Skip to main content

All Questions

4 votes
0 answers
102 views

For a standard hash function $H$ like SHA-256, one can choose a secret message $M$, compute and publish $h=H(M)$, then prove knowledge of the preimage $M$ in zero knowledge [that is without disclosing ...
fgrieu's user avatar
  • 151k
0 votes
1 answer
57 views

I still do not understand the security model when proving the zero-knowledge property. Take the Sigma protocol as an example: In the book Proofs, Arguments, and Zero-Knowledge (Section 12.2.1), the ...
JACK GAO's user avatar
3 votes
1 answer
432 views

"In the third step of the Schnorr protocol, the prover's response takes the form $z=r+cx$. Why can't this form $z=cr+x$ work? I found these answers 1 and 2 are related to my questions However, ...
JACK GAO's user avatar
5 votes
1 answer
137 views

The intuition behind simulation-based security proofs comes from the following idea — if any party participating in a protocol or system can fully simulate the entire interaction process without ...
DSTBP's user avatar
  • 321
1 vote
0 answers
80 views

I have a zero knowledge proof scheme for a blockchain and I don't know if it's truly in zero knowledge. It goes like this; I have two arrays of homomorphically encrypted values. I use homomorphic ...
Steve Mucci's user avatar
1 vote
1 answer
78 views

I'm trying to implement the Number Theoretic Transform with an elliptic curve for learning about SNARKs, and the curve I'm working with is an Edwards curve implemented on the scalar field of BLS12-377 ...
udbhavs's user avatar
  • 11
2 votes
0 answers
80 views

In the paper Twist and Shout, page 22, there is a reduction: from what I understand, because the following equation holds: $\mathsf{Val(k,j)} = \sum\limits_{j'<j}\mathsf{Inc}(k,j')\cdot \mathsf{LT}...
Shuang's user avatar
  • 21
1 vote
0 answers
40 views

In LaBRADOR paper page 22, My understanding for binary coefficients check is that we want (as a first step) $\sum_{i,j}a_{i,j}(a_{i,j} -1) \equiv 0 \pmod q$, where $a_{i,j}$ is every coefficient of ...
FrozoWeb's user avatar
1 vote
0 answers
50 views

Updatable SNARKs allow anyone to update the structured reference string (SRS), providing security as long as at least one party in the update chain is honest. However, all current known constructions ...
Violet Bark's user avatar
1 vote
0 answers
63 views

I am trying to come up with a concise proof of HVZK for the Schnorr Sigma protocol. The real transcript and the simulator both output a $(t,z)$ such that $g^z=t\cdot h^c$ for a fixed public key $h$ ...
MathematicallyUnsound's user avatar
0 votes
1 answer
143 views

As far as I know, the difference between proof system and argument system is whether the adversary is computationally unbounded. My question is, in the definition of special soundness in Sigma ...
user109993's user avatar
1 vote
1 answer
89 views

I have $m$ inner product arguments to be proved, denoted by $<a_1,b_1>=c_1,\cdots,<a_m,b_m>=c_m.$ In order to reduce the proof size (also reduce verification efforts), I want to aggregate ...
Maple's user avatar
  • 11
0 votes
0 answers
44 views

The prover has a secret scalar $s$, that needs to be encrypted for a receiver. But we also want to publicly verify that the secret is within a range (< 256). One scheme could be (quite possible ...
rusty's user avatar
  • 131
1 vote
1 answer
90 views

While working through the proof of Theorem 19.1 in Boneh-Shoup (http://toc.cryptobook.us/book.pdf), I've run into an issue that I can't seem to figure out. The Theorem is to prove that Schnorr's ID ...
MathematicallyUnsound's user avatar
1 vote
2 answers
888 views

I'm new to learning about cryptography. I'd like to build a system for two people to reveal they know the same secret data, without revealing the secret to each other, or to anyone else. The idea is ...
AlexH's user avatar
  • 11

15 30 50 per page
1
2 3 4 5
80