University of Virginia, Department of Computer Science
CS588: Cryptology - Principles and Applications, Fall 2001

Lectures | Manifests | Problem Sets | Projects | Resources | Syllabus | Challenges | Calendar

Challenge 3: Zero-Knowledge Coloring Proofs

In Lecture 15, we saw a zero-knowledge proof technique that used graph coloring but took many iterations to provide adequate security, and a zero-knowledge proof technique that used the Hamiltonial cycle problem and graph isomorphisms to ensure that a prover who does not know the real solution will be wrong 1/2 of the time.

For this challenge, you need to either:

  1. Devise a zero-knowledge proof technique based on graph coloring, where each trial is significantly more useful at increasing the probability of catching a cheater than the (1 - 1/edges) probability of the technique used in lecture.
  2. Or, argue convincingly that it is impossible to devise such a technique.
A satisfactory solution should include an argument why the obvious extension of the graph coloring zero-knowledge proof technique to use graph isomorphisms is not satisfactory (unless I am wrong on this and you can argue that it can be made to work), a convincing argument why your technique does not reveal useful information to the verifier, and an estimate of the probability of catching a cheater with each trial (or an explanation of why it cannot be done).

Solutions must use graph coloring in the proof protocol directly. (Obviously, a solution that mapped a graph coloring problem to a Hamiltonian cycle problem would not be interesting, although theoreticians may want to attempt this.)

If you find a solution in the literature (I don't believe one has been published) and can explain it clearly, that is worth 50 points. If you can devise your own solution that is worth 100 points.


CS 655 University of Virginia
Department of Computer Science
CS 588: Cryptology - Principles and Applications
David Evans
evans@virginia.edu