Toward Non-interactive Zero-Knowledge Proofs for NP from LWE

被引:0
|
作者
Ron D. Rothblum
Adam Sealfon
Katerina Sotiraki
机构
[1] Technion,
[2] UC Berkeley,undefined
来源
Journal of Cryptology | 2021年 / 34卷
关键词
D O I
暂无
中图分类号
学科分类号
摘要
Non-interactive zero-knowledge (NIZK\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {NIZK}$$\end{document}) is a fundamental primitive that is widely used in the construction of cryptographic schemes and protocols. Our main result is a reduction from constructing NIZK\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {NIZK}$$\end{document} proof systems for all of NP\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathbf {NP}$$\end{document} based on LWE\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {LWE}$$\end{document}, to constructing a NIZK\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {NIZK}$$\end{document} proof system for a particular computational problem on lattices, namely a decisional variant of the bounded distance decoding (BDD\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {BDD}$$\end{document}) problem. That is, we show that assuming LWE\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {LWE}$$\end{document}, every language L∈NP\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$L \in \mathbf {NP}$$\end{document} has a NIZK\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {NIZK}$$\end{document} proof system if (and only if) the decisional BDD\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {BDD}$$\end{document} problem has a NIZK\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {NIZK}$$\end{document} proof system. This (almost) confirms a conjecture of Peikert and Vaikuntanathan (CRYPTO, 2008). To construct our NIZK\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {NIZK}$$\end{document} proof system, we introduce a new notion that we call prover-assisted oblivious ciphertext sampling (POCS\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {POCS}$$\end{document}), which we believe to be of independent interest. This notion extends the idea of oblivious ciphertext sampling, which allows one to sample ciphertexts without knowing the underlying plaintext. Specifically, we augment the oblivious ciphertext sampler with access to an (untrusted) prover to help it accomplish this task. We show that the existence of encryption schemes with a POCS\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {POCS}$$\end{document} procedure, as well as some additional natural requirements, suffices for obtaining NIZK\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {NIZK}$$\end{document} proofs for NP\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathbf {NP}$$\end{document}. We further show that such encryption schemes can be instantiated based on LWE\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {LWE}$$\end{document}, assuming the existence of a NIZK\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {NIZK}$$\end{document} proof system for the decisional BDD\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathsf {BDD}$$\end{document} problem.
引用
收藏
相关论文
共 50 条
  • [31] Non-interactive quantum perfect and statistical zero-knowledge
    [J]. Kobayashi, Hirotada (hirotada@qci.jst.go.jp), 1600, 21st Century COE Program: Information Research Center for Development of Knowledge Society Infrastructure; Casio Science Promotion Foundation; International Communications Foundation; Kansai Chapter of the Information Processing Society of Japan; Kansai Research Foundation for Technology Promotion; Telecommunications Advancement Foundation (Springer Verlag):
  • [32] Non-interactive quantum perfect and statistical zero-knowledge
    Kobayashi, H
    [J]. ALGORITHMS AND COMPUTATION, PROCEEDINGS, 2003, 2906 : 178 - 188
  • [33] A New Approach for Non-Interactive Zero-Knowledge from Learning with Errors
    Waters, Brent
    [J]. PROCEEDINGS OF THE 56TH ANNUAL ACM SYMPOSIUM ON THEORY OF COMPUTING, STOC 2024, 2024, : 399 - 410
  • [34] An enhanced Kerberos protocol with non-interactive zero-knowledge proof
    Zhu, Yuesheng
    Ma, Limin
    Zhang, Jinjiang
    [J]. SECURITY AND COMMUNICATION NETWORKS, 2015, 8 (06) : 1108 - 1117
  • [35] More Efficient Amortization of Exact Zero-Knowledge Proofs for LWE
    Bootle, Jonathan
    Lyubashevsky, Vadim
    Nguyen, Ngoc Khanh
    Seiler, Gregor
    [J]. COMPUTER SECURITY - ESORICS 2021, PT II, 2021, 12973 : 608 - 627
  • [36] Practical round-optimal blind signatures without random oracles or non-interactive zero-knowledge proofs
    Zhou, Yuan
    Qian, Haifeng
    [J]. SECURITY AND COMMUNICATION NETWORKS, 2012, 5 (07) : 764 - 775
  • [37] Round-optimal zero-knowledge proofs of knowledge for NP
    Li HongDa
    Feng DengGuo
    Li Bao
    Xue HaiXia
    [J]. SCIENCE CHINA-INFORMATION SCIENCES, 2012, 55 (11) : 2473 - 2484
  • [38] Round-optimal zero-knowledge proofs of knowledge for NP
    LI HongDa1
    2State Key Lab of Information Security
    [J]. Science China(Information Sciences), 2012, 55 (11) : 2473 - 2484
  • [39] Round-optimal zero-knowledge proofs of knowledge for NP
    HongDa Li
    DengGuo Feng
    Bao Li
    HaiXia Xue
    [J]. Science China Information Sciences, 2012, 55 : 2473 - 2484
  • [40] ZERO-KNOWLEDGE SUCCINCT NON-INTERACTIVE ARGUMENTS OF KNOWLEDGE BASED ON SETS OF POLYNOMIALS
    Martynenkov, I. V.
    [J]. PRIKLADNAYA DISKRETNAYA MATEMATIKA, 2023, (59): : 20 - 57