A Non-PCP Approach to Succinct Quantum-Safe Zero-Knowledge

被引:37
作者
Bootle, Jonathan [1 ,3 ]
Lyubashevsky, Vadim [1 ]
Nguyen, Ngoc Khanh [1 ,2 ]
Seiler, Gregor [1 ,2 ]
机构
[1] IBM Res Zurich, Ruschlikon, Switzerland
[2] Swiss Fed Inst Technol, Zurich, Switzerland
[3] Univ Calif Berkeley, Berkeley, CA 94720 USA
来源
ADVANCES IN CRYPTOLOGY - CRYPTO 2020, PT II | 2020年 / 12171卷
关键词
Lattices; Zero-knowledge proofs; SNARKS; LATTICE;
D O I
10.1007/978-3-030-56880-1_16
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Today's most compact zero-knowledge arguments are based on the hardness of the discrete logarithm problem and related classical assumptions. If one is interested in quantum-safe solutions, then all of the known techniques stem from the PCP-based framework of Kilian (STOC 92) which can be instantiated based on the hardness of any collisionresistant hash function. Both approaches produce asymptotically logarithmic sized arguments but, by exploiting extra algebraic structure, the discrete logarithm arguments are a few orders of magnitude more compact in practice than the generic constructions. In this work, we present the first (poly)-logarithmic, potentially post-quantum zero-knowledge arguments that deviate from the PCP approach. At the core of succinct zero-knowledge proofs are succinct commitment schemes (in which the commitment and the opening proof are sub-linear in the message size), and we propose two such constructions based on the hardness of the (Ring)-Short Integer Solution (Ring-SIS) problem, each having certain trade-offs. For commitments to N secret values, the communication complexity of our first scheme is (O) over tilde (N-1/c) for any positive integer c, and O(log(2) N) for the second. Both of these are a significant theoretical improvement over the previously best lattice construction by Bootle et al. (CRYPTO 2018) which gave O(root N)-sized proofs.
引用
收藏
页码:441 / 469
页数:29
相关论文
共 38 条
[1]  
Ajtai M., 1996, Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, P99, DOI 10.1145/237814.237838
[2]   Ligero: Lightweight Sublinear Arguments Without a Trusted Setup [J].
Ames, Scott ;
Hazay, Carmit ;
Ishai, Yuval ;
Venkitasubramaniam, Muthuramakrishnan .
CCS'17: PROCEEDINGS OF THE 2017 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2017, :2087-2104
[3]  
[Anonymous], 2007, TECHNICAL REPORT
[4]  
Attema T., 2020, IACR Cryptology ePrint Archive, P517
[5]   NEW BOUNDS IN SOME TRANSFERENCE THEOREMS IN THE GEOMETRY OF NUMBERS [J].
BANASZCZYK, W .
MATHEMATISCHE ANNALEN, 1993, 296 (04) :625-635
[6]   Sub-linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits [J].
Baum, Carsten ;
Bootle, Jonathan ;
Cerulli, Andrea ;
del Pino, Rafael ;
Groth, Jens ;
Lyubashevsky, Vadim .
ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 :669-699
[7]   Scalable Zero Knowledge with No Trusted Setup [J].
Ben-Sasson, Eli ;
Bentov, Iddo ;
Horesh, Yinon ;
Riabzev, Michael .
ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT III, 2019, 11694 :701-732
[8]   Aurora: Transparent Succinct Arguments for R1CS [J].
Ben-Sasson, Eli ;
Chiesa, Alessandro ;
Riabzev, Michael ;
Spooner, Nicholas ;
Virza, Madars ;
Ward, Nicholas P. .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT I, 2019, 11476 :103-128
[9]   Computational Integrity with a Public Random String from Quasi-Linear PCPs [J].
Ben-Sasson, Eli ;
Bentov, Iddo ;
Chiesa, Alessandro ;
Gabizon, Ariel ;
Genkin, Daniel ;
Hamilis, Matan ;
Pergament, Evgenya ;
Riabzev, Michael ;
Silberstein, Mark ;
Tromer, Eran ;
Virza, Madars .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT III, 2017, 10212 :551-579
[10]  
Benhamouda F, 2014, LECT NOTES COMPUT SC, V8873, P551, DOI 10.1007/978-3-662-45611-8_29