ZKP11.1 From Practice To Theory

ZKP学习笔记

ZK-Learning MOOC课程笔记

Lecture 11: From Practice to Theory (Guest Lecturer: Alex Lombardi)

11.1 The Feasibility of Interactive ZK

  • SMPC: semi-honest protocol + ZKP = malicious protocol
    • Parties use ZKP to prove that they follow the protocol
  • Theoretical Research on Cryptographic Proofs
    • Feasibility (do they exist in principle?)
      • SNAR(G/K)s, other protocols (ZK, WI, WH, etc.)
      • Strong attack models (Concurrent? Quantum?)
    • Minimize Assumptions (to the extent possible)
      • Trusted setup (CRS/URS/plain model)
      • Security reduction based on simple, well-studied, falsifiable assumptions. Improve efficiency
    • Amount of communication, number of rounds
      • Prover/verifier efficiency
  • Example: Interactive ZK
    • No trusted setup allowed: Security against Malicious verifier is hard to guarantee.
    • ZK for NP [GMW86] with inverse poly soundness error.
    • Optimization
      • Sequential repetition works (but very inefficient).
      • Parallel repetition reduces soundness error but may not preserve ZK
        在这里插入图片描述
        在这里插入图片描述
    • [DNRS99]: If you can do Fiat-Shamir for Π \Pi Π, then Π \Pi Π wasn’t malicious-verifier ZK.
    • Many lines of research devoted to understanding the feasibility of interactive ZK.
      • How many communication rounds? [BKP18] suggests that you can do it in 3.
      • How efficient can you make the prover? [IKOS07, …]
      • Stronger forms of security: quantum attacks, concurrency
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值