Using Zero to Attack Zero-Knowledge Proof (ZKP) PLONK

Explore the challenges and vulnerabilities of zero-knowledge proof protocols, including polynomial commitment and non-interactive arguments, and learn the basics of a proposed solution using the PLONK protocol.

Key takeaways
  • Relations and manipulations in zero knowledge proof (ZKP) is a complex topic.
  • ZKP protocol uses polynomials to commit and prove things, but it has vulnerabilities.
  • The prover cannot control the input and output simultaneously, making the verifier convinced that the polynomial is committed.
  • The protocol uses a random oracle model, but in practice, it’s different.
  • The prover’s private key can be extracted if the protocol is not implemented correctly.
  • Polynomial commitment is essential in ZKP, but it’s not the only important part.
  • Non-interactive argument of knowledge (NOC) and succinct non-interactive argument of knowledge (SNOC) are critical concepts in ZKP.
  • SNOC uses polynomials to prove arbitrary computations, making it powerful.
  • Fiat-Chamier transform helps achieve a non-interactive protocol.
  • In elliptic curves, addition and multiplication gates are used to achieve correctness.
  • The prover cannot control the random numbers, making the verifier convinced of the proof.
  • The protocol has vulnerabilities, but the planner doesn’t know the private key.
  • The speaker won’t go into detail about the math, but will provide a basic overview.
  • The goal is to understand the basic protocol and then learn about the math in depth.
  • Zero knowledge proof requires a lot of terminology and math, but it’s an essential concept in modern technology.