20 research outputs found

    Simple Amortized Proofs of Shortness for Linear Relations over Polynomial Rings

    Get PDF
    For a public value yy and a linear function ff, giving a zero-knowledge proof of knowledge of a secret value xx that satisfies f(x)=yf(x)=y is a key ingredient in many cryptographic protocols. Lattice-based constructions, in addition, require proofs of ``shortness\u27\u27 of xx. Of particular interest are constructions where ff is a function over polynomial rings, since these are the ones that result in efficient schemes with short keys and outputs. All known approaches for such lattice-based zero-knowledge proofs are not very practical because they involve a basic protocol that needs to be repeated many times in order to achieve negligible soundness error. In the amortized setting, where one needs to give zero-knowledge proofs for many equations for the same function ff, the situation is more promising, though still not yet fully satisfactory. Current techniques either result in proofs of knowledge of xx\u27s that are exponentially larger than the xx\u27s actually used for the proof (i.e. the \emph{slack} is exponential), or they have polynomial slack but require the number of proofs to be in the several thousands before the amortization advantages ``kick in\u27\u27. In this work, we give a new approach for constructing amortized zero-knowledge proofs of knowledge of short solutions over polynomial rings. Our proof has small polynomial slack and is practical even when the number of relations is as small as the security parameter

    Lattice-Based proof of a shuffle

    Get PDF
    In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes. Shuffles are commonly used to construct mixing networks (mix-nets), a key element to ensure anonymity in many applications such as electronic voting systems. They should preserve anonymity even against an attack using quantum computers in order to guarantee long-term privacy. The proof presented in this paper is built over RLWE commitments which are perfectly binding and computationally hiding under the RLWE assumption, thus achieving security in a post-quantum scenario. Furthermore we provide a new definition for a secure mixing node (mix-node) and prove that our construction satisfies this definition.Peer ReviewedPostprint (author's final draft

    Improved Lattice-Based Mix-Nets for Electronic Voting

    Get PDF
    Mix-networks were first proposed by Chaum in the late 1970s -- early 1980s as a general tool for building anonymous communication systems. Classical mix-net implementations rely on standard public key primitives (e.g. ElGamal encryption) that will become vulnerable when a sufficiently powerful quantum computer will be built. Thus, there is a need to develop quantum-resistant mix-nets. This paper focuses on the application case of electronic voting where the number of votes to be mixed may reach hundreds of thousands or even millions. We propose an improved architecture for lattice-based post-quantum mix-nets featuring more efficient zero-knowledge proofs while maintaining established security assumptions. Our current implementation scales up to 100000 votes, still leaving a lot of room for future optimisation

    Practical Sublinear Proofs for R1CS from Lattices

    Get PDF
    We propose a practical sublinear-size zero-knowledge proof system for Rank-1 Constraint Satisfaction (R1CS) based on lattices. The proof size scales asymptotically with the square root of the witness size. Concretely, the size becomes 22-33 times smaller than Ligero (ACM CCS 2017), which also exhibits square root scaling, for large instances of R1CS. At the core lies an interactive variant of the Schwartz-Zippel Lemma that might be of independent interest

    Sharp: Short Relaxed Range Proofs

    Get PDF

    Lattice-based proof of a shuffle

    Get PDF
    In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes. Shuffles are commonly used to construct mixing networks (mix-nets), a key element to ensure anonymity in many applications such as electronic voting systems. They should preserve anonymity even against an attack using quantum computers in order to guarantee long-term privacy. The proof presented in this paper is built over RLWE commitments which are perfectly binding and computationally hiding under the RLWE assumption, thus achieving security in a post-quantum scenario. Furthermore we provide a new definition for a secure mixing node (mix-node) and prove that our construction satisfies this definition

    Practical product proofs for lattice commitments

    Get PDF
    We construct a practical lattice-based zero-knowledge argument for proving multiplicative relations between committed values. The underlying commitment scheme that we use is the currently most efficient one of Baum et al. (SCN 2018), and the size of our multiplicative proof (9 KB) is only slightly larger than the 7 KB required for just proving knowledge of the committed values. We additionally expand on the work of Lyubashevsky and Seiler (Eurocrypt 2018) by showing that the above-mentioned result can also apply when working over rings Zq[X]/(Xd+1) where Xd+1 splits into low-degree factors, which is a desirable property for many applications (e.g. range proofs, multiplications over

    PELTA -- Shielding Multiparty-FHE against Malicious Adversaries

    Get PDF
    Multiparty fully homomorphic encryption (MFHE) schemes enable multiple parties to efficiently compute functions on their sensitive data while retaining confidentiality. However, existing MFHE schemes guarantee data confidentiality and the correctness of the computation result only against honest-but-curious adversaries. In this work, we provide the first practical construction that enables the verification of MFHE operations in zero-knowledge, protecting MFHE from malicious adversaries. Our solution relies on a combination of lattice-based commitment schemes and proof systems which we adapt to support both modern FHE schemes and their implementation optimizations. We implement our construction in PELTA. Our experimental evaluation shows that PELTA is one to two orders of magnitude faster than existing techniques in the literature

    Shorter Lattice-Based Zero-Knowledge Proofs via One-Time Commitments

    Get PDF
    There has been a lot of recent progress in constructing efficient zero-knowledge proofs for showing knowledge of an s⃗\vec{\mathbf{s}} with small coefficients satisfying As⃗=t⃗\bm{A}\vec{\mathbf{s}}=\vec{\mathbf{t}}. For typical parameters, the proof sizes have gone down from several megabytes to a bit under 5050KB (Esgin et al., Asiacrypt 2020). These are now within an order of magnitude of the sizes of lattice-based signatures, which themselves constitute proof systems which demonstrate knowledge of something weaker than the aforementioned equation. One can therefore see that this line of research is approaching optimality. In this paper, we modify a key component of these proofs, as well as apply several other tweaks, to achieve a further reduction of around 30%30\% in the proof output size. We also show that this savings propagates itself when these proofs are used in a general framework to construct more complex protocols

    Lattice-Based Zero-Knowledge Proofs and Applications: Shorter, Simpler, and More General

    Get PDF
    We present a much-improved practical protocol, based on the hardness of Module-SIS and Module-LWE problems, for proving knowledge of a short vector ss satisfying As=t mod qAs=t\bmod q. The currently most-efficient technique for constructing such a proof works by showing that the ℓ∞\ell_\infty norm of ss is small. It creates a commitment to a polynomial vector mm whose CRT coefficients are the coefficients of ss and then shows that (1) A⋅CRT(m)=t mod  qA\cdot \mathsf{CRT}(m)=t\bmod\,q and (2) in the case that we want to prove that the ℓ∞\ell_\infty norm is at most 11, the polynomial product (m−1)⋅m⋅(m+1)(m - 1)\cdot m\cdot(m+1) equals to 00. While these schemes are already quite good for practical applications, the requirement of using the CRT embedding and only being naturally adapted to proving the ℓ∞\ell_\infty-norm, somewhat hinders the efficiency of this approach. In this work, we show that there is a more direct and more efficient way to prove that the coefficients of ss have a small ℓ2\ell_2 norm which does not require an equivocation with the ℓ∞\ell_\infty norm, nor any conversion to the CRT representation. We observe that the inner product between two vectors r r and ss can be made to appear as a coefficient of a product (or sum of products) between polynomials which are functions of rr and ss. Thus, by using a polynomial product proof system and hiding all but one coefficient, we are able to prove knowledge of the inner product of two vectors modulo qq. Using a cheap, approximate range proof, one can then lift the proof to be over Z\mathbb{Z} instead of Zq\mathbb{Z}_q. Our protocols for proving short norms work over all (interesting) polynomial rings, but are particularly efficient for rings like Z[X]/(Xn+1)\mathbb{Z}[X]/(X^n+1) in which the function relating the inner product of vectors and polynomial products happens to be a ``nice\u27\u27 automorphism. The new proof system can be plugged into constructions of various lattice-based privacy primitives in a black-box manner. As examples, we instantiate a verifiable encryption scheme and a group signature scheme which are more than twice as compact as the previously best solutions
    corecore