Lattice-Based SNARKs: Publicly Verifiable, Preprocessing, and Recursively Composable (Extended Abstract)

被引:27
作者
Albrecht, Martin R. [1 ]
Cini, Valerio [2 ]
Lai, Russell W. F. [3 ]
Malavolta, Giulio [4 ]
Thyagarajan, Sri AravindaKrishnan [5 ]
机构
[1] Univ London, Royal Holloway, Egham, England
[2] AIT Austrian Inst Technol, Seibersdorf, Austria
[3] Aalto Univ, Espoo, Finland
[4] Max Planck Inst Secur & Privacy, Bochum, Germany
[5] Carnegie Mellon Univ, Pittsburgh, PA USA
来源
ADVANCES IN CRYPTOLOGY - CRYPTO 2022, PT II | 2022年 / 13508卷
基金
奥地利科学基金会; 英国工程与自然科学研究理事会;
关键词
GENERALIZED COMPACT KNAPSACKS; KNOWLEDGE; COMMITMENTS; ENCRYPTION; ARGUMENTS; PROOFS;
D O I
10.1007/978-3-031-15979-4_4
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A succinct non-interactive argument of knowledge (SNARK) allows a prover to produce a short proof that certifies the veracity of a certain NP-statement. In the last decade, a large body of work has studied candidate constructions that are secure against quantum attackers. Unfortunately, no known candidate matches the efficiency and desirable features of (pre-quantum) constructions based on bilinear pairings. In this work, we make progress on this question. We propose the first lattice-based SNARK that simultaneously satisfies many desirable properties: It (i) is tentatively post-quantum secure, (ii) is publicly-verifiable, (iii) has a logarithmic-time verifier and (iv) has a purely algebraic structure making it amenable to efficient recursive composition. Our construction stems from a general technical toolkit that we develop to translate pairing-based schemes to lattice-based ones. At the heart of our SNARK is a new lattice-based vector commitment (VC) scheme supporting openings to constant-degree multivariate polynomial maps, which is a candidate solution for the open problem of constructing VC schemes with openings to beyond linear functions. However, the security of our constructions is based on a new family of lattice-based computational assumptions which naturally generalises the standard Short Integer Solution (SIS) assumption.
引用
收藏
页码:102 / 132
页数:31
相关论文
共 72 条
  • [1] Agrawal S, 2020, ASIACRYPT 2020
  • [2] Ajtai M., 1996, Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, P99, DOI 10.1145/237814.237838
  • [3] Albrecht Martin R., 2020, Advances in Cryptology - ASIACRYPT 2020. 26th International Conference on the Theory and Application of Cryptology and Information Security. Proceedings. Lecture Notes in Computer Science (LNCS 12492), P583, DOI 10.1007/978-3-030-64834-3_20
  • [4] Subtractive Sets over Cyclotomic Rings Limits of Schnorr-Like Arguments over Lattices
    Albrecht, Martin R.
    Lai, Russell W. F.
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT II, 2021, 12826 : 519 - 548
  • [5] Ciphers for MPC and FHE
    Albrecht, Martin R.
    Rechberger, Christian
    Schneider, Thomas
    Tiessen, Tyge
    Zohner, Michael
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2015, PT I, 2015, 9056 : 430 - 454
  • [6] A Compressed Σ-Protocol Theory for Lattices
    Attema, Thomas
    Cramer, Ronald
    Kohl, Lisa
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT II, 2021, 12826 : 549 - 579
  • [7] Aumayr L., 2021, LECT NOTES COMPUTER, V13091, P635, DOI 10.1007/978-3-030-92075-322
  • [8] Becker A, 2016, P 27 ANN ACM SIAM, P10, DOI [10.1137/1.9781611974331.ch2, DOI 10.1137/1.9781611974331.CH2]
  • [9] Belenkiy M, 2009, LECT NOTES COMPUT SC, V5677, P108, DOI 10.1007/978-3-642-03356-8_7
  • [10] Ben-Sasson E, 2014, PROCEEDINGS OF THE 23RD USENIX SECURITY SYMPOSIUM, P781