Subtractive Sets over Cyclotomic Rings Limits of Schnorr-Like Arguments over Lattices

被引:24
作者
Albrecht, Martin R. [1 ]
Lai, Russell W. F. [2 ]
机构
[1] Royal Holloway Univ London, Informat Secur Grp, Egham, Surrey, England
[2] Friedrich Alexander Univ Erlangen Nurnberg, Chair Appl Cryptog, Nurnberg, Germany
来源
ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT II | 2021年 / 12826卷
基金
英国工程与自然科学研究理事会; “创新英国”项目; 欧盟地平线“2020”;
关键词
D O I
10.1007/978-3-030-84245-1_18
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We study when (dual) Vandermonde systems of the form V-T((T)) . z = s . w admit a solution z over a ring R, where V-T is the Vandermonde matrix defined by a set T and where the "slack" s is a measure of the quality of solutions. To this end, we propose the notion of (s, t)-subtractive sets over a ring R, with the property that if S is (s, t)-subtractive then the above (dual) Vandermonde systems defined by any t-subset T subset of S are solvable over R. The challenge is then to find large sets S while minimising (the norm of) s when given a ring R. By constructing families of (s, t)-subtractive sets S of size n = poly(lambda) over cyclotomic rings R = Z[zeta(pl)] for prime p, we construct Schnorr-like lattice-based proofs of knowledge for the SIS relation A . x = s . y mod q with O(1/n) knowledge error, and s = 1 in case p = poly(lambda). Our technique slots naturally into the lattice Bulletproof framework from Crypto'20, producing lattice-based succinct arguments for NP with better parameters. We then give matching impossibility results constraining n relative to s, which suggest that our Bulletproof-compatible protocols are optimal unless fundamentally new techniques are discovered. Noting that the knowledge error of lattice Bulletproofs is Omega(log k/n) for witnesses in R-k and subtractive set size n, our result represents a barrier to practically efficient lattice-based succinct arguments in the Bulletproof framework. Beyond these main results, the concept of (s, t)-subtractive sets bridges group-based threshold cryptography to lattice settings, which we demonstrate by relating it to distributed pseudorandom functions.
引用
收藏
页码:519 / 548
页数:30
相关论文
共 38 条
  • [1] Efficient Information-Theoretic Secure Multiparty Computation over Z/pkZ via Galois Rings
    Abspoel, Mark
    Cramer, Ronald
    Damgard, Ivan
    Escudero, Daniel
    Yuan, Chen
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2019, PT I, 2019, 11891 : 471 - 501
  • [2] Attema T., 2021307 CRYPT EPRINT
  • [3] Baum Carsten, 2020, Public-Key Cryptography - PKC 2020. 23rd IACR International Conference on Practice and Theory of Public-Key Cryptography. Proceedings. Lecture Notes in Computer Science (LNCS 12110), P495, DOI 10.1007/978-3-030-45374-9_17
  • [4] Sub-linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits
    Baum, Carsten
    Bootle, Jonathan
    Cerulli, Andrea
    del Pino, Rafael
    Groth, Jens
    Lyubashevsky, Vadim
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 : 669 - 699
  • [5] Aurora: Transparent Succinct Arguments for R1CS
    Ben-Sasson, Eli
    Chiesa, Alessandro
    Riabzev, Michael
    Spooner, Nicholas
    Virza, Madars
    Ward, Nicholas P.
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT I, 2019, 11476 : 103 - 128
  • [6] Benhamouda F, 2014, LECT NOTES COMPUT SC, V8873, P551, DOI 10.1007/978-3-662-45611-8_29
  • [7] Sigma Protocols for MQ, PKP and SIS, and Fishy Signature Schemes
    Beullens, Ward
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT III, 2020, 12107 : 183 - 211
  • [8] Boneh D, 2013, LECT NOTES COMPUT SC, V8042, P410, DOI 10.1007/978-3-642-40041-4_23
  • [9] Bootle Jonathan, 2020, Advances in Cryptology - CRYPTO 2020. 40th Annual International Cryptology Conference, CRYPTO 2020. Proceedings. Lecture Notes in Computer Science (LNCS 12171), P441, DOI 10.1007/978-3-030-56880-1_16
  • [10] Bootle J., 2020, 20201449 CRYPT EPRIN