(Downloads - 0)
For more info about our services contact : help@bestpfe.com
Table of contents
1 Introduction
1.1 The Role of Cryptography
1.2 History of Cryptography
1.2.1 The Main Characters
1.2.2 The Main Security Goals
1.3 Outsourcing Computation
1.4 Proof Systems in Cryptography
1.5 SNARKs
1.6 Our Contributions
1.6.1 A Survey on SNARKs
1.6.2 Post-Quantum SNARKs
1.6.3 O-SNARKs
1.6.4 Applications of O-SNARK
1.6.5 SNARKs for Data Privacy
1.6.6 Other Contributions
1.7 Organization of the manuscript
2 Preliminaries
2.1 Notation and Preliminaries
2.1.1 Mathematical Notions
2.1.2 Algorithms
2.2 Provable security
2.2.1 Security Reductions
2.2.2 Abstract Models of Computation
2.3 Computational Assumptions
2.3.1 Discrete-Logarithm-Based Assumptions
2.3.2 Assumptions on Bilinear Groups
2.3.3 Falsifiable vs. Non-Falsifiable Assumptions
2.3.4 Knowledge Assumptions
2.3.5 Lattice Assumptions
2.3.6 Learning With Errors
2.4 Cryptographic Primitives
2.4.1 One-Way Functions
2.4.2 Encryption Schemes
2.4.3 Homomorphic Encryption Schemes
2.4.4 Digital Signatures
2.4.5 Commitment Schemes
3 Succinct Non-Interactive Arguments of Knowledge
3.1 Introduction to Proofs and Arguments
3.1.1 Interactive Proofs
3.1.2 Interactive Arguments of Knowledge
3.1.3 Non-Interactive Proofs and Arguments
3.2 SNARK: Definitions
3.3 SNARK: Construction from PCP
3.3.1 Probabilistically Checkable Proofs
3.3.2 SNARKs from PCP
3.4 SNARK: Construction from QAP
3.4.1 From Circuits to Quadratic/Square Programs
3.4.2 Encoding Schemes
3.5 SNARK: Construction from LIP
3.5.1 Linear-Only Encoding Schemes
4 Post-Quantum SNARK
4.1 Introduction
4.2 New Framework for SNARK from SSP
4.2.1 Boolean Circuit Satisfaction Problems
4.2.2 Square Span Programs
4.2.3 Encoding Schemes
4.2.4 Improved SNARK Framework from SSP
4.3 An Encoding Scheme Based on LWE
4.3.1 Technical Challenges
4.4 Post-Quantum Designated-Verifier zk-SNARK
4.5 Assumptions
4.5.1 Assumptions Comparison
4.6 Proofs of Security
4.6.1 Zero-Knowledge
4.6.2 Knowledge Soundness
4.7 Efficiency and Concrete Parameters
4.7.1 Implementation
5 O-SNARKs
5.1 Introduction
5.1.1 Extraction for Proving Knowledge
5.1.2 Extraction in the Presence of Oracles
5.1.3 An Overview of Our Results
5.2 SNARKs with Auxiliar Input
5.3 SNARKs in the Presence of Oracles
5.3.1 O-SNARKs
5.3.2 Non-Adaptive O-SNARKs
5.4 On the Existence of O-SNARKs
5.4.1 O-SNARKs in the Random Oracle Model from Micali’s CS Proofs
5.4.2 Impossibility of O-SNARKs in the Standard Model
5.4.3 O-SNARKs for Signing Oracles from SNARKs
5.4.4 O-SNARKs for (Pseudo)random Oracles from SNARKs
6 Applications of O-SNARK
6.1 Introduction
6.2 Homomorphic Signature
6.2.1 Homomorphic Signature Scheme Definition
6.2.2 Homomorphic Signatures from O-SNARKs
6.2.3 Insecurity of HomSig[, ]
6.3 Succinct Functional Signatures
6.3.1 Definition of Functional Signatures
6.3.2 Succinct Functional Signatures from O-SNARKs
6.3.3 Construction of FS
6.3.4 Function Privacy of FS
6.4 SNARKs on Authenticated Data
6.5 Universal Signature Aggregators
6.5.1 Definition
6.5.2 Universal Signatures Aggregators from SNARKs
6.5.3 Security from O-SNARKs
6.5.4 Security for Unique Signatures from SNARKs
7 SNARKs with Data Privacy
7.1 Introduction
7.1.1 Ensuring Correctness of Privacy-Preserving Computation
7.1.2 Our Results
7.2 New Bivariate Computational Assumptions
7.3 SNARK for Bivariate Polynomial Evaluation
7.3.1 Knowledge Commitment for Bivariate Polynomials
7.3.2 Relations for Bivariate Polynomial Partial Evaluation
7.3.3 SNARK for Bivariate Polynomial (Partial) Evaluation
7.4 Security Analysis of our CaP − P.SNARK
7.4.1 Correctness
7.4.2 Soundness
7.5 SNARK for Simultaneous Evaluations
7.5.1 Commitment for Multiple Univariate Polynomials
7.5.2 Succinct Proof of Simultaneous Evaluations in a Point k
7.6 Proof Systems for Arithmetic Function Evaluation over Polynomial Rings
7.6.1 Relations for the Two SNARKs
7.6.2 Security Analysis
7.7 Applications to Computing on Encrypted Data
7.7.1 Verifiable Computation
7.7.2 Our VC scheme
7.7.3 Preserving Privacy of the Inputs Against the Verifier
8 Conclusion



