大部分内容翻译自 ANDREA CORBELLINI的椭圆曲线密码学的介绍:Elliptic Curve Cryptography: a gentle introduction 我在里面加了一些使用python绘制椭圆曲线的方法,可以复制代码下来自行尝试。 文章目录前言实数和群内的椭圆曲线椭圆曲线椭圆曲线群几何…
今天给同学们分享一篇4机器学习实验验证的生信文章“Identification and Analysis of Neutrophil Extracellular Trap-Related Genes in Osteoarthritis by Bioinformatics and Experimental Verification”,这篇文章于2023年8月31日发表在 J Inflamm Res 期刊上&am…
ZKP学习笔记
ZK-Learning MOOC课程笔记
Lecture 3: Programming ZKPs (Guest Lecturers: Pratyush Mishra and Alex Ozdemir)
3.3 Using a library ( tutorial)
R1CS Libraries A library in a host language (Eg: Rust, OCaml, C, Go, …)Key type: constraint system Mai…
参考文献: [Batcher68] Batcher K E. Sorting networks and their applications[C]//Proceedings of the April 30–May 2, 1968, spring joint computer conference. 1968: 307-314. [SV11] Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. IA…
今天给同学们分享一篇内质网应激预后模型的生信文章“Characteristics of endoplasmic reticulum stress in colorectal cancer for predicting prognosis and developing treatment options”,这篇文章于2023年3月31日发表在Cancer Med期刊上,影响因子为…
From Computational Problem to zk-SNARK
本部分就是将计算难题转换为多项式,然后使用zk-SNARK。 (注:以下用 P,V 替代 Prover,Verifier)
计算难题->R1CS
R1CS(Rank-1 Constraint System)是一种能够…
今天给同学们分享一篇孟德尔随机化的生信文章“Association between biological aging and lung cancer risk: Cohort study and Mendelian randomization analysis”,这篇文章于2023年1月19日发表在iScience期刊上,影响因子为6.107。 癌症是全世界癌症死…
1. 引言
主要见斯坦福大学Wilson Nguyen、Dan Boneh和微软研究中心Srinath Setty 2023年论文《Revisiting the Nova Proof System on a Cycle of Curves》。
前序博客有:
Nova: Recursive Zero-Knowledge Arguments from Folding Schemes学习笔记
在2021年Nova …
主要见斯坦福大学Wilson Nguyen、Dan Boneh和微软研究中心Srinath Setty 2023年论文《Revisiting the Nova Proof System on a Cycle of Curves》。
前序博客见:
基于cycle of curves的Nova证明系统(1)
5. IVC Proof进一步压缩
本文提出了…
今天给同学们分享一篇非肿瘤WGCNAPPI的生信文章“Identification and Evaluation of Hub Long Noncoding RNAs and mRNAs in High Fat Diet Induced Liver Steatosis”,这篇文章于2023年2月14日发表在Nutrients期刊上,影响因子为5.9。 非酒精性脂肪肝病&…
今天给同学们分享一篇非肿瘤WGCNA分型实验的生信文章“Identification of molecular subtypes and immune infiltration in endometriosis: a novel bioinformatics analysis and In vitro validation”,这篇文章于2023年8月18日发表在Front Immunol期刊上ÿ…
今天给同学们分享一篇铁死亡分型WGCNA机器学习的生信文章“Identification of ferroptosis-related molecular clusters and genes for diabetic osteoporosis based on the machine learning”,这篇文章于2023年8月14日发表在Front Endocrinol (Lausanne)期刊上&am…
今天给同学们分享一篇单细胞实验的生信文章“Identification of RAC1 in promoting brain metastasis of lung adenocarcinoma using single-cell transcriptome sequencing”,这篇文章于2023年5月18日发表在Cell Death Dis期刊上,影响因子为9。 本研究旨…
今天给同学们分享一篇非肿瘤WGCNA机器学习的生信文章“Screening of immune-related secretory proteins linking chronic kidney disease with calcific aortic valve disease based on comprehensive bioinformatics analysis and machine learning”,这篇文章于2…
今天给同学们分享一篇铜死亡缺氧分型实验的生信文章“Unraveling Colorectal Cancer and Pan-cancer Immune Heterogeneity and Synthetic Therapy Response Using Cuproptosis and Hypoxia Regulators by Multi-omic Analysis and Experimental Validation”,这篇文…
Sui Move允许用户使用Groth16进行高效验证任何非确定性多项式时间(Non-deterministic Polynomial time ,NP)状态。Groth16是一种高效且广泛使用的零知识简洁非交互知识证明(Zero-Knowledge Succinct Non-interactive Argument of …
ZKP学习笔记
ZK-Learning MOOC课程笔记
Lecture 5: The Plonk SNARK (Dan Boneh)
5.2 Proving properties of committed polynomials overview Polynomial equality testing with KZG KZG: determined commitment (if the function is equal, then the commitment is equa…
参考文献:
[Rivest97] Rivest R L. All-or-nothing encryption and the package transform[C]//Fast Software Encryption: 4th International Workshop, FSE’97 Haifa, Israel, January 20–22 1997 Proceedings 4. Springer Berlin Heidelberg, 1997: 210-218.[…
1. 引言
JENS ERNSTBERGER等人2023年论文《zk-Bench: A Toolset for Comparative Evaluation and Performance Benchmarking of SNARKs》。
zk-Bench,定位为:
定位为首个公钥密码学性能评估基准测试框架和工具,重点关注通用ZKP系统的实测评…
flow analysis 1 What is the backdoor file name that comes with the server?( Including file suffix) 服务器自带的后门文件是什么?(含文件后缀) 题目还要求最后把那个文件名MD5一下,再去提交
开始的前三题是流量分析的&…
MIT IAP 2023 Modern Zero Knowledge Cryptography课程笔记
Lecture 3: Mathematical Building Blocks (Yufei Zhao) Example: I (Prover) want to convince you (Verifier) that I can distinguish two colors that you see as identical A Similar Example: How to prove t…
今天给同学们分享一篇单细胞多重免疫组织化学数字细胞学(CIBERSORTx)的生信文章“Single-cell analysis reveals prognostic fibroblast subpopulations linked to molecular and immunological subtypes of lung cancer”,这篇文章于2023年1…
ZKP学习笔记
ZK-Learning MOOC课程笔记
Lecture 7: Polynomial Commitments Based on Error-correcting Codes (Yupeng Zhang)
7.3 Linear-time encodable code based on expanders SNARKs with linear prover time Linear-time encodable code [Spielman’96][Druk-Ishai…
今天给同学们分享一篇端粒酶泛癌甲基化实验的生信文章“Genomic, epigenomic, and transcriptomic signatures for telomerase complex components: a pan‐cancer analysis”,这篇文章于2022年10月31日发表在Mol Oncol期刊上,影响因子为6.6。 激活端粒酶…
今天给同学们分享一篇非肿瘤分型机器学习WGCNA实验的生信文章“Identification of diagnostic markers related to oxidative stress and inflammatory response in diabetic kidney disease by machine learning algorithms: Evidence from human transcriptomic data and mou…
ZKP学习笔记
ZK-Learning MOOC课程笔记
Lecture 11: From Practice to Theory (Guest Lecturer: Alex Lombardi)
11.4 Use CI to instantiate Fiat-Shamir Avoid Bad Challenges Def: Given false claim x x x and a first message α \alpha α, a challenge β \beta …
今天给同学们分享一篇单基因细胞凋亡WGCNA实验验证的生信文章“RASGRP2 is a potential immune-related biomarker and regulates mitochondrial-dependent apoptosis in lung adenocarcinoma”,这篇文章于2023年2月3日发表在Front Immunol期刊上,影响因…
今天给同学们分享一篇单基因泛癌实验验证的生信文章“A human pan-cancer system analysis of heat shock protein family A member 5”,这篇文章于2023年5月15日发表在Am J Cancer Res期刊上,影响因子为5.2。 热休克蛋白家族A成员5(HSPA5&am…
1. 引言
RLN——Rate-Limiting Nullifier为PSE团队主导的项目,源自:
Barry White Hat 2019年博客 Semaphore RLN, rate limiting nullifier for spam prevention in anonymous p2p setting
RLN(Rate-Limiting Nullifier)是一种…
今天给同学们分享一篇SUMO化修饰预后模型实验验证的生信文章“The Prognosis-Predictive and Immunoregulatory Role of SUMOylation Related Genes: Potential Novel Targets in Prostate Cancer Treatment”,这篇文章于2023年9月2日发表在Int J Mol Sci期刊上&…
参考文献:
Impagliazzo R. A personal view of average-case complexity[C]//Proceedings of Structure in Complexity Theory. Tenth Annual IEEE Conference. IEEE, 1995: 134-147. 文章目录 五个世界AlgorithmicaHeuristicaPessilandMinicryptCryptomania 五个世…
From Computational Problem to zk-SNARK
本部分就是将计算难题转换为多项式,然后使用zk-SNARK。(注:以下用 P,V 替代 Prover,Verifier)
计算难题->R1CS
R1CS(Rank-1 Constraint System)是一种能够将…
ZKP学习笔记
ZK-Learning MOOC课程笔记
Lecture 7: Polynomial Commitments Based on Error-correcting Codes (Yupeng Zhang)
Recall: common paradigm for efficient SNARK A polynomial commitment scheme A polynomial interactive oracle proof (IOP) SNARK for gene…
今天给同学们分享一篇单基因泛癌免疫实验生信文章“IGF2BP3 overexpression predicts poor prognosis and correlates with immune infiltration in bladder cancer”,这篇文章于2023年2月3日发表在BMC Cancer期刊上,影响因子为3.8。 膀胱癌是全球最常见…
今天给同学们分享一篇3.6铁死亡WGCNA机器学习的生信文章“Identification of ferroptosis related biomarkers and immune infiltration in Parkinsons disease by integrated bioinformatic analysis”,这篇文章于2023年3月14日发表在BMC Med Genomics期刊上&#…
ZKP学习笔记
ZK-Learning MOOC课程笔记
Lecture 11: From Practice to Theory (Guest Lecturer: Alex Lombardi)
11.3 What can we do without random oracle model
Falsifiable Assumptions Prove security assuming that some concrete algorithmic task is infeasible: …
今天给同学们分享一篇线粒体预后模型实验的生信文章“Constructing a novel mitochondrial-related gene signature for evaluating the tumor immune microenvironment and predicting survival in stomach adenocarcinoma”,这篇文章于2023年3月13日发表在J Trans…
今天给同学们分享一篇家族基因泛癌空间转录组的生信文章“A pan‐cancer blueprint of genomics alterations and transcriptional regulation of Siglecs, and implications in prognosis and immunotherapy responsiveness”,这篇文章于2023年5月23日发表在Clin T…
今天给同学们分享一篇孟德尔随机化的生信文章“Causal relationship between gut microbiota and cancers: a two-sample Mendelian randomisation study
”,这篇文章于2023年2月21日发表在
BMC Med
期刊上,影响因子为11.15。 观察性研究和临床试验的…
今天给同学们分享一篇铜死亡分型预后模型的生信文章“Signature construction and molecular subtype identification based on cuproptosis-related genes to predict the prognosis and immune activity of patients with hepatocellular carcinoma”,这篇文章于2…
今天给同学们分享一篇3单基因泛癌铜死亡纯生信思路的生信文章“Systematic pan-cancer analysis identifies SLC31A1 as a biomarker in multiple tumor types”,这篇文章于2023年3月27日发表在BMC Med Genomics 期刊上,影响因子为3.622。 溶质载体家族3…
今天给同学们分享一篇5SUMO化修饰分型实验的生信文章“SUMOylation patterns and signature characterize the tumor microenvironment and predict prognosis in lung adenocarcinoma”,这篇文章于2023年4月13日发表在Front Cell Dev Biol 期刊上,影响因…
今天给同学们分享一篇SUMO化修饰预后模型的生信文章“A novel risk model of three SUMOylation genes based on RNA expression for potential prognosis and treatment sensitivity prediction in kidney cancer”,这篇文章于2023年5月2日发表在Front Pharmacol期…
今天给同学们分享一篇泛癌多组机器学习分型的生信文章“Comprehensive characterisation of immunogenic cell death in melanoma revealing the association with prognosis and tumor immune microenvironment”,这篇文章于2022年9月23日发表在Front Immunol 期刊…
ZKP学习笔记
ZK-Learning MOOC课程笔记
Lecture 9: SNARKs based on Linear PCP (Yupeng Zhang) SNARKs learned so far Earliest Implemented SNARKs Pros Shortest proof size (3 elements [Groth16])Fast verifier (bilinear pairing) Cons FFT and group exponentiatio…
今天给同学们分享一篇铜死亡多组机器学习WGCNA分型的生信文章“Machine learning screening for Parkinsons disease-related cuproptosis-related typing development and validation and exploration of personalized drugs for cuproptosis genes”,这篇文章于20…
ZKP学习笔记
ZK-Learning MOOC课程笔记
Lecture 10: Recursive SNARKs, Aggregation and Accumulation (Dan Boneh)
10.3 Efficient Recursion via Statement Folding: Nova, Supernova, and generalizations The difficulty with full recursion Prover P needs to build a…
ZKP学习笔记
ZK-Learning MOOC课程笔记
Lecture 16: Hardware Acceleration of ZKP (Guest Lecturer: Kelly Olson) The What and Why of Hardware Acceleration Hardware acceleration is the use of dedicated hardware to accelerate an operation so that it runs faster…
今天给同学们分享一篇单基因泛癌多实验的生信文章“A transcriptomic pan-cancer signature for survival prognostication and prediction of immunotherapy response based on endothelial senescence”,这篇文章于2023年3月28日发表在J Biomed Sci期刊上…