Du befindest dich hier: FSI Informatik » Prüfungsfragen und Altklausuren » Hauptstudiumsprüfungen » Lehrstuhl 13 » PPCryptoCur Exam 2020-10-21   (Übersicht)

Unterschiede

Hier werden die Unterschiede zwischen zwei Versionen der Seite angezeigt.

Link zu der Vergleichsansicht

Beide Seiten, vorherige ÜberarbeitungVorherige Überarbeitung
pruefungen:hauptstudium:ls13:ppcryptocur-2020-10-21 [21.10.2020 15:08] Marcel[Inf]pruefungen:hauptstudium:ls13:ppcryptocur-2020-10-21 [21.10.2020 15:09] (aktuell) Marcel[Inf]
Zeile 98: Zeile 98:
   * How does a (non-interactive) signature of knowledge work? How can it be secure without any communication/challenges by the verifier?   * How does a (non-interactive) signature of knowledge work? How can it be secure without any communication/challenges by the verifier?
  
-> We often have an interactive protocol that we then transform via the Fiat-Shamir transform. There, we replace the challenges by the verifier (that all need to be public-coin) by hashes of all previous messages. This is then guaranteed to be secure in the ROM. +> We often have an interactive protocol that we then transform via the Fiat-Shamir transform. There, we replace the challenges by the verifier (that all need to be public-coin) by hashes of all previous messages. This is then guaranteed to be secure in the ROM. [note: sometimes, we can get a secure scheme with Fiat-Shamir even without the ROM assumption, see https://eprint.iacr.org/2020/915].
  
   * We covered many different privacy-preserving techniques in the lecture: CoinJoin, CoinShuffle, TumbleBit, ZeroCoin, RingCT, ZeroCash. Which one of these would you recommend using?   * We covered many different privacy-preserving techniques in the lecture: CoinJoin, CoinShuffle, TumbleBit, ZeroCoin, RingCT, ZeroCash. Which one of these would you recommend using?