zk-insights-20241006

Highlights

Computer Scientists Combine Two ‘Beautiful’ Proof Methods

零知识证明,它可以让验证者者相信一个陈述是真的,而不透露它为什么是真的。概率可检查证明,它可以说服验证者证明的真实性,即使只看到原始内容的一小部分。Gur, Spooner 和 O'Connor 成功解决了所有计数问题的完美零知识 PCP 构造问题。更重要的是,这些 PCP 的验证过程也完全是非交互式的。

Three researchers have figured out how to craft a proof that spreads out information while keeping it perfectly secret.

What is Zero-Knowledge (like, actually)? w/ David Wong

在本模块中,Nicolas Mohnblatt 和 David Wong 将深入探讨 "零知识 "这一术语,并讨论这一特性的实际含义、何时使用(或不使用)以及某些系统需要具备哪些特征才能被视为真正的零知识。 然后,他们强调了不同类型的零知识--完美的、统计的和计算的,讨论了不诚实和诚实验证者之间的区别,以及自适应模型比非自适应模型更受青睐的问题。 此外,他们还探讨了从 KZG、Pedersen 和哈希等技术中生成隐藏承诺的方法,最后概述了 PLONK 的零知识分析。

In this module, Nicolas Mohnblatt and David Wong dig into the term “Zero Knowledge” and discuss what this property actually is, when it is being used (or not) and what characteristics some systems need in order to be considered truly ZK. They then highlight the different types of ZK — perfect, statistical, and computational –, discuss the distinction between dishonest and honest verifiers, and the preference for adaptive models over non-adaptive ones. Additionally, they explore methods for generating hiding commitments from techniques such as KZG, Pedersen, and hashes, and conclude with an overview of the zero-knowledge analysis of PLONK.

Proof is in the Pudding

关于密码学和 ZK 的 201 级别的 IRL 系列讲座和讨论。 由 zkSecurity C 创始人兼 Archetype 研究顾问 David Wong 主持。 在第 01 讲中,David 从算术化开始讲起。 算术化涉及将逻辑语句转换为代数形式的过程,然后用代数形式创建算术电路,这是构建 ZK 证明的关键构件。

An IRL series of 201-level lectures and discussions about the in’s and out’s of cryptography and ZK. Hosted by zkSecurity C-founder and Archetype Research Advisor, David Wong.

For Session 01, David started at the ground floor with arithmetization. Arithmetization involves the process of converting logical statements into algebraic form, which are then used to create arithmetic circuits, a key building block in the construction of a ZK proof.

Foundations and Applications of Zero-Knowledge Proofs

https://www.icms.org.uk/ZeroKnowledgeProofs

The Hitchhiker's Guide to Scaling Bitcoin with STARKs

Understanding ZKsync: A Comprehensive Overview

Binary Tower Fields are the Future of Verifiable Computing

小域使乘法速度更快,直接提高了 STARK 的性能。硬件效率比较显示,32 位二进制塔的效率是 Mersenne31 乘法器的 5 倍。由于不存在底层整数乘法及其固有的差异传播,二进制塔成为硬件友好型可验证计算系统的不二之选。

crafting qr codes

当女孩成为武器:追忆被遗忘的战时人工算力

Field-Agnostic SNARKs from Expand-Accumulate Codes

Updates

bitcoin-circle-stark 1.0.0

I used to hate QR codes. But they're actually genius

Episode 342: Catch up with Zac and Ariel

Papers

Rate-1 Zero-Knowledge Proofs from One-Way Functions

Practical Implementation of Pairing-Based zkSNARK in Bitcoin Script

DUPLEX: Scalable Zero-Knowledge Lookup Arguments over RSA Group

Black-Box Non-Interactive Zero Knowledge from Vector Trapdoor Hash

Witness Semantic Security

Functional Adaptor Signatures: Beyond All-or-Nothing Blockchain-based Payments

Lower Bounds on the Overhead of Indistinguishability Obfuscation

Schnorr Signatures are Tightly Secure in the ROM under a Non-interactive Assumption

Folding Schemes with Privacy Preserving Selective Verification

FLI: Folding Lookup Instances

PoUDR: Proof of Unified Data Retrieval in Decentralized Storage Networks

Fully-Succinct Arguments over the Integers from First Principles

Universally Composable SNARKs with Transparent Setup without Programmable Random Oracle

SNARKs for Virtual Machines are Non-Malleable

STARK-based Signatures from the RPO Permutation

Fiat-Shamir in the Wild

Dynamic zk-SNARKs

Ceno-zkvm: Non-uniform, Segment and Parallel Zero-knowledge Virtual Machine

提出 zkvm 设计思路:分段和并行化,发生在两个级别:操作码和基本块。这两种设计都试图最小化影响电路尺寸和支持的控制流动态拷贝数,确保计算成本与实际执行的代码直接相关, 第二个设计:通过提出创新的数据流重建技术中,我们可以大幅减少堆栈操作, 还提出了一种非对称 GKR 方案来实现我们的设计,将非均匀证明器和均匀验证器配对,为动态长度数据并行电路生成证明。使用 GKR 证明器也大大减少了承诺的大小


If you’d like to receive updates via email, click subscribe. Stay informed and never miss a post!

https://paragraph.xyz/@zkinsights

And our YouTube channel

- <https://www.youtube.com/@ZKPunk-Org>

Subscribe to ZK Insights and never miss a post.