CMU Cylab Crypto Seminar
CMU Cylab Crypto Seminar
  • 104
  • 23 458
Alireza Shirzad - Garuda and Pari: Faster and Smaller SNARKs via Equifficient Polynomial Commitments
Abstract: SNARKs are powerful cryptographic primitives that allow a prover to produce a succinct proof of a computation. Two key goals of SNARK research are to minimize the size of the proof and to minimize the time required to generate the proof. In this work, we present new SNARK constructions that push the frontier on both of these goals.
Our first construction, Pari, is a SNARK that achieves the smallest proof size amongst *all* known SNARKs. Specifically, Pari achieves a proof size of just two group elements and two field elements, which, when instantiated with the BLS12-381 curve, totals just 160 bytes, smaller than that of Groth16 [Groth, EUROCRYPT '16] and Polymath [Lipmaa, CRYPTO '24].
Our second construction, Garuda, is a SNARK that reduces proof generation time by supporting, for the first time, arbitrary "custom" gates and *free* linear gates. To demonstrate Garuda's performance, we implement and evaluate it, and show that it provides significant prover-time savings compared to both the state-of-the-art SNARKs (Groth16 and HyperPlonk [EUROCRYPT '22]).
Both constructions rely on a new cryptographic primitive: "equifficient" polynomial commitment schemes that enforce that committed polynomials have the same representation in particular bases. We provide both rigorous security definitions for this primitive as well as efficient constructions for univariate and multilinear polynomials.
Joint work with Michel Dellepere & Pratyush Mishra. Paper: eprint.iacr.org/2024/1245
Bio: Alireza Shirzad is a first-year PhD student at Penn advised by Dr. Pratyush Mishra. He is primarily interested in designing proof systems and SNARKs. Before coming to Penn, He obtained his Master’s degree in Secure communications and Cryptography in 2023 and a bachelor’s degree in Electrical Engineering in 2021 from Sharif University of Technology.
มุมมอง: 87

วีดีโอ

Jiahui Liu: The Black-Box Simulation Barrier Persists in a Fully Quantum World
มุมมอง 83หลายเดือนก่อน
Abstract: Zero-Knowledge (ZK) protocols have been a subject of intensive study due to their fundamental importance and versatility in modern cryptography. However, the inherently different nature of quantum information significantly alters the landscape, necessitating a re-examination of ZK designs. A crucial aspect of ZK protocols is their round complexity, intricately linked to simulation, wh...
John Kolesar: Zero-Knowledge Proofs for SMT Theorems and Regular Expression Equivalence
มุมมอง 160หลายเดือนก่อน
Abstract: Zero-knowledge (ZK) protocols allow software developers to provide proofs of their programs' correctness to other parties without revealing the programs themselves. Most prior work in the domain of ZK verification has focused on the encoding of witnesses for satisfiability proofs, but the task of encoding proof trees for demonstrating that a formula is unsatisfiable has received compa...
Eli Goldin - CountCrypt: Quantum Cryptography between QCMA and PP
มุมมอง 89หลายเดือนก่อน
Abstract: We construct a quantum oracle relative to which BQP = QCMA but quantum-computation-classical-communication (QCCC) key exchange, QCCC commitments, and two-round quantum key distribution exist. We also construct an oracle relative to which BQP = QMA, but quantum lightning (a stronger variant of quantum money) exists. This extends previous work by Kretschmer [Kretschmer, TQC22], which sh...
João Ribeiro: "Noisy" versus "Bounded" Leakage
มุมมอง 652 หลายเดือนก่อน
Abstract: Physical implementations of cryptographic schemes are the target of “side-channel attacks”, which aim to extract some information about secret components (e.g., a secret key) by exploiting hardware quirks. This has given rise to the study of leakage-resilient cryptography, whose goal is to design cryptographic schemes that remain secure even when partial information about secret compo...
Alex Block: Concrete Security of the FRI Protocol
มุมมอง 982 หลายเดือนก่อน
Abstract: The Fast Reed-Solomon Interactive Oracle Proof of Proximity (FRI IOPP) is a cryptographic protocol widely deployed today as a building block of many efficient SNARKs. Such deployed SNARKs help secure millions of dollars per day of Layer-2 Ethereum transactions, making understanding the security of these SNARKs essential from both a practical and theoretical perspective. Key to underst...
Surya Mathialagan - Universal SNARGs for NP from Proofs of Completeness
มุมมอง 1652 หลายเดือนก่อน
Abstract: In this work, we give new constructions of succinct non-interactive arguments SNARGs for NP in the settings of both non-adaptive and adaptive soundness. First, we construct a succinct non-interactive argument system (SNARG) for any NP language L, and prove the non-adaptive soundness assuming the security of an FHE scheme, a batch argument (BARG) scheme, as well as the existence of any...
Mahimna Kelkar: Complete Knowledge - Preventing Encumbrance of Cryptographic Secrets
มุมมอง 1533 หลายเดือนก่อน
Abstract: Most cryptographic protocols model a player’s knowledge of secrets in a simple way. Informally, the player knows a secret in the sense that she can directly furnish it as a (private) input to a protocol, e.g., to digitally sign a message. The growing availability of Trusted Execution Environments (TEEs) and secure multiparty computation, however, undermines this model of knowledge. Su...
Quang Dao: Lossy Cryptography from Code-Based Assumptions
มุมมอง 1293 หลายเดือนก่อน
Abstract: Over the past few decades, we have seen a proliferation of advanced cryptographic primitives with lossy or homomorphic properties built from various assumptions such as Quadratic Residuosity, Decisional Diffie-Hellman, and Learning with Errors. These primitives imply hard problems in the complexity class SZK (statistical zero-knowledge); as a consequence, they can only be based on ass...
Yi Tang: Cryptanalysis of Lattice-Based Sequentiality Assumptions and Proofs of Sequential Work
มุมมอง 1323 หลายเดือนก่อน
Abstract: This work completely breaks the sequentiality assumption (and broad generalizations thereof) underlying the candidate lattice-based proof of sequential work (PoSW) recently proposed by Lai and Malavolta at CRYPTO 2023. It also breaks an essentially identical variant of the PoSW, differing only in an arbitrary choice immaterial to the design and security proof. This suggests the origin...
Quang Dao: Non-Interactive Zero-Knowledge from LPN and MQ
มุมมอง 1114 หลายเดือนก่อน
Abstract: We give the first construction of non-interactive zero-knowledge (NIZK) arguments from post-quantum assumptions other than Learning with Errors. In particular, we achieve NIZK under the polynomial hardness of the Learning Parity with Noise (LPN) assumption, and the exponential hardness of solving random under-determined multivariate quadratic equations (MQ). We also construct NIZK sat...
Jeff Xu: Average-Case Sum-of-Squares Lower Bounds for Cryptographers
มุมมอง 644 หลายเดือนก่อน
Abstract: The Sum-of-Squares (SoS) hierarchy of semidefinite programs is a powerful algorithmic paradigm which captures state-of-the-art algorithmic guarantee, and in the average case setting, SoS lower bounds provide strong evidence of algorithmic hardness or information-computation gaps. I will discuss the techniques for proving lower Bounds for statistical problems, and if time permitted, sk...
David Wu: Distributed Broadcast Encryption from Lattices
มุมมอง 1994 หลายเดือนก่อน
Abstract: A broadcast encryption scheme allows a user to encrypt a message to N recipients with a ciphertext whose size scales sublinearly with N. While broadcast encryption enables succinct encrypted broadcasts, it also introduces a strong trust assumption and a single point of failure; namely, there is a central authority who generates the decryption keys for all users in the system. Distribu...
Huijia Lin: Attribute-Based Encryption for Circuits of Unbounded Depth from Lattices, and More
มุมมอง 824 หลายเดือนก่อน
Abstract: Although we have known about fully homomorphic encryption (FHE) from circular security assumptions for over a decade [Gentry, STOC ’09; Brakerski-Vaikuntanathan, FOCS ’11], there is still a significant gap in understanding related homomorphic primitives supporting all unrestricted polynomial-size computations. One prominent example is attribute-based encryption (ABE). The state-of-the...
Ryan O'Donnell: Pseudorandom Permutations from Random Reversible Circuits
มุมมอง 1184 หลายเดือนก่อน
Abstract: An extremely simple way to construct a pseudorandom permutation on {0,1}^n is to make a uniformly random n-bit, size-m circuit with reversible gates (of fan-in/out 3, say). Previous work has shown that for some m = poly(n,k), this construction is statistically "almost k-wise independent". In this talk, we will explain how these results can be made more practical, showing that depth O~...
Yuval Ishai: Dot-Product Proofs
มุมมอง 1474 หลายเดือนก่อน
Yuval Ishai: Dot-Product Proofs
Daniel Wichs: Doubly Efficient Private Information Retrieval and Fully Homomorphic RAM Computation
มุมมอง 2304 หลายเดือนก่อน
Daniel Wichs: Doubly Efficient Private Information Retrieval and Fully Homomorphic RAM Computation
Binyi Chen: LatticeFold - A Lattice-based Folding Scheme and Applications to Succinct Proof Systems
มุมมอง 3678 หลายเดือนก่อน
Binyi Chen: LatticeFold - A Lattice-based Folding Scheme and Applications to Succinct Proof Systems
Alex Hoover: Plinko - Single-Server PIR with Efficient Updates via Invertible PRFs
มุมมอง 1258 หลายเดือนก่อน
Alex Hoover: Plinko - Single-Server PIR with Efficient Updates via Invertible PRFs
Paul Lou: Hard Languages in NP ∩ coNP​​ and NIZK Proofs from Unstructured Hardness
มุมมอง 1138 หลายเดือนก่อน
Paul Lou: Hard Languages in NP ∩ coNP​​ and NIZK Proofs from Unstructured Hardness
Matan Shtepel: Maliciously-secure PIR (almost) for free
มุมมอง 2018 หลายเดือนก่อน
Matan Shtepel: Maliciously-secure PIR (almost) for free
Neekon Vafa: Memory Checking Requires Logarithmic Overhead
มุมมอง 1158 หลายเดือนก่อน
Neekon Vafa: Memory Checking Requires Logarithmic Overhead
Sourav Das: Adaptively Secure BLS Threshold Signatures from DDH and co-CDH
มุมมอง 1238 หลายเดือนก่อน
Sourav Das: Adaptively Secure BLS Threshold Signatures from DDH and co-CDH
Kabir Tomer: Commitments from Quantum One-Wayness
มุมมอง 1749 หลายเดือนก่อน
Kabir Tomer: Commitments from Quantum One-Wayness
Aditi Partap: Accountability for Misbehavior in Threshold Decryption via Threshold Traitor Tracing
มุมมอง 2019 หลายเดือนก่อน
Aditi Partap: Accountability for Misbehavior in Threshold Decryption via Threshold Traitor Tracing
Rachit Garg: Time-Lock Puzzles with Efficient Batch Solving
มุมมอง 1069 หลายเดือนก่อน
Rachit Garg: Time-Lock Puzzles with Efficient Batch Solving
Nathan Geier: Amplification of Non-Interactive Zero Knowledge, Revisited
มุมมอง 599 หลายเดือนก่อน
Nathan Geier: Amplification of Non-Interactive Zero Knowledge, Revisited
Ziyi Guan: Security Bounds for Proof-Carrying Data from Straightline Extractors
มุมมอง 1939 หลายเดือนก่อน
Ziyi Guan: Security Bounds for Proof-Carrying Data from Straightline Extractors
Justin Raizes: Secret Sharing with Certified Deletion
มุมมอง 22010 หลายเดือนก่อน
Justin Raizes: Secret Sharing with Certified Deletion
Alper Çakan: Unclonable Cryptography with Unbounded Collusions
มุมมอง 157ปีที่แล้ว
Alper Çakan: Unclonable Cryptography with Unbounded Collusions

ความคิดเห็น

  • @RosamundaLearned
    @RosamundaLearned หลายเดือนก่อน

    Thanks for the analysis! I have a quick question: My OKX wallet holds some USDT, and I have the seed phrase. (alarm fetch churn bridge exercise tape speak race clerk couch crater letter). How should I go about transferring them to Binance?

  • @РодионЧаускин
    @РодионЧаускин 3 หลายเดือนก่อน

    Moore Richard Brown Donna Young Frank

  • @kairo2891
    @kairo2891 7 หลายเดือนก่อน

    promo sm

  • @hoots187
    @hoots187 9 หลายเดือนก่อน

    hell yeah

  • @bugerald4191
    @bugerald4191 ปีที่แล้ว

    😘 Promo-SM

  • @bowenma7242
    @bowenma7242 ปีที่แล้ว

    thanks for sharing

  • @MsPreyashi
    @MsPreyashi ปีที่แล้ว

    Great talk... 😊😊 Interesting topic...

  • @laurenabramovitz6398
    @laurenabramovitz6398 ปีที่แล้ว

    🤔 'promo sm'

  • @amratitsrandi-sx9ho
    @amratitsrandi-sx9ho ปีที่แล้ว

    👍

  • @yunconghu9555
    @yunconghu9555 2 ปีที่แล้ว

    Thanks Michele Orrù for creating the slides!

  • @remington1121
    @remington1121 3 ปีที่แล้ว

    Loving the content!! 👌 Looking forward to seeing more from you. Why aren’t you using Promosm!? Lot’s of channels are using it to promote their videos!