ZKP Commitment (1)

2023-12-19 05:44
文章标签 zkp commitment

本文主要是介绍ZKP Commitment (1),希望对大家解决编程问题提供一定的参考价值,需要的开发者们随着小编来一起学习吧!

MIT IAP 2023 Modern Zero Knowledge Cryptography课程笔记

Lecture 5: Commitment 1 (Ying Tong Lai)

  • Overview: Modern SNARK

    • IOP: Interactive Oracle Proof
    • Commitment Scheme
    • IOP “compiled by” the commitment scheme to get a non-interactive proof
    • An IOP is “information-theoretic" in that it provides soundness and zero-knowledge guarantees even when the prover and verifier are computationally unbounded. To make this possible, the proof system makes the idealised assumption of “oracle access": in other words, the verifier can only access the prover’s messages through random queries.
    • The commitment scheme instantiates this oracle access using cryptographic primitives (e.g. a one-way function): as a consequence, the resulting argument system is only secure with respect to a computationally bounded prover and/or verifier. To realise a succinct argument system, the chosen commitment scheme must provide low communication complexity relative to the computation being proven.
      在这里插入图片描述
  • Commitment Schemes

    • Formal definition:
      在这里插入图片描述

      • The Open Algorithm can be divided into two part
        • Prove(pp, C, m, r) -> π \pi π
        • Verify(pp, C, π \pi π) -> {0,1}
    • Pederson Commitment
      在这里插入图片描述

  • Vector Commitment

    • Vector Pedersen commitment.
      在这里插入图片描述

    • Merkle tree: A well-known solution for building vector commitments is a Merkle tree. It is used in distributed systems like Git, Cassandra, and Bitcoin for summarizing sets of data. Merkle trees also have hiding and extractability properties, which make them an ideal candidate for compiling an IOP into a non-interactive proof secure in the random oracle model.
      在这里插入图片描述

      • The Merkle Tree Commitment proved that
        • m i m_i mi is an element in the vector m m m
        • The root h h h is the commitment of the vector m m m

这篇关于ZKP Commitment (1)的文章就介绍到这儿,希望我们推荐的文章对编程师们有所帮助!



http://www.chinasem.cn/article/511069

相关文章

加密学中的零知识证明(Zero-Knowledge Proof, ZKP)到底是什么?

加密学中的零知识证明(Zero-Knowledge Proof, ZKP)到底是什么? 引言 在加密学的应用中,零知识证明(Zero-Knowledge Proof, ZKP)无疑是一颗璀璨的明星。它不仅挑战了我们对信息验证的传统认知,更在保护隐私的同时确保了数据的真实性,为数字货币、身份验证、安全通信等多个领域带来了革命性的变革。本文将深入探讨零知识证明的原理、关键技术、应用场景以及未来

密码学 | 承诺:Pedersen 承诺 + ZKP

​ 🥑原文:Toward Achieving Anonymous NFT Trading 🥑写在前面:看了篇 22 年 SCI 3 区论文,里面提到在 Pedersen 承诺的揭示阶段可以使用零知识证明,而不必揭示消息明文和随机数。姑且记录一下这个方法。 1 Pedersen 承诺 以下是原文对 Pedersen 承诺的介绍😽 ​一个承诺方案在承诺者 C 和接收者 R 之间进行

密码学 | 承诺:Pedersen Commitment

​ 🥑原文:密码学承诺之 Pedersen Commitment 原理及应用 🥑写在前面:本文属搬运博客,自己留存学习。 ​ 1 承诺 密码学承诺方案是一个涉及双方的 二阶段 交互协议,双方分别为 承诺方 和 接收方。 第一阶段为承诺阶段:承诺方选择一个消息 m m m,以密文的形式发送给接收方。第二阶段为打开阶段:承诺方公开消息 m m m,接收方验证它和承诺阶段接收到的消息

组合ZKP代价:探索ZKP中non-native域运算 最新进展

1. 引言 前序博客: 递归证明——cycles of curves是必选项? ‘Foreign field’ 或 ‘non-native field’ 算术在ZKP(zero knowledge proof零知识证明)系统中随处可见。若想使用 ZKP 进行: 布尔运算公钥密码学或 证明组合 则无疑会遇到由于foreign field运算而导致的约束爆炸。 然而,若查看Arkworks等

对话 zkPokerdot | 妙用 ZKP 技术,为链上游戏创造公平竞技场

在数字游戏的领域中,无论是沉浸于传统游戏的虚拟世界,还是探索 Web3 游戏的前沿领域,玩家们都追求拥有一场公平的对决。zkPokerdot 项目应运而生。通过 ZKP 技术,zkPokerdot 为链上游戏提供了一个既去中心化又保障隐私的公平竞技场。zkPokerdot 在 2023 冬季波卡黑客松大赛中崭露头角,在「基于 Polkadot SDK 构建区块链」赛道上赢得了二等奖的荣誉。

Reef:基于正则表达式匹配的ZKP

1. 引言 Sebastian Angel等人2023年论文《Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs》,开源代码实现见: https://github.com/eniac/Reef(Rust) Reef用于committed文档与正则表达式匹配或不匹配。可用于证明: 密码的强度尽管进行了编辑但电子邮件的

ZKP Algorithms for Efficient Cryptographic Operations 1 (MSM Pippenger)

MIT IAP 2023 Modern Zero Knowledge Cryptography课程笔记 Lecture 6: Algorithms for Efficient Cryptographic Operations (Jason Morton) Multi-scalar Multiplication(MSM) Naive: nP = (((P + P) + P) + P)… = (

ZKP Schnorr Protocol

Schnorr Protocol The Schnorr Protocol is a cryptographic protocol used for secure communication and digital signatures. It was originally proposed by Claus-Peter Schnorr in 1989 and has gained attent

ZKP Circom (1)

MIT IAP 2023 Modern Zero Knowledge Cryptography Lecture 2: Circom 1 (Brain Gu) Review zkSNARKs Properies zk: hides inputsSuccinct: generates short proofs that can be verified quicklyNoninteractive

ZKP Understanding Nova (2) Relaxed R1CS

Understanding Nova Kothapalli, Abhiram, Srinath Setty, and Ioanna Tzialla. “Nova: Recursive zero-knowledge arguments from folding schemes.” Annual International Cryptology Conference. Cham: Springer