Browse > Article
http://dx.doi.org/10.13089/JKIISC.2021.31.4.675

Analysis of Zero-Knowledge Protocols for Verifiable Computation and Its Applications  

Ju, Chanyang (Dept. of Mathematics, Hanyang University)
Lee, Hyeonbum (Dept. of Mathematics, Hanyang University)
Chung, Heewon (Dept. of Mathematics, Hanyang University)
Seo, Jae Hong (Dept. of Mathematics, Hanyang University)
Abstract
According to the recent revision of Privacy Policy and the emerging importance of personal information, cooperations must verify customer identity (Know Your Costomer, KYC) while processing and managing this information so that it does not violate the Privacy Policy. One of the solution of this problem is zero-knowledge proof (ZKP). The use of the ZKP enables to verify the identity without exposing the identity information directly, thereby reducing the burden on the management of personal information while fulfilling the obligation of the cooperations to verify the identity. The ZKP could be employed to many other applications. In this paper, we analyze the ZKP technique and its applications currently being actively studied.
Keywords
Zero-Knowledge Proofs; Polynomial Commitment; Transparency; zk-SNARKs; STARKs;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R.S. Wahby, I. Tzialla, A. Shelat, J. Thaler and Walfish, M. "Doubly-efficient zkSNARKs without trusted setup," Proceedings of the IEEE Symposium on Security and Privacy 2018, pp. 926-943, May. 2018.
2 E. Ben-Sasson, I. Bentov, Y. Horesh and M. Riabzev. "Fast Reed-Solomon interactive oracle proofs of proximity," In International Colloquium on Automata, Languages, and Programming 2018, vol. 107, pp. 14:1-14:17, Jul. 2018.
3 A. Gabizon, Z.J. Williamson and O. Ciobotaru. "PlonK: permutations over Lagrange-bases for oecumenical noninteractive arguments of knowledge." IACR Cryptol. ePrint Arch, 2019, 953. Dec. 2019.
4 A. Kate, G.M. Zaverucha and I. Goldberg, "Constant-size commitments to polynomials and their applications." Proceedings of the ASIACRYPT 2010, vol. 6477, pp. 177-194, Dec. 2010.
5 B. Bunz, B. Fisch and A. Szepieniec "Transparent SNARKs from DARK compilers," Proceedings of the EUROCRYPT 2020. vol. 12105, pp. 677-706, May. 2020.
6 B. Bunz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell, "Bulletproofs: short proofs for confidential transactions and more." Proceedings of the IEEE Symposium on Security and Privacy 2018, pp. 315-334, May. 2018.
7 B. Libert, S. Ling, K. Nguyen and H. Wang, "Lattice-based zero-knowledge arguments for integer relations," Proceedings of the CRYPTO 2018, vol. 10992, pp. 700-732, Aug. 2018.
8 E. Ben-sasson, I. Bentov, Y. Horesh and M. Riabzev, "Scalable zero knowledge with no trusted setup," Proceedings of the CRYPTO 2019, vol. 11694, pp. 701-732, Aug. 2019.
9 H. Chung, K. Han, C. Ju, M. Kim and J.H. Seo, "Bulletproofs+: shorter proofs for privacy-enhanced distributed ledger," IACR Cryptol. ePrint Arch, 2020, 735. May. 2020.
10 Y. Oren, "On the cunning power of cheating verifiers: some observations about zero knowledge proofs," Proceedings of the Symposium on Foundations of Computer Science 1987, pp. 462-471, Oct. 1987.
11 J. Zhang, T. Xie, Y. Zhang, and D. Song, "Transparent polynomial delegation and its applications to zero knowledge proof" Proceedings of the IEEE Symposium on Security and Privacy 2020, pp. 859-876, May. 2020.
12 Z. Ghodsi, T. Gu, and S. Garg," Safetynets: verifiable execution of deep neural networks on an untrusted cloud." Proceedings of the Advances in Neural Information Processing Systems 2017, pp. 4672-4681, Jun. 2017.
13 Presidential Decree No. 31222, "Enforcement Decree of the Electronic Signature Act[2020. 12. 10.]" https://www.law.go.kr/%EB%B2%95%EB%A0%B9/%EC%A0%84%EC%9E%90%EC%84%9C%EB%AA%85%EB%B2%95%EC%8B%9C%ED%96%89%EB%A0%B9, Dec. 2020.
14 J. Camenisch, M. Drijvers and A. Lehmann, "Anonymous attestation using the strong diffie hellman assumption revisited." Proceedings of the International Conference on Trust and Trustworthy Computing 2016, vol.9824, pp. 1-20, Aug. 2016.
15 J. Groth, M. Kohlweiss, M. Maller, S. Meiklejohn and I. Miers, "Updatable and universal common reference strings with applications to zk-SNARKs," Proceedings of the CRYPTO 2018, vol. 10993, pp. 698-728, Aug. 2018.
16 J. Camenisch and A. Lysyanskaya, "Signature schemes and anonymous credentials from bilinear maps," Proceedings of the CRYPTO 2004, vol.3152, pp. 56-72, Aug. 2004.
17 J. Groth. "On the size of pairing-based non-interactive arguments." Proceedings of the Eurocrypt 2016, vol. 9666, pp. 305-326, May. 2016.
18 J. Thaler, "Time-optimal interactive proofs for circuit evaluation." Proceedings of the CRYPTO 2013, vol. 8043, pp. 71-89, Aug. 2013.
19 M. Maller, S. Bowe, M. Kohlweiss, and S. Meiklejohn. "Sonic: zero-knowledge SNARKs from linear-size universal and updatable structured reference strings," Proceedings of the ACM SIGSAC Conference on Computer and Communications Security Association for Computing Machinery 2019, pp. 2111-2128, Nov. 2019
20 M.H. Au, W. Susilo, Y. Mu, "Constant-size dynamic k-TAA." Proceedings of the International Conference on Security and Cryptography for Networks 2006, vol. 4116, pp. 111-125, Sep. 2006.
21 S. Bowe, A. Gabizon and I. Miers, "Scalable multi-party computation for zk-SNARK parameters in the random beacon model," IACR Cryptol. ePrint Arch, 2017, 1050. Oct. 2017
22 S. Goldwasser, S. Micali and C. Rackoff, "The knowledge complexity of interactive proof systems,", Proceddings of the ACM Symposium on Theory of Computing, pp. 291-304, May 1985.
23 W3C, "Decentralized Identifiers(DIDs)", https://www.w3.org/TR/did-core/, Jun. 2021.
24 R. Gilad-Bachrach, N. Dowlin, K. Laine, K. Lauter, M. Naehrig and J. Wernsing, "Cryptonets:applying neural networks to encrypted data with high throughput and accuracy." Proceedings of the International Conference on Machine Learning 2016, vol. 48, pp. 201-210, Jun. 2016.