Skip to content

Commit

Permalink
Fix footnote lint violation
Browse files Browse the repository at this point in the history
  • Loading branch information
0xNixxy committed Apr 23, 2024
1 parent 6262259 commit 1e2bec8
Showing 1 changed file with 53 additions and 53 deletions.
106 changes: 53 additions & 53 deletions EIPS/eip-7693.md
Original file line number Diff line number Diff line change
Expand Up @@ -70,34 +70,7 @@ To be compatible to existing wallet standards ([BIP 32](https://github.com/bitco
We propose 2 authentication proof circuits to be supported:

- $`\textit{SHA512-compatible}`$. This is for users whose wallets are still based on the BIP0039 seed phrase, and require to authenticate their transactions to the verifying nodes. These users will will continue to use the $`\textsf{ECDSA}(trunc(\textsf{SHA512}(secret)),message)`$ proof-circuit. Preliminary proof size estimates for this circuit using MPCitH is 850KBytes. We expect the proof size for zkSTARK to be similar.
- $`\textit{qsECDSA}`$. This is for users who have generated their seed phrase after the upgrade. We can use an optimized proof-circuit to reduce the computational overheads and proof size. A possibility would be to use a zero-knowledge proof-friendly hash such as MiMC (or Rescue from the paper "STARK Friendly Hash -- Survey and Recommendation" by Eli Ben-Sasson et al) in place of SHA512. e.g., $`\textsf{ECDSA}(trunc(\textsf{MiMC}(secret)),message)`$[^1]

[^1]:
```csl-json
{
"type": "paper-conference",
"id": 1,
"author": [
{
"family": "Albrecht",
"given": "Martin"
}
],
"DOI": "10.1007/978-3-662-53887-6_7",
"title": "MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity",
"original-date": {
"date-parts": [
["2016", "11", "09"]
]
},
"URL": "https://eprint.iacr.org/2016/492.pdf",
"custom": {
"additional-urls": [
"https://doi.org/10.1007/978-3-662-53887-6_7"
]
}
}
```
- $`\textit{qsECDSA}`$. This is for users who have generated their seed phrase after the upgrade. We can use an optimized proof-circuit to reduce the computational overheads and proof size. A possibility would be to use a zero-knowledge proof-friendly hash such as MiMC[^1] (or Rescue from the paper "STARK Friendly Hash -- Survey and Recommendation" by Eli Ben-Sasson et al) in place of SHA512. e.g., $`\textsf{ECDSA}(trunc(\textsf{MiMC}(secret)),message)`$

## Backwards Compatibility

Expand Down Expand Up @@ -199,38 +172,65 @@ A way will be to use zk-rollups to reduce storage overheads.

We aim to minimally achieve the Quantum Level 1 Security as defined in the NIST presentation titled "The Beginning of the End: The First NIST PQC Standards" on 8 March 2022. This requires the security to be at least equivalent to AES-128.

For MPCitH zero-knowledge proof, we propose the use of Katz-Kolesnikov-Wang with parameters $`N=16`$, $`M=250`$, $`\tau=36`$ to achieve NIST Quantum Level 1 security.[^2]
For MPCitH zero-knowledge proof, we propose the use of Katz-Kolesnikov-Wang[^2] with parameters $`N=16`$, $`M=250`$, $`\tau=36`$ to achieve NIST Quantum Level 1 security.

Since zkSTARK computations do not happen over a finite field (such as zkSNARKS), it is generally accepted that zkSTARK proofs are quantum-safe, as long as the hash used primitive is collapsing and is large enough, e.g., 256-bit key strength, to prevent a brute-force attack using Grover's algorithm.

Our design has not yet taken into account how it affects Multi-Party Computation (MPC) wallets.

[^1]:
```csl-json
{
"type": "paper-conference",
"id": 1,
"author": [
{
"family": "Albrecht",
"given": "Martin"
}
],
"DOI": "10.1007/978-3-662-53887-6_7",
"title": "MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity",
"original-date": {
"date-parts": [
["2016", "11", "09"]
]
},
"URL": "https://eprint.iacr.org/2016/492.pdf",
"custom": {
"additional-urls": [
"https://doi.org/10.1007/978-3-662-53887-6_7"
]
}
}
```

[^2]:
```csl-json
{
"type": "paper-conference",
"id": 2,
"author": [
{
"family": "Katz",
"given": "Jonathan"
}
],
"DOI": "10.1145/3243734.3243805",
"title": "Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures",
"original-date": {
"date-parts": [
["2018", "10", "15"]
]
},
"URL": "https://dl.acm.org/doi/pdf/10.1145/3243734.3243805",
"custom": {
"additional-urls": [
"https://dl.acm.org/doi/10.1145/3243734.3243805"
]
```csl-json
{
"type": "paper-conference",
"id": 2,
"author": [
{
"family": "Katz",
"given": "Jonathan"
}
],
"DOI": "10.1145/3243734.3243805",
"title": "Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures",
"original-date": {
"date-parts": [
["2018", "10", "15"]
]
},
"URL": "https://dl.acm.org/doi/pdf/10.1145/3243734.3243805",
"custom": {
"additional-urls": [
"https://dl.acm.org/doi/10.1145/3243734.3243805"
]
}
}
}
```
```

## Copyright

Expand Down

0 comments on commit 1e2bec8

Please sign in to comment.