Skip navigation

DSpace

機構典藏 DSpace 系統致力於保存各式數位資料(如:文字、圖片、PDF)並使其易於取用。

點此認識 DSpace
DSpace logo
English
中文
  • 瀏覽論文
    • 校院系所
    • 出版年
    • 作者
    • 標題
    • 關鍵字
    • 指導教授
  • 搜尋 TDR
  • 授權 Q&A
    • 我的頁面
    • 接受 E-mail 通知
    • 編輯個人資料
  1. NTU Theses and Dissertations Repository
  2. 理學院
  3. 數學系
請用此 Handle URI 來引用此文件: http://tdr.lib.ntu.edu.tw/jspui/handle/123456789/66851
完整後設資料紀錄
DC 欄位值語言
dc.contributor.advisor陳君明(Jiun-Ming Chen)
dc.contributor.authorEr-Cheng Tangen
dc.contributor.author唐爾晨zh_TW
dc.date.accessioned2021-06-17T01:09:33Z-
dc.date.available2020-02-04
dc.date.copyright2020-02-04
dc.date.issued2020
dc.date.submitted2020-01-17
dc.identifier.citation[1] E. Ben­Sasson, I. Bentov, Y. Horesh, and M. Riabzev. Fast reed­solomon inter­active oracle proofs of proximity. In 45th International Colloquium on Automata, Languages, and Programming (ICALP 2018). Schloss Dagstuhl­Leibniz­Zentrumfuer Informatik, 2018.
[2] E. Ben­Sasson, A. Chiesa, M. Riabzev, N. Spooner, M. Virza, and N. P. Ward. Aurora: Transparent succinct arguments for r1cs. In Annual International Confer­ence on the Theory and Applications of Cryptographic Techniques, pages 103–128. Springer, 2019.
[3] E. Ben­Sasson, A. Chiesa, and N. Spooner. Interactive oracle proofs. In Theory of Cryptography Conference, pages 31–60. Springer, 2016.
[4] F. Benhamouda, J. Camenisch, S. Krenn, V. Lyubashevsky, and G. Neven. Better zero­knowledge proofs for lattice encryption and their application to group signa­tures. In International Conference on the Theory and Application of Cryptology and Information Security, pages 551–572. Springer, 2014.
[5] D. Boneh, B. Bünz, and B. Fisch. Batching techniques for accumulators with ap­plications to iops and stateless blockchains. In Annual International Cryptology Conference, pages 561–586. Springer, 2019.
[6] J. Bootle, A. Cerulli, P. Chaidos, J. Groth, and C. Petit. Efficient zero­knowledge arguments for arithmetic circuits in the discrete log setting. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 327–357. Springer, 2016.
[7] B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell. Bulletproofs: Short proofs for confidential transactions and more. In 2018 IEEE Symposium on Security and Privacy (SP), pages 315–334. IEEE, 2018.
[8] B. Bünz, B. Fisch, and A. Szepieniec. Transparent snarks from dark compilers. Technical report, Cryptology ePrint Archive, Report 2019/1229, 2019, https://eprint.iacr.org, 2019.
[9] R. Gennaro, C. Gentry, B. Parno, and M. Raykova. Quadratic span programs and succinct nizks without pcps. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 626–645. Springer, 2013.
[10] I. Giacomelli, J. Madsen, and C. Orlandi. Zkboo: Faster zero­knowledge for boolean circuits. In 25th {USENIX} Security Symposium ({USENIX} Security 16), pages 1069–1083, 2016.
[11] J. Groth. Short pairing­based non­interactive zero­knowledge arguments. In Inter­national Conference on the Theory and Application of Cryptology and Information Security, pages 321–340. Springer, 2010.
[12] Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai. Zero­knowledge from secure multiparty computation. In Proceedings of the thirty­ninth annual ACM symposiumon Theory of computing, pages 21–30. ACM, 2007.
[13] A. Kate, G. M. Zaverucha, and I. Goldberg. Constant­size commitments to polyno­mials and their applications. In International Conference on the Theory and Appli­cation of Cryptology and Information Security, pages 177–194. Springer, 2010.
[14] J. Katz, V. Kolesnikov, and X. Wang. Improved non­interactive zero knowledge with applications to post­quantum signatures. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pages 525–537. ACM, 2018.
[15] R. W. Lai and G. Malavolta. Subvector commitments with application to succinct ar­guments. In Annual International Cryptology Conference, pages 530–560. Springer, 2019.
[16] V. Lyubashevsky and D. Micciancio. Generalized compact knapsacks are collision resistant. In International Colloquium on Automata, Languages, and Programming, pages 144–155. Springer, 2006.
[17] B. Parno, J. Howell, C. Gentry, and M. Raykova. Pinocchio: Nearly practical veri­fiable computation. In 2013 IEEE Symposium on Security and Privacy, pages 238–252. IEEE, 2013.
[18] E. B. Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, and M. Virza. Zerocash: Decentralized anonymous payments from bitcoin. In 2014 IEEE Sympo­sium on Security and Privacy, pages 459–474. IEEE, 2014.
dc.identifier.urihttp://tdr.lib.ntu.edu.tw/jspui/handle/123456789/66851-
dc.description.abstract近年來,針對NP完備問題的零知識證明 (zero knowledge argument of knowledge) 有了更實際的構造,並在現實應用中發揮作用。然而,這樣的零知識證明大多需要由公正第三方來進行初始化,因此不適合在區塊鏈 (blockchain) 等去中心化的場域中使用。本篇論文鎖定於透明的證明 (transparent argument),即初始過程不包含祕密資訊的證明。這有賴於使用透明的承諾系統 (commitment scheme),而承諾系統的額外功能也能用以降低實際成本。本篇論文採納前人工作 [6,7],將其轉化成基於離散對數難題 (discrete logarithm problem) 的透明多階段子向量承諾系統 (transparent multi­stage subvector commit­ment scheme),使得在事先承諾的諸多訊息之中,可以揭露任意數量而不影響所產生的證明大小。本論文將其應用於近年來的互動預言機證明 (interactive oracle proof) 模型下的零知識證明,結果顯示在 2^16 個運算閘的計算問題上得以減少 58.7% 的證明大小。本論文也延伸此承諾系統,使其基於目前公認為後量子安全 (post-quantum secure) 的具結構的晶格 (structured lattice) 上的短向量難題假設。zh_TW
dc.description.abstractIn recent years, practical zero knowledge arguments of knowledge for NP-complete problems have been proposed and used in real-world applications. However, many of them require a trusted setup, which is unsuitable for decentralized areas like blockchain. We therefore focus only on transparent arguments, which do not involve any secret in the setup procedure. This is highly related to using commitment schemes that are transparent, but one also needs commitment schemes with nice features to reduce concrete costs. In this work, we modify the works [6,7] that are based on the hardness of the discrete logarithm problem, and turn them into a transparent multi-stage subvector commitment scheme. Such commitment schemes can open to an arbitrary number of committed messages without affecting the opening proof size. We then apply our multi-stage subvector commitment scheme to a recent IOP-based zero knowledge argument, obtaining arguments with a 58.7% reduction on proof size for circuits with 2^16 gates. We also extend our scheme to one that is alternatively based on structured lattice assumptions, which are currently believed to be post-quantum secure.en
dc.description.provenanceMade available in DSpace on 2021-06-17T01:09:33Z (GMT). No. of bitstreams: 1
ntu-109-R06221006-1.pdf: 2149630 bytes, checksum: 6ca7cba66bf19ba3791b3e9acbe1d607 (MD5)
Previous issue date: 2020
en
dc.description.tableofcontents1 Introduction (1)
1.1 Early Constructions of Zero Knowledge Arguments (1)
1.2 Efficiency and Transparency (2)
1.3 Commitment Scheme (3)
1.4 Contribution of This Paper (3)
1.5 Arrangement (4)
2 Preliminaries (5)
2.1 Notations (5)
2.2 Lattice (6)
2.3 Hardness Assumptions (7)
3 Zero Knowledge Argument of Knowledge (9)
3.1 Security Goal (9)
3.2 Subvector Commitment Scheme (11)
3.3 An IOP­based Construction (15)
3.3.1 Arithmetization (15)
3.3.2 Batching Techniques (15)
3.3.3 Low Degree Test (17)
3.4 Compilation into zk­-SNARK (18)
4 Building Subvector Commitments (21)
4.1 Previous Approaches (21)
4.2 Building Blocks (22)
4.3 Lattice­based Variants of The Building Blocks (27)
4.4 Our Subvector Commitment Scheme (28)
4.5 Our Multi­Stage Subvector Commitment Scheme (29)
5 Performance (33)
6 Conclusion (37)
A Lattice­-based Building Blocks (39)
A.1 Family of Somewhat Homomorphic Collision Resistant Functions (39)
A.2 Relaxed Argument for Batch Opening (40)
Bibliography (43)
dc.language.isoen
dc.subject離散對數問題zh_TW
dc.subject子向量承諾系統zh_TW
dc.subject透明初始設定zh_TW
dc.subject零知識證明zh_TW
dc.subject近似最短多項式問題zh_TW
dc.subjectZero knowledgeen
dc.subjectArgument of knowledgeen
dc.subjectTransparent setupen
dc.subjectInteractive oracle proofen
dc.subjectSubvector commitment schemeen
dc.subjectDiscrete logarithm problemen
dc.subjectApproximate shortest polynomial problemen
dc.title由子向量承諾系統所生之簡短零知識證明zh_TW
dc.titleCompact Zero Knowledge Argument from Subvector Commitment Schemeen
dc.typeThesis
dc.date.schoolyear108-1
dc.description.degree碩士
dc.contributor.oralexamcommittee陳君朋(Jiun-Peng Chen),鐘楷閔(Kai-Min Chung),謝致仁(Jyh-Ren Shieh),薛智文(Chih-Wen Hsueh)
dc.subject.keyword零知識證明,透明初始設定,子向量承諾系統,離散對數問題,近似最短多項式問題,zh_TW
dc.subject.keywordZero knowledge,Argument of knowledge,Transparent setup,Interactive oracle proof,Subvector commitment scheme,Discrete logarithm problem,Approximate shortest polynomial problem,en
dc.relation.page45
dc.identifier.doi10.6342/NTU202000163
dc.rights.note有償授權
dc.date.accepted2020-01-17
dc.contributor.author-college理學院zh_TW
dc.contributor.author-dept數學研究所zh_TW
顯示於系所單位:數學系

文件中的檔案:
檔案 大小格式 
ntu-109-1.pdf
  未授權公開取用
2.1 MBAdobe PDF
顯示文件簡單紀錄


系統中的文件,除了特別指名其著作權條款之外,均受到著作權保護,並且保留所有的權利。

社群連結
聯絡資訊
10617臺北市大安區羅斯福路四段1號
No.1 Sec.4, Roosevelt Rd., Taipei, Taiwan, R.O.C. 106
Tel: (02)33662353
Email: ntuetds@ntu.edu.tw
意見箱
相關連結
館藏目錄
國內圖書館整合查詢 MetaCat
臺大學術典藏 NTU Scholars
臺大圖書館數位典藏館
本站聲明
© NTU Library All Rights Reserved