Zijing Di (狄子晶)
Pronunciation close to “Zee-jing Dee.”
I am a third-year Ph.D. student at the EPFL theory group advised by Alessandro Chiesa. I received my M.S. in Computer Science from Stanford University in 2023 and B.S. in Computer Science from UC San Diego in 2021, where I was very fortunate to work with Mihir Bellare, Hannah Davis, Wilson Nguyen, Geoff Ramseyer, and Nirvan Tyagi.
I am broadly interested in theoretical computer science, particularly in (post-)quantum cryptography and proof systems.
I am extremely lucky to visit Nicholas Spooner at Cornell University in November 2025.
Email: click to reveal · Scholar
Publications
-
How to Prove Post-Quantum Security for Succinct Non-Interactive Reductions
Hash-based succinct non-interactive arguments (SNARGs) are widely used in practice, owing to their ease of deployment, notable efficiency, and post-quantum properties. They are constructed via the BCS transformation, which combines an interactive oracle proof (IOP) and a hash-based vector commitment. This success has motivated the study of hash-based succinct non-interactive reductions (SNRDXs), used for recursively ensuring the correctness of distributed computations, by extending the BCS transformation to work with an interactive oracle reduction (IOR) rather than an IOP.
We prove that hash-based SNRDXs constructed from IORs are secure in the quantum random oracle model (QROM), provided the IOR satisfies a natural post-quantum analogue of state-restoration security; moreover, we show that (classical) round-by-round security implies post-quantum state-restoration security. Our results thus achieve a post-quantum analogue of the classical security of SNRDXs in the ROM, and generalize a prior result about SNARGs in the QROM to cover recent SNRDXs constructions.
Moreover, for SNRDXs we propose and achieve an adaptively-secure straightline quantum extraction property in the QROM, while prior work obtains non-adaptive security for SNARGs in the QROM. Along the way, we develop a modular framework for proving the security of the (extended) BCS transformation based on a new quantum extraction property for vector commitments (which we prove is achieved by Merkle commitments), mirroring classical security analyses and departing from prior "monolithic" post-quantum analyses. This demands a new commutator bound that shows the almost-commutativity between quantum extraction and quantum oracle queries, by bounding a natural classical extraction property.
Quantum Rewinding for IOP-Based Succinct ArgumentsWe analyze the post-quantum security of succinct interactive arguments constructed from interactive oracle proofs (IOPs) and vector commitment schemes. Specifically, we prove that an interactive variant of the BCS transformation is secure in the standard model against quantum adversaries when the vector commitment scheme is collapse binding.
Prior work established the post-quantum security of Kilian's succinct interactive argument, a special case of the BCS transformation for one-message IOPs (i.e., PCPs). That analysis is inherently limited to one message because the reduction, like all prior quantum rewinding reductions, aims to extract classical information (a PCP string) from the quantum argument adversary. Our reduction overcomes this limitation by instead extracting a quantum algorithm that implements an IOP adversary; representing such an adversary classically may in general require exponential complexity.
Along the way we define collapse position binding, which we propose as the "correct" definition of collapse binding for vector commitment schemes, eliminating shortcomings of prior definitions.
As an application of our results, we obtain post-quantum secure succinct arguments, in the standard model (no oracles), with the best asymptotic complexity known.
MuxProofs: Succinct Arguments for Machine Computation from Vector LookupsProofs for machine computation prove the correct execution of arbitrary programs that operate over fixed instruction sets (e.g., RISC-V, EVM, Wasm). A standard approach for proving machine computation is to prove a universal set of constraints that encode the full instruction set at each step of the program execution. This approach incurs a proving cost per execution step on the order of the total sum of instruction constraints for all of the instructions in the set, despite each step of the program only executing a single instruction. Existing proving approaches that avoid this universal cost per step (and incur only the cost of a single instruction's constraints per step) either fail to provide zero-knowledge or rely on recursive proof composition for which security relies on the heuristic instantiation of the random oracle.
We present new protocols for proving machine execution that resolve these limitations, enabling prover efficiency on the order of only the executed instructions while achieving zero-knowledge and avoiding recursive proofs. Our core technical contribution is a new primitive that we call a succinct vector lookup argument which enables a prover to build up a machine execution "on-the-fly". We propose succinct vector lookups for both univariate polynomial and multivariate polynomial commitments in which vectors are encoded on cosets of a multiplicative subgroup and on subcubes of the boolean hypercube, respectively. We instantiate our proofs for machine computation by integrating our vector lookups with existing efficient, succinct non-interactive proof systems for NP.
Hardening Signature Schemes via Derive-then-Derandomize: Stronger Security Proofs for EdDSAWe consider a transform, called Derive-then-Derandomize, that hardens a given signature scheme against randomness failure and implementation error. We prove that it works. We then give a general lemma showing indifferentiability of Shrink-MD, a class of constructions that apply a shrinking output transform to an MD-style hash function. Armed with these tools, we give new proofs for the widely standardized and used EdDSA signature scheme, improving prior work in two ways: (1) we give proofs for the case that the hash function is an MD-style one, reflecting the use of SHA512 in the NIST standard, and (2) we improve the tightness of the reduction so that one has guarantees for group sizes in actual use.
Teaching
- Spring 2025 · EPFL · TA · Theory of Computation
- Spring 2024 · EPFL · TA · Introduction to Quantum Computation
- Fall 2021, Fall 2022 · Stanford University · TA · Introduction to Automata and Complexity
- Fall 2020 · UCSD · Tutor · Introduction to Modern Cryptography
- Spring 2020 · UCSD · Tutor · Design and Analysis of Algorithm
Miscellaneous
- In my free time, I enjoy reading and playing music games. Recently, I've taken up violin and boxing.
- I might add some notes to my blog later on.