\u3087\u3046\u3081\u3044\u3001zero-knowledge proof\uFF09\u3068\u306F\u3001\u3042\u308B\u4EBA\u304C\u4ED6\u306E\u4EBA\u306B\u3001\u81EA\u5206\u306E\u6301\u3063\u3066\u3044\u308B\uFF08\u901A\u5E38\u3001\u6570\u5B66\u7684\u306A\uFF09\u547D\u984C\u304C\u771F\u3067\u3042\u308B\u3053\u3068\u3092\u4F1D\u3048\u308B\u306E\u306B\u3001\u771F\u3067\u3042\u308B\u3053\u3068\u4EE5\u5916\u306E\u4F55\u306E\u77E5\u8B58\u3082\u4F1D\u3048\u308B\u3053\u3068\u306A\u304F\u8A3C\u660E\u3067\u304D\u308B\u3088\u3046\u306A\u3084\u308A\u3068\u308A\u306E\u624B\u6CD5\u3067\u3042\u308B\u3002\u30BC\u30ED\u77E5\u8B58\u5BFE\u8A71\u8A3C\u660E\uFF08ZKIP\uFF09\u3068\u3082\u547C\u3070\u308C\u308B\u3002"@ja . . "Dow\u00F3d z wiedz\u0105 zerow\u0105 \u2013 procedura kryptograficzna, w kt\u00F3rej jedna ze stron potrafi udowodni\u0107 drugiej, \u017Ce dysponuje pewn\u0105 informacj\u0105, bez jej ujawniania. W\u0142a\u015Bciwo\u015Bci takiej procedury s\u0105 nast\u0119puj\u0105ce: \n* Je\u015Bli dowodz\u0105cy dysponuje dan\u0105 informacj\u0105, mo\u017Ce zawsze przekona\u0107 o tym weryfikuj\u0105cego \n* Je\u015Bli dowodz\u0105cy nie dysponuje dan\u0105 informacj\u0105, mo\u017Ce oszuka\u0107 weryfikuj\u0105cego, \u017Ce ni\u0105 dysponuje, z prawdopodobie\u0144stwem dowolnie bliskim zera (chocia\u017C nie r\u00F3wnym 0)"@pl . . . . . . . . . "Zkip alibaba1.png"@en . . . . "right"@en . . "Dimostrazione a conoscenza zero"@it . "\u6697\u53F7\u5B66\u306B\u304A\u3044\u3066\u3001\u30BC\u30ED\u77E5\u8B58\u8A3C\u660E\uFF08\u305C\u308D\u3061\u3057\u304D\u3057\u3087\u3046\u3081\u3044\u3001zero-knowledge proof\uFF09\u3068\u306F\u3001\u3042\u308B\u4EBA\u304C\u4ED6\u306E\u4EBA\u306B\u3001\u81EA\u5206\u306E\u6301\u3063\u3066\u3044\u308B\uFF08\u901A\u5E38\u3001\u6570\u5B66\u7684\u306A\uFF09\u547D\u984C\u304C\u771F\u3067\u3042\u308B\u3053\u3068\u3092\u4F1D\u3048\u308B\u306E\u306B\u3001\u771F\u3067\u3042\u308B\u3053\u3068\u4EE5\u5916\u306E\u4F55\u306E\u77E5\u8B58\u3082\u4F1D\u3048\u308B\u3053\u3068\u306A\u304F\u8A3C\u660E\u3067\u304D\u308B\u3088\u3046\u306A\u3084\u308A\u3068\u308A\u306E\u624B\u6CD5\u3067\u3042\u308B\u3002\u30BC\u30ED\u77E5\u8B58\u5BFE\u8A71\u8A3C\u660E\uFF08ZKIP\uFF09\u3068\u3082\u547C\u3070\u308C\u308B\u3002"@ja . . "Ett nollkunskapsbevis (eng. Zero-knowledge proof) eller nollkunskapsprotokoll \u00E4r, inom kryptografi, ett s\u00E4tt att bevisa ett sant p\u00E5st\u00E5ende utan att avsl\u00F6ja n\u00E5gon information ut\u00F6ver faktumet att p\u00E5st\u00E5endet \u00E4r sant. Bevisande parten ska \u00E4ven ha n\u00E5gon information som onekligen skulle kunna bevisa p\u00E5st\u00E5endet, men som parten vill h\u00E5lla hemlig. Att bevisaren har den hemliga informationen b\u00F6r komma fram i p\u00E5st\u00E5endet. Om p\u00E5st\u00E5endet endast h\u00E4vdar faktumet att bevisaren har den hemliga informationen, kallas beviset ist\u00E4llet f\u00F6r ett nollkunskapsbevis av kunskap. Nollkunskapsbevis anv\u00E4nds i praktiken n\u00E4r bevisaren har information som har h\u00F6gt v\u00E4rde i hemligt tillst\u00E5nd. Ett vanligt f\u00F6rekommande exempel \u00E4r om man ska s\u00E4lja en hemlig produkt till en best\u00E4llare. Man vill inte visa produkten f\u00F6rr\u00E4n man vet att man f\u00E5r betalt, och best\u00E4llaren vill inte betala f\u00F6rr\u00E4n den \u00E4r helt s\u00E4ker p\u00E5 att man har produkten. Principen med ett nollkunskapsbevis \u00E4r att man d\u00E5 ska kunna \u00F6vertyga best\u00E4llaren att man har produkten, utan att \u00F6verhuvudtaget visa produkten. Beviset utg\u00E5r ifr\u00E5n ett l\u00E4ge d\u00E4r en \u00E4rlig bevisare har n\u00E5gon hemlig information, men att den som verifierar inte g\u00F6r det. Bevisaren bevisar d\u00E4refter att vederb\u00F6rande innehar denna information genom en rad kontroller. Trots \"beviset\" finns det en risk med varje kontroll, d\u00E5 en bevisare skulle kunna ta sig igenom kontrollen genom att gissa. Dock s\u00E5 kan en bevisare med hemliga informationen teoretiskt s\u00E4tt klara o\u00E4ndligt med kontroller, och eftersom risken att vederb\u00F6rande gissar r\u00E4tt minskar med varje kontroll blir felet o\u00E4ndligt litet och d\u00E4rmed f\u00F6rsumbart. I praktiken kan en verifierare givetvis inte st\u00E4lla ett o\u00E4ndligt antal kontroller, men med s\u00E4kra kontroller minskar felet fort. Till exempel, ifall det finns en 90% chans att bevisaren har hemliga informationen efter en kontroll, och om denna kontroll blir sann 9 g\u00E5nger, \u00E4r risken att bevisaren inte har den hemliga informationen (en p\u00E5 miljarden). Fler kontroller minskar risken f\u00F6r fel, men det finns alltid en chans f\u00F6r en fuskande bevisare att bevisa ett falskt p\u00E5st\u00E5ende. D\u00E4rf\u00F6r s\u00E4ger man att ett nollkunskapsbevis, till skillnad fr\u00E5n traditionella matematiska bevis, inte \u00E4r determinerat. P\u00E5 grund av hur ett nollkunskapsbevis \u00E4r uppbyggt finns det alltid en risk att ett falskt p\u00E5st\u00E5ende kan bevisas, \u00E4ven om det \u00E4r h\u00F6gst osannolikt. D\u00E4rf\u00F6r kallas nollkunskapsbevis ist\u00E4llet f\u00F6r sannolika \"bevis\"."@sv . "Ein Null-Wissen-Beweis kann mit hoher Wahrscheinlichkeit nachweisen, dass man ein Geheimnis wei\u00DF, ohne das Geheimnis zu verraten. Dieser Nachweis passiert meist nach einem Frage-Antwort-Protokoll und hat viele Anwendungen in der Kryptografie. Eine Partei versucht zu beweisen, die andere Partei verifiziert. Der Beweiser \u00FCberzeugt dabei den Verifizierer mit einer gewissen Wahrscheinlichkeit davon, dass er ein Geheimnis kennt, ohne dabei Informationen \u00FCber das Geheimnis selbst bekannt zu geben. Ein bekanntes Verfahren ist das Feige-Fiat-Shamir-Protokoll. Die Schnorr-Identifikation erfordert nur drei Schritte zur Kommunikation und der Beweiser kann den Verifizierer nur mit minimaler Wahrscheinlichkeit davon \u00FCberzeugen, ein Geheimnis zu kennen, das er nicht kennt. Der Null-Wissen-Beweis hei\u00DFt auch kenntnisfreier Beweis, kenntnisfreies Protokoll, Zero-Knowledge-Proof oder Zero-Knowledge-Protocol."@de . "Preuve \u00E0 divulgation nulle de connaissance"@fr . . . . . "Prueba de conocimiento cero"@es . "\u0414\u043E\u0432\u0435\u0434\u0435\u043D\u043D\u044F \u0437 \u043D\u0443\u043B\u044C\u043E\u0432\u0438\u043C \u0440\u043E\u0437\u0433\u043E\u043B\u043E\u0448\u0435\u043D\u043D\u044F\u043C"@uk . "Peggy reliably appears at the exit Victor names"@en . . . . . . . . "\uC601\uC9C0\uC2DD \uC99D\uBA85(\u96F6\u77E5\u8B58 \u8B49\u660E, \uC601\uC5B4: zero-knowledge proof) \uB610\uB294 \uC81C\uB85C \uB110\uB9AC\uC9C0 \uD504\uB85C\uD1A0\uCF5C(\uC601\uC5B4: zero-knowledge protocol)\uC740 \uC554\uD638\uD559\uC5D0\uC11C \uB204\uAD70\uAC00\uAC00 \uC0C1\uB300\uBC29\uC5D0\uAC8C \uC5B4\uB5A4 \uC0AC\uD56D(statement)\uC774 \uCC38\uC774\uB77C\uB294 \uAC83\uC744 \uC99D\uBA85\uD560 \uB54C, \uADF8 \uBB38\uC7A5\uC758 \uCC38 \uAC70\uC9D3 \uC5EC\uBD80\uB97C \uC81C\uC678\uD55C \uC5B4\uB5A4 \uAC83\uB3C4 \uB178\uCD9C\uB418\uC9C0 \uC54A\uB294 interactive\uD55C \uC808\uCC28\uB97C \uB73B\uD55C\uB2E4. \uC5B4\uB5A4 \uBB38\uC7A5\uC774 \uCC38\uC774\uB77C\uB294 \uAC83\uC744 \uC99D\uBA85\uD558\uB824\uB294 \uCABD\uC744 \uC99D\uBA85\uC790(\u8B49\u660E\u8005, prover)\uB77C \uD558\uACE0, \uC99D\uBA85 \uACFC\uC815\uC5D0 \uCC38\uC5EC\uD558\uC5EC \uC99D\uBA85\uC790\uC640 \uC815\uBCF4\uB97C \uC8FC\uACE0 \uBC1B\uB294 \uCABD\uC744 \uAC80\uC99D\uC790 (\u6AA2\u8B49\u8005, verifier)\uB77C\uACE0 \uD55C\uB2E4. \uC601\uC9C0\uC2DD \uC99D\uBA85\uC5D0 \uCC38\uC5EC\uD558\uB294 \uB2F9\uC0AC\uC790\uB4E4\uC774 \uC0C1\uB300\uBC29\uC744 \uC18D\uC774\uB824\uB294 \uBAA9\uC801\uC73C\uB85C \uD504\uB85C\uD1A0\uCF5C\uC744 \uC784\uC758\uB85C \uBCC0\uACBD\uD558\uB294 \uACBD\uC6B0, \uB2F9\uC0AC\uC790\uB4E4\uC774 \uBD80\uC815\uC9C1\uD558\uB2E4 \uB610\uB294 \uC815\uC9C1\uD558\uC9C0 \uC54A\uB2E4 (dishonest, \uD639\uC740 cheating)\uACE0 \uD55C\uB2E4. \uADF8 \uC678\uC758 \uACBD\uC6B0\uC5D0\uB294, \uC815\uC9C1\uD558\uB2E4\uACE0 \uD55C\uB2E4. \uC601\uC9C0\uC2DD \uC99D\uBA85\uC740 \uB2E4\uC74C\uACFC \uAC19\uC740 \uC138\uAC00\uC9C0 \uC131\uC9C8\uC744 \uB9CC\uC871\uC2DC\uCF1C\uC57C \uD55C\uB2E4. 1. \n* \uC644\uC804\uC131(\u5B8C\u5168\u6027, completeness): \uC5B4\uB5A4 \uBB38\uC7A5\uC774 \uCC38\uC774\uBA74, \uC815\uC9C1\uD55C \uC99D\uBA85\uC790\uB294 \uC815\uC9C1\uD55C \uAC80\uC99D\uC790\uC5D0\uAC8C \uC774 \uC0AC\uC2E4\uC744 \uB0A9\uB4DD\uC2DC\uD0AC \uC218 \uC788\uC5B4\uC57C \uD55C\uB2E4. 2. \n* \uAC74\uC2E4\uC131(\u5065\u5BE6\u6027, soundness): \uC5B4\uB5A4 \uBB38\uC7A5\uC774 \uAC70\uC9D3\uC774\uBA74, \uC5B4\uB5A0\uD55C \uBD80\uC815\uC9C1\uD55C \uC99D\uBA85\uC790\uB77C\uB3C4 \uC815\uC9C1\uD55C \uAC80\uC99D\uC790\uC5D0\uAC8C \uC774 \uBB38\uC7A5\uC774 \uC0AC\uC2E4\uC774\uB77C\uACE0 \uB0A9\uB4DD\uC2DC\uD0AC \uC218 \uC5C6\uC5B4\uC57C \uD55C\uB2E4. 3. \n* \uC601\uC9C0\uC2DD\uC131 (\u96F6\u77E5\u8B58\u6027, zero-knowledgeness): \uC5B4\uB5A4 \uBB38\uC7A5\uC774 \uCC38\uC774\uBA74, \uAC80\uC99D\uC790\uB294 \uBB38\uC7A5\uC758 \uCC38 \uAC70\uC9D3 \uC774\uC678\uC5D0\uB294 \uC544\uBB34\uAC83\uB3C4 \uC54C \uC218 \uC5C6\uC5B4\uC57C \uD55C\uB2E4."@ko . . . "1120782457"^^ . . "Zkip alibaba3.png"@en . "\u0414\u043E\u043A\u0430\u0437\u0430\u0301\u0442\u0435\u043B\u044C\u0441\u0442\u0432\u043E \u0441 \u043D\u0443\u043B\u0435\u0432\u044B\u0301\u043C \u0440\u0430\u0437\u0433\u043B\u0430\u0448\u0435\u0301\u043D\u0438\u0435\u043C (\u0438\u043D\u0444\u043E\u0440\u043C\u0430\u0301\u0446\u0438\u0438) \u0432 \u043A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0438\u0438 (\u0430\u043D\u0433\u043B. Zero-knowledge proof) \u2014 \u0438\u043D\u0442\u0435\u0440\u0430\u043A\u0442\u0438\u0432\u043D\u044B\u0439 \u043A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0438\u0447\u0435\u0441\u043A\u0438\u0439 \u043F\u0440\u043E\u0442\u043E\u043A\u043E\u043B, \u043F\u043E\u0437\u0432\u043E\u043B\u044F\u044E\u0449\u0438\u0439 \u043E\u0434\u043D\u043E\u0439 \u0438\u0437 \u0432\u0437\u0430\u0438\u043C\u043E\u0434\u0435\u0439\u0441\u0442\u0432\u0443\u044E\u0449\u0438\u0445 \u0441\u0442\u043E\u0440\u043E\u043D (\u00ABThe verifier\u00BB \u2014 \u043F\u0440\u043E\u0432\u0435\u0440\u044F\u044E\u0449\u0435\u0439) \u0443\u0431\u0435\u0434\u0438\u0442\u044C\u0441\u044F \u0432 \u0434\u043E\u0441\u0442\u043E\u0432\u0435\u0440\u043D\u043E\u0441\u0442\u0438 \u043A\u0430\u043A\u043E\u0433\u043E-\u043B\u0438\u0431\u043E \u0443\u0442\u0432\u0435\u0440\u0436\u0434\u0435\u043D\u0438\u044F (\u043E\u0431\u044B\u0447\u043D\u043E \u043C\u0430\u0442\u0435\u043C\u0430\u0442\u0438\u0447\u0435\u0441\u043A\u043E\u0433\u043E), \u043D\u0435 \u0438\u043C\u0435\u044F \u043F\u0440\u0438 \u044D\u0442\u043E\u043C \u043D\u0438\u043A\u0430\u043A\u043E\u0439 \u0434\u0440\u0443\u0433\u043E\u0439 \u0438\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0438\u0438 \u043E\u0442 \u0432\u0442\u043E\u0440\u043E\u0439 \u0441\u0442\u043E\u0440\u043E\u043D\u044B (\u00ABThe prover\u00BB \u2014 \u0434\u043E\u043A\u0430\u0437\u044B\u0432\u0430\u044E\u0449\u0435\u0439). \u041F\u0440\u0438\u0447\u0451\u043C \u043F\u043E\u0441\u043B\u0435\u0434\u043D\u0435\u0435 \u0443\u0441\u043B\u043E\u0432\u0438\u0435 \u044F\u0432\u043B\u044F\u0435\u0442\u0441\u044F \u043D\u0435\u043E\u0431\u0445\u043E\u0434\u0438\u043C\u044B\u043C, \u0442\u0430\u043A \u043A\u0430\u043A \u043E\u0431\u044B\u0447\u043D\u043E \u0434\u043E\u043A\u0430\u0437\u0430\u0442\u044C, \u0447\u0442\u043E \u0441\u0442\u043E\u0440\u043E\u043D\u0430 \u043E\u0431\u043B\u0430\u0434\u0430\u0435\u0442 \u043E\u043F\u0440\u0435\u0434\u0435\u043B\u0451\u043D\u043D\u044B\u043C\u0438 \u0441\u0432\u0435\u0434\u0435\u043D\u0438\u044F\u043C\u0438 \u0432 \u0431\u043E\u043B\u044C\u0448\u0438\u043D\u0441\u0442\u0432\u0435 \u0441\u043B\u0443\u0447\u0430\u0435\u0432 \u0442\u0440\u0438\u0432\u0438\u0430\u043B\u044C\u043D\u043E, \u0435\u0441\u043B\u0438 \u043E\u043D\u0430 \u0438\u043C\u0435\u0435\u0442 \u043F\u0440\u0430\u0432\u043E \u043F\u0440\u043E\u0441\u0442\u043E \u0440\u0430\u0441\u043A\u0440\u044B\u0442\u044C \u0438\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0438\u044E. \u0412\u0441\u044F \u0441\u043B\u043E\u0436\u043D\u043E\u0441\u0442\u044C \u0441\u043E\u0441\u0442\u043E\u0438\u0442 \u0432 \u0442\u043E\u043C, \u0447\u0442\u043E\u0431\u044B \u0434\u043E\u043A\u0430\u0437\u0430\u0442\u044C, \u0447\u0442\u043E \u0443 \u043E\u0434\u043D\u043E\u0439 \u0438\u0437 \u0441\u0442\u043E\u0440\u043E\u043D \u0435\u0441\u0442\u044C \u0438\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0438\u044F, \u043D\u0435 \u0440\u0430\u0441\u043A\u0440\u044B\u0432\u0430\u044F \u0435\u0451 \u0441\u043E\u0434\u0435\u0440\u0436\u0430\u043D\u0438\u0435. \u041F\u0440\u043E\u0442\u043E\u043A\u043E\u043B \u0434\u043E\u043B\u0436\u0435\u043D \u0443\u0447\u0438\u0442\u044B\u0432\u0430\u0442\u044C, \u0447\u0442\u043E \u0434\u043E\u043A\u0430\u0437\u044B\u0432\u0430\u044E\u0449\u0438\u0439 \u0441\u043C\u043E\u0436\u0435\u0442 \u0443\u0431\u0435\u0434\u0438\u0442\u044C \u043F\u0440\u043E\u0432\u0435\u0440\u044F\u044E\u0449\u0435\u0433\u043E \u0442\u043E\u043B\u044C\u043A\u043E \u0432 \u0441\u043B\u0443\u0447\u0430\u0435, \u0435\u0441\u043B\u0438 \u0443\u0442\u0432\u0435\u0440\u0436\u0434\u0435\u043D\u0438\u0435 \u0434\u0435\u0439\u0441\u0442\u0432\u0438\u0442\u0435\u043B\u044C\u043D\u043E \u0434\u043E\u043A\u0430\u0437\u0430\u043D\u043E. \u0412 \u043F\u0440\u043E\u0442\u0438\u0432\u043D\u043E\u043C \u0441\u043B\u0443\u0447\u0430\u0435 \u0441\u0434\u0435\u043B\u0430\u0442\u044C \u044D\u0442\u043E \u0431\u0443\u0434\u0435\u0442 \u043D\u0435\u0432\u043E\u0437\u043C\u043E\u0436\u043D\u043E, \u0438\u043B\u0438 \u043A\u0440\u0430\u0439\u043D\u0435 \u043C\u0430\u043B\u043E\u0432\u0435\u0440\u043E\u044F\u0442\u043D\u043E \u0438\u0437-\u0437\u0430 \u0432\u044B\u0447\u0438\u0441\u043B\u0438\u0442\u0435\u043B\u044C\u043D\u043E\u0439 \u0441\u043B\u043E\u0436\u043D\u043E\u0441\u0442\u0438. \u041F\u043E\u0434 \u0438\u043D\u0442\u0435\u0440\u0430\u043A\u0442\u0438\u0432\u043D\u043E\u0441\u0442\u044C\u044E \u043F\u0440\u043E\u0442\u043E\u043A\u043E\u043B\u0430 \u043F\u043E\u0434\u0440\u0430\u0437\u0443\u043C\u0435\u0432\u0430\u0435\u0442\u0441\u044F \u043D\u0435\u043F\u043E\u0441\u0440\u0435\u0434\u0441\u0442\u0432\u0435\u043D\u043D\u044B\u0439 \u043E\u0431\u043C\u0435\u043D \u0438\u043D\u0444\u043E\u0440\u043C\u0430\u0446\u0438\u0435\u0439 \u0441\u0442\u043E\u0440\u043E\u043D\u0430\u043C\u0438. \u0422\u0430\u043A\u0438\u043C \u043E\u0431\u0440\u0430\u0437\u043E\u043C, \u0440\u0430\u0441\u0441\u043C\u0430\u0442\u0440\u0438\u0432\u0430\u0435\u043C\u044B\u0439 \u043F\u0440\u043E\u0442\u043E\u043A\u043E\u043B \u0442\u0440\u0435\u0431\u0443\u0435\u0442 \u043D\u0430\u043B\u0438\u0447\u0438\u044F \u0438\u043D\u0442\u0435\u0440\u0430\u043A\u0442\u0438\u0432\u043D\u044B\u0445 \u0438\u0441\u0445\u043E\u0434\u043D\u044B\u0445 \u0434\u0430\u043D\u043D\u044B\u0445 (interactive input) \u043E\u0442 \u043F\u0440\u043E\u0432\u0435\u0440\u044F\u044E\u0449\u0435\u0433\u043E, \u043A\u0430\u043A \u043F\u0440\u0430\u0432\u0438\u043B\u043E, \u0432 \u0432\u0438\u0434\u0435 \u0437\u0430\u0434\u0430\u0447\u0438 \u0438\u043B\u0438 \u043F\u0440\u043E\u0431\u043B\u0435\u043C\u044B. \u0426\u0435\u043B\u044C \u043B\u0435\u0433\u0430\u043B\u044C\u043D\u043E\u0433\u043E \u0434\u043E\u043A\u0430\u0437\u044B\u0432\u0430\u044E\u0449\u0435\u0433\u043E (\u0438\u043C\u0435\u044E\u0449\u0435\u0433\u043E \u0434\u043E\u043A\u0430\u0437\u0430\u0442\u0435\u043B\u044C\u0441\u0442\u0432\u043E) \u0432 \u044D\u0442\u043E\u043C \u043F\u0440\u043E\u0442\u043E\u043A\u043E\u043B\u0435 \u2014 \u0443\u0431\u0435\u0434\u0438\u0442\u044C \u043F\u0440\u043E\u0432\u0435\u0440\u044F\u044E\u0449\u0435\u0433\u043E \u0432 \u0442\u043E\u043C, \u0447\u0442\u043E \u0443 \u043D\u0435\u0433\u043E \u0435\u0441\u0442\u044C \u0440\u0435\u0448\u0435\u043D\u0438\u0435, \u043D\u0435 \u0432\u044B\u0434\u0430\u0432 \u043F\u0440\u0438 \u044D\u0442\u043E\u043C \u0434\u0430\u0436\u0435 \u0447\u0430\u0441\u0442\u0438 \u00AB\u0441\u0435\u043A\u0440\u0435\u0442\u043D\u043E\u0433\u043E\u00BB \u0434\u043E\u043A\u0430\u0437\u0430\u0442\u0435\u043B\u044C\u0441\u0442\u0432\u0430 (\u00AB\u043D\u0443\u043B\u0435\u0432\u043E\u0435 \u0440\u0430\u0437\u0433\u043B\u0430\u0448\u0435\u043D\u0438\u0435\u00BB). \u0426\u0435\u043B\u044C \u043F\u0440\u043E\u0432\u0435\u0440\u044F\u044E\u0449\u0435\u0433\u043E \u0436\u0435 \u2014 \u044D\u0442\u043E \u0443\u0434\u043E\u0441\u0442\u043E\u0432\u0435\u0440\u0438\u0442\u044C\u0441\u044F \u0432 \u0442\u043E\u043C, \u0447\u0442\u043E \u0434\u043E\u043A\u0430\u0437\u044B\u0432\u0430\u044E\u0449\u0430\u044F \u0441\u0442\u043E\u0440\u043E\u043D\u0430 \u00AB\u043D\u0435 \u043B\u0436\u0451\u0442\u00BB. \u0422\u0430\u043A\u0436\u0435 \u0431\u044B\u043B\u0438 \u0440\u0430\u0437\u0440\u0430\u0431\u043E\u0442\u0430\u043D\u044B \u043F\u0440\u043E\u0442\u043E\u043A\u043E\u043B\u044B \u0434\u043E\u043A\u0430\u0437\u0430\u0442\u0435\u043B\u044C\u0441\u0442\u0432\u0430 \u0441 \u043D\u0443\u043B\u0435\u0432\u044B\u043C \u0440\u0430\u0437\u0433\u043B\u0430\u0448\u0435\u043D\u0438\u0435\u043C, \u0434\u043B\u044F \u043A\u043E\u0442\u043E\u0440\u044B\u0445 \u043D\u0435 \u0442\u0440\u0435\u0431\u043E\u0432\u0430\u043B\u043E\u0441\u044C \u043D\u0430\u043B\u0438\u0447\u0438\u044F \u0438\u043D\u0442\u0435\u0440\u0430\u043A\u0442\u0438\u0432\u043D\u044B\u0445 \u0438\u0441\u0445\u043E\u0434\u043D\u044B\u0445 \u0434\u0430\u043D\u043D\u044B\u0445, \u043F\u0440\u0438 \u044D\u0442\u043E\u043C \u0434\u043E\u043A\u0430\u0437\u0430\u0442\u0435\u043B\u044C\u0441\u0442\u0432\u043E \u043A\u043E\u0442\u043E\u0440\u044B\u0445, \u043A\u0430\u043A \u043F\u0440\u0430\u0432\u0438\u043B\u043E, \u043E\u043F\u0438\u0440\u0430\u0435\u0442\u0441\u044F \u043D\u0430 \u043F\u0440\u0435\u0434\u043F\u043E\u043B\u043E\u0436\u0435\u043D\u0438\u0435 \u043E\u0431 \u0438\u0434\u0435\u0430\u043B\u044C\u043D\u043E\u0439 \u043A\u0440\u0438\u043F\u0442\u043E\u0433\u0440\u0430\u0444\u0438\u0447\u0435\u0441\u043A\u043E\u0439 \u0445\u0435\u0448-\u0444\u0443\u043D\u043A\u0446\u0438\u0438, \u0442\u043E \u0435\u0441\u0442\u044C \u043F\u0440\u0435\u0434\u043F\u043E\u043B\u0430\u0433\u0430\u0435\u0442\u0441\u044F, \u0447\u0442\u043E \u0432\u044B\u0445\u043E\u0434 \u043E\u0434\u043D\u043E\u043D\u0430\u043F\u0440\u0430\u0432\u043B\u0435\u043D\u043D\u043E\u0439 \u0445\u0435\u0448-\u0444\u0443\u043D\u043A\u0446\u0438\u0438 \u043D\u0435\u0432\u043E\u0437\u043C\u043E\u0436\u043D\u043E \u043F\u0440\u0435\u0434\u0441\u043A\u0430\u0437\u0430\u0442\u044C, \u0435\u0441\u043B\u0438 \u043D\u0435 \u0438\u0437\u0432\u0435\u0441\u0442\u0435\u043D \u0435\u0451 \u0432\u0445\u043E\u0434. \u0414\u043E\u043A\u0430\u0437\u0430\u0442\u0435\u043B\u044C\u0441\u0442\u0432\u043E \u0441 \u043D\u0443\u043B\u0435\u0432\u044B\u043C \u0440\u0430\u0437\u0433\u043B\u0430\u0448\u0435\u043D\u0438\u0435\u043C \u0438\u0441\u043F\u043E\u043B\u044C\u0437\u0443\u0435\u0442\u0441\u044F \u0432 \u043D\u0435\u0441\u043A\u043E\u043B\u044C\u043A\u0438\u0445 \u0431\u043B\u043E\u043A\u0447\u0435\u0439\u043D\u0430\u0445, \u043A\u0440\u043E\u043C\u0435 \u0442\u043E\u0433\u043E, \u043D\u0430\u0445\u043E\u0434\u0438\u0442 \u043F\u0440\u0438\u043C\u0435\u043D\u0435\u043D\u0438\u0435 \u0434\u043B\u044F \u043F\u0440\u043E\u0432\u0435\u0440\u043A\u0438 \u043D\u0430\u043B\u0438\u0447\u0438\u044F \u0441\u0432\u0435\u0434\u0435\u043D\u0438\u0439 \u0431\u0435\u0437 \u043F\u0435\u0440\u0435\u0434\u0430\u0447\u0438 \u0441\u0430\u043C\u0438\u0445 \u0441\u0432\u0435\u0434\u0435\u043D\u0438\u0439."@ru . "Null-Wissen-Beweis"@de . . "En criptograf\u00EDa, un protocolo de conocimiento cero o prueba de conocimiento nulo, tambi\u00E9n conocidas por las siglas ZKP (del ingl\u00E9s Zero Knowledge Proof), es un protocolo criptogr\u00E1fico que establece un m\u00E9todo para que una de las partes pruebe a otra que una declaraci\u00F3n (generalmente matem\u00E1tica) es cierta, sin revelar nada m\u00E1s que la veracidad de la declaraci\u00F3n."@es . . . . "Dow\u00F3d z wiedz\u0105 zerow\u0105"@pl . . . . . . . . "Ett nollkunskapsbevis (eng. Zero-knowledge proof) eller nollkunskapsprotokoll \u00E4r, inom kryptografi, ett s\u00E4tt att bevisa ett sant p\u00E5st\u00E5ende utan att avsl\u00F6ja n\u00E5gon information ut\u00F6ver faktumet att p\u00E5st\u00E5endet \u00E4r sant. Bevisande parten ska \u00E4ven ha n\u00E5gon information som onekligen skulle kunna bevisa p\u00E5st\u00E5endet, men som parten vill h\u00E5lla hemlig. Att bevisaren har den hemliga informationen b\u00F6r komma fram i p\u00E5st\u00E5endet. Om p\u00E5st\u00E5endet endast h\u00E4vdar faktumet att bevisaren har den hemliga informationen, kallas beviset ist\u00E4llet f\u00F6r ett nollkunskapsbevis av kunskap."@sv . . . "Prova de conhecimento zero"@pt . . "In crittografia una dimostrazione a conoscenza zero o protocollo a conoscenza zero \u00E8 un metodo interattivo utilizzato da un soggetto per dimostrare ad un altro soggetto che una affermazione (solitamente matematica) \u00E8 vera, senza rivelare nient'altro oltre alla veridicit\u00E0 della stessa."@it . "Une preuve \u00E0 divulgation nulle de connaissance est une brique de base utilis\u00E9e en cryptologie dans le cadre de l'authentification et de l'identification. Cette expression d\u00E9signe un protocole s\u00E9curis\u00E9 dans lequel une entit\u00E9, nomm\u00E9e \u00AB fournisseur de preuve \u00BB, prouve math\u00E9matiquement \u00E0 une autre entit\u00E9, le \u00AB v\u00E9rificateur \u00BB, qu'une proposition est vraie sans toutefois r\u00E9v\u00E9ler d'autres informations que la v\u00E9racit\u00E9 de la proposition. En pratique, ces sch\u00E9mas se pr\u00E9sentent souvent sous la forme de protocoles de type \u00AB d\u00E9fi/r\u00E9ponse \u00BB (challenge-response). Le v\u00E9rificateur et le fournisseur de preuve s'\u00E9changent des informations et le v\u00E9rificateur contr\u00F4le si la r\u00E9ponse finale est positive ou n\u00E9gative. Les anglophones utilisent l'abr\u00E9viation ZKIP pour Zero Knowledge Interactive proof. Il existe \u00E9galement des variantes sans interaction (non-interactive zero-knowledge proof). Celles-ci peuvent-\u00EAtre construites dans le mod\u00E8le de l'oracle al\u00E9atoire par l'heuristique de Fiat-Shamir."@fr . . . . .