A Compressed Σ-Protocol Theory for Lattices

被引:34
作者
Attema, Thomas [1 ,2 ,3 ]
Cramer, Ronald [1 ,2 ]
Kohl, Lisa [1 ]
机构
[1] CWI, Cryptol Grp, Amsterdam, Netherlands
[2] Leiden Univ, Math Inst, Leiden, Netherlands
[3] TNO, Cyber Secur & Robustness, The Hague, Netherlands
来源
ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT II | 2021年 / 12826卷
基金
欧盟地平线“2020”;
关键词
PARALLEL REPETITION; IDENTIFICATION;
D O I
10.1007/978-3-030-84245-1_19
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We show a lattice-based solution for commit-and-prove transparent circuit zero-knowledge (ZK) with polylog-communication, the first not depending on PCPs. We start from compressed S-protocol theory (CRYPTO 2020), which is built around basic S-protocols for opening an arbitrary linear form on a long secret vector that is compactly committed to. These protocols are first compressed using a recursive "folding-technique" adapted from Bulletproofs, at the expense of logarithmic rounds. Proving in ZK that the secret vector satisfies a given constraint - captured by a circuit - is then by (blackbox) reduction to the linear case, via arithmetic secret-sharing techniques adapted from MPC. Commit-and-prove is also facilitated, i.e., when commitment(s) to the secret vector are created ahead of any circuitZK proof. On several platforms (incl. DL) this leads to logarithmic communication. Non-interactive versions follow from Fiat-Shamir. This abstract modular theory strongly suggests that it should somehow be supported by a lattice-platform as well. However, when going through the motions and trying to establish low communication (on a SIS-platform), a certain significant lack in current understanding ofmultiround protocols is exposed. Namely, as opposed to the DL-case, the basic S-protocol in question typically has poly-small challenge space. Taking into account the compression-step - which yields non-constant rounds - and the necessity for parallelization to reduce error, there is no known tight result that the compound protocol admits an efficient knowledge extractor. We resolve the state of affairs here by a combination of two novel results which are fully general and of independent interest. The first gives a tight analysis of efficient knowledge extraction in case of non-constant rounds combined with poly-small challenge space, whereas the second shows that parallel repetition indeed forces rapid decrease of knowledge error. Moreover, in our present context, arithmetic secret sharing is not defined over a large finite field but over a quotient of a number ring and this forces our careful adaptation of how the linearization techniques are deployed. We develop our protocols in an abstract framework that is conceptually simple and can be flexibly instantiated. In particular, the framework applies to arbitrary rings and norms.
引用
收藏
页码:549 / 579
页数:31
相关论文
共 39 条
  • [11] Aurora: Transparent Succinct Arguments for R1CS
    Ben-Sasson, Eli
    Chiesa, Alessandro
    Riabzev, Michael
    Spooner, Nicholas
    Virza, Madars
    Ward, Nicholas P.
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT I, 2019, 11476 : 103 - 128
  • [12] Computational Integrity with a Public Random String from Quasi-Linear PCPs
    Ben-Sasson, Eli
    Bentov, Iddo
    Chiesa, Alessandro
    Gabizon, Ariel
    Genkin, Daniel
    Hamilis, Matan
    Pergament, Evgenya
    Riabzev, Michael
    Silberstein, Mark
    Tromer, Eran
    Virza, Madars
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT III, 2017, 10212 : 551 - 579
  • [13] Benhamouda F, 2014, LECT NOTES COMPUT SC, V8873, P551, DOI 10.1007/978-3-662-45611-8_29
  • [14] Bootle Jonathan, 2020, Advances in Cryptology - CRYPTO 2020. 40th Annual International Cryptology Conference, CRYPTO 2020. Proceedings. Lecture Notes in Computer Science (LNCS 12171), P441, DOI 10.1007/978-3-030-56880-1_16
  • [15] Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting
    Bootle, Jonathan
    Cerulli, Andrea
    Chaidos, Pyrros
    Groth, Jens
    Petit, Christophe
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT II, 2016, 9666 : 327 - 357
  • [16] Bulletproofs: Short Proofs for Confidential Transactions and More
    Bunz, Benedikt
    Bootle, Jonathan
    Boneh, Dan
    Poelstra, Andrew
    Wuille, Pieter
    Maxwell, Greg
    [J]. 2018 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP), 2018, : 315 - 334
  • [17] From 5-Pass MQ-Based Identification to MQ-Based Signatures
    Chen, Ming-Shing
    Hulsing, Andreas
    Rijneveld, Joost
    Samardjiska, Simona
    Schwabe, Peter
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT II, 2016, 10032 : 135 - 165
  • [18] Chung KM, 2015, LECT NOTES COMPUT SC, V9015, P229, DOI 10.1007/978-3-662-46497-7_9
  • [19] Chung KM, 2010, LECT NOTES COMPUT SC, V5978, P19, DOI 10.1007/978-3-642-11799-2_2
  • [20] Cramer R., 1996, Ph.D. thesis