Du befindest dich hier: FSI Informatik » Prüfungsfragen und Altklausuren » Hauptstudiumsprüfungen » Lehrstuhl 13 » PPCryptoCur Exam 2020-10-21   (Übersicht)

Unterschiede

Hier werden die Unterschiede zwischen zwei Versionen der Seite angezeigt.

Link zu der Vergleichsansicht

Beide Seiten, vorherige ÜberarbeitungVorherige Überarbeitung
Nächste Überarbeitung
Vorherige Überarbeitung
pruefungen:hauptstudium:ls13:ppcryptocur-2020-10-21 [21.10.2020 14:51] Marcel[Inf]pruefungen:hauptstudium:ls13:ppcryptocur-2020-10-21 [21.10.2020 15:09] (aktuell) Marcel[Inf]
Zeile 14: Zeile 14:
     * active collaboration in lecture/exercises during the semester     * active collaboration in lecture/exercises during the semester
     * two weeks preparation directly before the exam of 4-5 hours per day (without weekends)     * two weeks preparation directly before the exam of 4-5 hours per day (without weekends)
 +    * I read through my lecture notes and the official script (which is still work-in-progress) in parallel. As the script was still work-in-progress, sometimes motivating paragraphs are missing or crucial ideas are not that well presented [note: they accept pull requests, and I submitted some]. Hence, be sure to reserve more amount of time for extraction of those ideas by rereading things, inferring from experiments, thinking about how things can (still) go wrong, and discussing this with your peers. I have not rewatched any of the lecture videos thanks to having kept very well lecture notes back then when I watched the videos during the semester.
     * I focussed very much on relating all privacy-preserving techniques, on knowing (i) very well all models (e.g. RingCT) (ii) pretty good general ideas on the constructions and ingredients (e.g. zero-knowledge proofs, how RingCT can be instantiated, tagging schemes -- but without instantiation of ZeroCash).     * I focussed very much on relating all privacy-preserving techniques, on knowing (i) very well all models (e.g. RingCT) (ii) pretty good general ideas on the constructions and ingredients (e.g. zero-knowledge proofs, how RingCT can be instantiated, tagging schemes -- but without instantiation of ZeroCash).
     * I skipped almost all proofs altogether. One of the few proofs I looked at was the one for the binding and hiding properties of the Pedersen commitment scheme.     * I skipped almost all proofs altogether. One of the few proofs I looked at was the one for the binding and hiding properties of the Pedersen commitment scheme.
   * Evaluation   * Evaluation
-    * The exam is fair, but notably, also covers a wide range of topics. Some questions are "soft" in the sense that they ask, say, why BTC does not provide privacy, how DoS is possible with decentral mixing protocols, how that can be avoided (it cannot)or what trusted setup assumptions mean philosophically. Then, other questions are more technical. Overall, it's a good mix of both and you need to be fluent in both. +    * The exam is fair, but notably, also covers a wide range of topics. Some questions are "soft" in the sense that you can answer them without having a deep understanding of the technicalities and formalisms. For instancethose questions include "why does BTC not provide privacy""how is DoS handled with decentral mixing protocols""how can such DoS be avoided"and what trusted setup assumptions mean philosophically. On the other hand, other questions require a pretty good understanding of the technicalities. Overall, it's a good mix of both intuition, high-level ideas and formalisms. And you need to be fluent in both to ace (pass?) the exam
-    * The exam is always started with the question "What did you like the most?" And this is an invitation for you as the student to freely deliver a well-learnt topic.+    * Exam by Prof. Schröder always start with their question "What did you like the most?"And this is an invitation for you as the student to freely deliver a well-learnt topic in <= 3min.
  
 ===== Exam ===== ===== Exam =====
 +
 +This braindump is not exhaustive, I definitely forgot some questions from the exam.
  
 Abbreviations: BTC = Bitcoin, ROM = random oracle model, TS = Trusted Setup, TSA = Trusted Setup Assumption, TTP = Trusted Thirdparty, ZKP = zero-knowledge proof Abbreviations: BTC = Bitcoin, ROM = random oracle model, TS = Trusted Setup, TSA = Trusted Setup Assumption, TTP = Trusted Thirdparty, ZKP = zero-knowledge proof
Zeile 27: Zeile 30:
  
 > RingCT. In contrast to BTC, it provides three main advantages: (i) ring signatures, (ii) stealth addresses, (iii) hidden amounts. I elaborated on every point with at least 3-4 sentences saying how it's *not* (or badly) done in BTC and with what consequences and how it's done in RingCT. Roughly: > RingCT. In contrast to BTC, it provides three main advantages: (i) ring signatures, (ii) stealth addresses, (iii) hidden amounts. I elaborated on every point with at least 3-4 sentences saying how it's *not* (or badly) done in BTC and with what consequences and how it's done in RingCT. Roughly:
 +>
 +> * ad (i): in BTC a TX with exactly 10 senders contains exactly those 10 senders in plaintext. In RingCT, you can provide 100 putative senders, of which, say, 90 are just "decoy" senders. And no outsider can discern the actual senders from the decoy ones.
 > >
 > * ad (ii): in BTC, if you want someone to pay you, you have to publish your BTC address. The same holds true if you want to run, say, a donation campaign. Then, on the blockchain everyone can see who donated to you, and that's bad. Hence, it's recommended to always freshly generate receival addresses, but that's impossible with donation campaigns. Hence, RingCT offloads that fresh generation thing onto the sender via stealth addresses. > * ad (ii): in BTC, if you want someone to pay you, you have to publish your BTC address. The same holds true if you want to run, say, a donation campaign. Then, on the blockchain everyone can see who donated to you, and that's bad. Hence, it's recommended to always freshly generate receival addresses, but that's impossible with donation campaigns. Hence, RingCT offloads that fresh generation thing onto the sender via stealth addresses.
 > >
 +> * ad (iii): in BTC, transferred amounts are public. In RingCT, they are hidden.
  
   * You mentioned some great ideas. Let's dive into that and start with something simple: The BTC blockchain only contains addresses. What's so privacy-invading about that?   * You mentioned some great ideas. Let's dive into that and start with something simple: The BTC blockchain only contains addresses. What's so privacy-invading about that?
Zeile 43: Zeile 49:
 > Use mixing services. Either centralized (centralized mixer, TumbleBit) or decentralized ones (CoinJoin, CoinShuffle). Centralized mixers [note: this does *not* include TumbleBit] inherently need to be a TTP, can steal your coins and/or leak your identity. Decrentralized ones build upon peer-to-peer protocols. But in CoinJoin all participants still learn about the input/output address pair mapping. At least no coins can be stolen anymore thanks to how BTC transactions work and how transaction inputs need to be signed. Or use a currency that was made with privacy-preservation in mind, e.g. RingCT. > Use mixing services. Either centralized (centralized mixer, TumbleBit) or decentralized ones (CoinJoin, CoinShuffle). Centralized mixers [note: this does *not* include TumbleBit] inherently need to be a TTP, can steal your coins and/or leak your identity. Decrentralized ones build upon peer-to-peer protocols. But in CoinJoin all participants still learn about the input/output address pair mapping. At least no coins can be stolen anymore thanks to how BTC transactions work and how transaction inputs need to be signed. Or use a currency that was made with privacy-preservation in mind, e.g. RingCT.
  
-  * In RingCT, what are stealth addresses more precisely?+  * What happens in those decentral mixing protocols if one party just stops responding? 
 + 
 +> Indeed, DoS is a problem found in all privacy-preserving techniques that require active participation by others. By contrast, in ZeroCoin, RingCT, and ZeroCash such participation by others is not required and you can choose your anonymity set yourself. 
 +> In the decentral protocols, there is no much you can do to avoid DoS. Certainly you can stop interacting with specific BTC addresses. But then, their users just generate tons of fresh ones. Certainly you can stop interacting with specific IP addresses. But then, they might as well possess a botnet with tons of different IP addresses. 
 + 
 +  * Let's step up to RingCT. Can you elaborate on stealth addresses?
  
 > With SKAccGen you create `(msk, mpk)` and from `mpk` senders can derive a `pk`. If senders do that honestly, `pk` cannot be linked back to `mpk`. But if you possess the `msk`, you can scan the blockchain and for matching `pk`s (that have been derived from `mpk`), you can derive the corresponding `sk` to have the money at your disposal. > With SKAccGen you create `(msk, mpk)` and from `mpk` senders can derive a `pk`. If senders do that honestly, `pk` cannot be linked back to `mpk`. But if you possess the `msk`, you can scan the blockchain and for matching `pk`s (that have been derived from `mpk`), you can derive the corresponding `sk` to have the money at your disposal.
Zeile 66: Zeile 77:
  
   * Why cannot we have perfect hiding and perfect binding at the same time?   * Why cannot we have perfect hiding and perfect binding at the same time?
-  +
 > See https://crypto.stackexchange.com/questions/41822/why-cant-the-commitment-schemes-have-both-information-theoretic-hiding-and-bind. > See https://crypto.stackexchange.com/questions/41822/why-cant-the-commitment-schemes-have-both-information-theoretic-hiding-and-bind.
  
Zeile 81: Zeile 92:
 > By requiring the existence of an extractor that given a prover and a statement stmt outputs a (putative) witness fulfilling the following property: if that prover was able to convince the (honest) verifier, then the witness output by the extractor is in fact a witness for the statement stmt being in the relation R. R is the NP relation in the usual definitions of ZKP-related concepts. Importantly, the extractor is given oracle access to the prover and can also rewind it. Something that isn't doable in practice and hence this extractability notion actually makes sense. [note: I said this paragraph purely orally and that sufficed. I don't think they want you to know the exact notation or learn the typesetting of definitions by heart.] > By requiring the existence of an extractor that given a prover and a statement stmt outputs a (putative) witness fulfilling the following property: if that prover was able to convince the (honest) verifier, then the witness output by the extractor is in fact a witness for the statement stmt being in the relation R. R is the NP relation in the usual definitions of ZKP-related concepts. Importantly, the extractor is given oracle access to the prover and can also rewind it. Something that isn't doable in practice and hence this extractability notion actually makes sense. [note: I said this paragraph purely orally and that sufficed. I don't think they want you to know the exact notation or learn the typesetting of definitions by heart.]
  
-For non-interactive protocols we also formalize this by the existence of an extractor. How can this work for non-interactive protocols? For interactive ones, it's clearer: you have this rewinding technique. +  * For non-interactive protocols we also formalize this by the existence of an extractor. How can this work for non-interactive protocols? For interactive ones, it's clearer: you have this rewinding technique.
- +
-  * The extractor can control the common reference string crs or some trapdoor - depends on the exact formalization of ZKP-related concepts, though. [note: Prof. Schröder here just repeated a question of mine; namely that question I had asked days before on the course forum and there got the very same reply I answered, too.]+
  
-How does a (non-interactive) signature of knowledge work? How can it be secure without any communication/challenges by the verifier?+The extractor can control the common reference string crs or some trapdoor depends on the exact formalization of ZKP-related concepts, though. [note: Prof. Schröder here just repeated a question of mine; namely that question I had asked days before on the course forum and there got the very same reply I answered, too.]
  
-  * We often have an interactive protocol that we then transform via the Fiat-Shamir transform. There, we replace the challenges by the verifier (that all need to be public-coinby hashes of all previous messages. This is then guaranteed to be secure in the ROM.+  * How does a (non-interactivesignature of knowledge work? How can it be secure without any communication/challenges by the verifier?
  
 +> We often have an interactive protocol that we then transform via the Fiat-Shamir transform. There, we replace the challenges by the verifier (that all need to be public-coin) by hashes of all previous messages. This is then guaranteed to be secure in the ROM. [note: sometimes, we can get a secure scheme with Fiat-Shamir even without the ROM assumption, see https://eprint.iacr.org/2020/915].
  
   * We covered many different privacy-preserving techniques in the lecture: CoinJoin, CoinShuffle, TumbleBit, ZeroCoin, RingCT, ZeroCash. Which one of these would you recommend using?   * We covered many different privacy-preserving techniques in the lecture: CoinJoin, CoinShuffle, TumbleBit, ZeroCoin, RingCT, ZeroCash. Which one of these would you recommend using?