3,054 research outputs found

    Shorter lattice-based zero-knowledge proofs for the correctness of a shuffle

    Get PDF
    In an electronic voting procedure, mixing networks are used to ensure anonymity of the casted votes. Each node of the network re-encrypts the input list of ciphertexts and randomly permutes it in a process named shuffle, and must prove (in zero-knowledge) that the process was applied honestly. To maintain security of such a process in a post-quantum scenario, new proofs are based on different mathematical assumptions, such as lattice-based problems. Nonetheless, the best lattice-based protocols to ensure verifiable shuffling have linear communication complexity on N, the number of shuffled ciphertexts. In this paper we propose the first sub-linear (on N) post-quantum zero-knowledge argument for the correctness of a shuffle, for which we have mainly used two ideas: arithmetic circuit satisfiability results from Baum et al. (CRYPTO'2018) and Beneลก networks to model a permutation of N elements. The achieved communication complexity of our protocol with respect to N is O(v(N)log^2(N)), but we will also highlight its dependency on other important parameters of the underlying lattice ingredients.The work is partially supported by the Spanish Ministerio de Ciencia e Innovaciยดon (MICINN), under Project PID2019-109379RB-I00 and by the European Union PROMETHEUS project (Horizon 2020 Research and Innovation Program, grant 780701). Authors thank Tjerand Silde for pointing out an incorrect set of parameters (Section 4.1) that we had proposed in a previous version of the manuscript.Postprint (author's final draft

    New lattice-based protocols for proving correctness of a shuffle

    Get PDF
    In an electronic voting procedure, mixing networks are used to ensure anonymity of the casted votes. Each node of the network re-encrypts the input and randomly permutes it in a process named shuffle, and must prove that the process was applied honestly. State-of-the-art classical proofs achieve logarithmic communication complexity on N (the number of votes to be shuffled) but they are based on assumptions which are weak against quantum computers. To maintain security in a post-quantum scenario, new proofs are based on different mathematical assumptions, such as lattice-based problems. Nonetheless, the best lattice-based protocols to ensure verifiable shuffling have linear communication complexity on N. In this thesis we propose the first sub-linear post-quantum proof for the correctness of a shuffe, for which we have mainly used two ideas: arithmetic circuit satisfiability and Benes networks to model a permutation of N elements

    ๊ทผ์‚ฌ ์—ฐ์‚ฐ์— ๋Œ€ํ•œ ๊ณ„์‚ฐ ๊ฒ€์ฆ ์—ฐ๊ตฌ

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ(๋ฐ•์‚ฌ)--์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› :์ž์—ฐ๊ณผํ•™๋Œ€ํ•™ ์ˆ˜๋ฆฌ๊ณผํ•™๋ถ€,2020. 2. ์ฒœ์ •ํฌ.Verifiable Computing (VC) is a complexity-theoretic method to secure the integrity of computations. The need is increasing as more computations are outsourced to untrusted parties, e.g., cloud platforms. Existing techniques, however, have mainly focused on exact computations, but not approximate arithmetic, e.g., floating-point or fixed-point arithmetic. This makes it hard to apply them to certain types of computations (e.g., machine learning, data analysis, and scientific computation) that inherently require approximate arithmetic. In this thesis, we present an efficient interactive proof system for arithmetic circuits with rounding gates that can represent approximate arithmetic. The main idea is to represent the rounding gate into a small sub-circuit, and reuse the machinery of the Goldwasser, Kalai, and Rothblum's protocol (also known as the GKR protocol) and its recent refinements. Specifically, we shift the algebraic structure from a field to a ring to better deal with the notion of ``digits'', and generalize the original GKR protocol over a ring. Then, we represent the rounding operation by a low-degree polynomial over a ring, and develop a novel, optimal circuit construction of an arbitrary polynomial to transform the rounding polynomial to an optimal circuit representation. Moreover, we further optimize the proof generation cost for rounding by employing a Galois ring. We provide experimental results that show the efficiency of our system for approximate arithmetic. For example, our implementation performed two orders of magnitude better than the existing system for a nested 128 x 128 matrix multiplication of depth 12 on the 16-bit fixed-point arithmetic.๊ณ„์‚ฐ๊ฒ€์ฆ ๊ธฐ์ˆ ์€ ๊ณ„์‚ฐ์˜ ๋ฌด๊ฒฐ์„ฑ์„ ํ™•๋ณดํ•˜๊ธฐ ์œ„ํ•œ ๊ณ„์‚ฐ ๋ณต์žก๋„ ์ด๋ก ์  ๋ฐฉ๋ฒ•์ด๋‹ค. ์ตœ๊ทผ ๋งŽ์€ ๊ณ„์‚ฐ์ด ํด๋ผ์šฐ๋“œ ํ”Œ๋žซํผ๊ณผ ๊ฐ™์€ ์ œ3์ž์—๊ฒŒ ์™ธ์ฃผ๋จ์— ๋”ฐ๋ผ ๊ทธ ํ•„์š”์„ฑ์ด ์ฆ๊ฐ€ํ•˜๊ณ  ์žˆ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ ๊ธฐ์กด์˜ ๊ณ„์‚ฐ๊ฒ€์ฆ ๊ธฐ์ˆ ์€ ๋น„๊ทผ์‚ฌ ์—ฐ์‚ฐ๋งŒ์„ ๊ณ ๋ คํ–ˆ์„ ๋ฟ, ๊ทผ์‚ฌ ์—ฐ์‚ฐ (๋ถ€๋™ ์†Œ์ˆ˜์  ๋˜๋Š” ๊ณ ์ • ์†Œ์ˆ˜์  ์—ฐ์‚ฐ)์€ ๊ณ ๋ คํ•˜์ง€ ์•Š์•˜๋‹ค. ๋”ฐ๋ผ์„œ ๋ณธ์งˆ์ ์œผ๋กœ ๊ทผ์‚ฌ ์—ฐ์‚ฐ์ด ํ•„์š”ํ•œ ํŠน์ • ์œ ํ˜•์˜ ๊ณ„์‚ฐ (๊ธฐ๊ณ„ ํ•™์Šต, ๋ฐ์ดํ„ฐ ๋ถ„์„ ๋ฐ ๊ณผํ•™ ๊ณ„์‚ฐ ๋“ฑ)์— ์ ์šฉํ•˜๊ธฐ ์–ด๋ ต๋‹ค๋Š” ๋ฌธ์ œ๊ฐ€ ์žˆ์—ˆ๋‹ค. ์ด ๋…ผ๋ฌธ์€ ๋ฐ˜์˜ฌ๋ฆผ ๊ฒŒ์ดํŠธ๋ฅผ ์ˆ˜๋ฐ˜ํ•˜๋Š” ์‚ฐ์ˆ  ํšŒ๋กœ๋ฅผ ์œ„ํ•œ ํšจ์œจ์ ์ธ ๋Œ€ํ™”ํ˜• ์ฆ๋ช… ์‹œ์Šคํ…œ์„ ์ œ์‹œํ•œ๋‹ค. ์ด๋Ÿฌํ•œ ์‚ฐ์ˆ  ํšŒ๋กœ๋Š” ๊ทผ์‚ฌ ์—ฐ์‚ฐ์„ ํšจ์œจ์ ์œผ๋กœ ํ‘œํ˜„ํ•  ์ˆ˜ ์žˆ์œผ๋ฏ€๋กœ, ๊ทผ์‚ฌ ์—ฐ์‚ฐ์— ๋Œ€ํ•œ ํšจ์œจ์ ์ธ ๊ณ„์‚ฐ ๊ฒ€์ฆ์ด ๊ฐ€๋Šฅํ•˜๋‹ค. ์ฃผ์š” ์•„์ด๋””์–ด๋Š” ๋ฐ˜์˜ฌ๋ฆผ ๊ฒŒ์ดํŠธ๋ฅผ ์ž‘์€ ํšŒ๋กœ๋กœ ๋ณ€ํ™˜ํ•œ ํ›„, ์—ฌ๊ธฐ์— Goldwasser, Kalai, ๋ฐ Rothblum์˜ ํ”„๋กœํ† ์ฝœ (GKR ํ”„๋กœํ† ์ฝœ)๊ณผ ์ตœ๊ทผ์˜ ๊ฐœ์„ ์„ ์ ์šฉํ•˜๋Š” ๊ฒƒ์ด๋‹ค. ๊ตฌ์ฒด์ ์œผ๋กœ, ๋Œ€์ˆ˜์  ๊ฐ์ฒด๋ฅผ ์œ ํ•œ์ฒด๊ฐ€ ์•„๋‹Œ ``์ˆซ์ž''๋ฅผ ๋ณด๋‹ค ์ž˜ ์ฒ˜๋ฆฌํ•  ์ˆ˜ ์žˆ๋Š” ํ™˜์œผ๋กœ ์น˜ํ™˜ํ•œ ํ›„, ํ™˜ ์œ„์—์„œ ์ ์šฉ ๊ฐ€๋Šฅํ•˜๋„๋ก ๊ธฐ์กด์˜ GKR ํ”„๋กœํ† ์ฝœ์„ ์ผ๋ฐ˜ํ™”ํ•˜์˜€๋‹ค. ์ดํ›„, ๋ฐ˜์˜ฌ๋ฆผ ์—ฐ์‚ฐ์„ ํ™˜์—์„œ ์ฐจ์ˆ˜๊ฐ€ ๋‚ฎ์€ ๋‹คํ•ญ์‹์œผ๋กœ ํ‘œํ˜„ํ•˜๊ณ , ๋‹คํ•ญ์‹ ์—ฐ์‚ฐ์„ ์ตœ์ ์˜ ํšŒ๋กœ ํ‘œํ˜„์œผ๋กœ ๋‚˜ํƒ€๋‚ด๋Š” ์ƒˆ๋กญ๊ณ  ์ตœ์ ํ™”๋œ ํšŒ๋กœ ๊ตฌ์„ฑ์„ ๊ฐœ๋ฐœํ•˜์˜€๋‹ค. ๋˜ํ•œ, ๊ฐˆ๋ฃจ์•„ ํ™˜์„ ์‚ฌ์šฉํ•˜์—ฌ ๋ฐ˜์˜ฌ๋ฆผ์„ ์œ„ํ•œ ์ฆ๋ช… ์ƒ์„ฑ ๋น„์šฉ์„ ๋”์šฑ ์ตœ์ ํ™”ํ•˜์˜€๋‹ค. ๋งˆ์ง€๋ง‰์œผ๋กœ, ์‹คํ—˜์„ ํ†ตํ•ด ์šฐ๋ฆฌ์˜ ๊ทผ์‚ฌ ์—ฐ์‚ฐ ๊ฒ€์ฆ ์‹œ์Šคํ…œ์˜ ํšจ์œจ์„ฑ์„ ํ™•์ธํ•˜์˜€๋‹ค. ์˜ˆ๋ฅผ ๋“ค์–ด, ์šฐ๋ฆฌ์˜ ์‹œ์Šคํ…œ์€ ๊ตฌํ˜„ ์‹œ, 16 ๋น„ํŠธ ๊ณ ์ • ์†Œ์ˆ˜์  ์—ฐ์‚ฐ์„ ํ†ตํ•œ ๊นŠ์ด 12์˜ ๋ฐ˜๋ณต๋œ 128 x 128 ํ–‰๋ ฌ ๊ณฑ์…ˆ์˜ ๊ฒ€์ฆ์— ์žˆ์–ด ๊ธฐ์กด ์‹œ์Šคํ…œ๋ณด๋‹ค ์•ฝ 100๋ฐฐ ๋” ๋‚˜์€ ์„ฑ๋Šฅ์„ ๋ณด์ธ๋‹ค.1 Introduction 1 1.1 Verifiable Computing 2 1.2 Verifiable Approximate Arithmetic 3 1.2.1 Problem: Verification of Rounding Arithmetic 3 1.2.2 Motivation: Verifiable Machine Learning (AI) 4 1.3 List of Papers 5 2 Preliminaries 6 2.1 Interactive Proof and Argument 6 2.2 Sum-Check Protocol 7 2.3 The GKR Protocol 10 2.4 Notation and Cost Model 14 3 Related Work 15 3.1 Interactive Proofs 15 3.2 (Non-)Interactive Arguments 17 4 Interactive Proof for Rounding Arithmetic 20 4.1 Overview of Our Approach and Result 20 4.2 Interactive Proof over a Ring 26 4.2.1 Sum-Check Protocol over a Ring 27 4.2.2 The GKR Protocol over a Ring 29 4.3 Verifiable Rounding Operation 31 4.3.1 Lowest-Digit-Removal Polynomial over Z_{p^e} 32 4.3.2 Verification of Division-by-p Layer 33 4.4 Delegation of Polynomial Evaluation in Optimal Cost 34 4.4.1 Overview of Our Circuit Construction 35 4.4.2 Our Circuit for Polynomial Evaluation 37 4.4.3 Cost Analysis 40 4.5 Cost Optimization 45 4.5.1 Galois Ring over Z_{p^e} and a Sampling Set 45 4.5.2 Optimization of Prover's Cost for Rounding Layers 47 5 Experimental Results 50 5.1 Experimental Setup 50 5.2 Verifiable Rounding Operation 51 5.2.1 Effectiveness of Optimization via Galois Ring 51 5.2.2 Efficiency of Verifiable Rounding Operation 53 5.3 Comparison to Thaler's Refinement of GKR Protocol 54 5.4 Discussion 57 6 Conclusions 60 6.1 Towards Verifiable AI 61 6.2 Verifiable Cryptographic Computation 62 Abstract (in Korean) 74Docto

    Lattice-based Zero-knowledge SNARGs for Arithmetic Circuits

    Get PDF
    Succinct non-interactive arguments (SNARGs) enable verifying NP computations with substantially lower complexity than that required for classical NP verification. In this work, we construct a zero-knowledge SNARG candidate that relies only on lattice-based assumptions which are claimed to hold even in the presence of quantum computers. Central to this new construction is the notion of linear-targeted malleability introduced by Bitansky et al. (TCC 2013) and the conjecture that variants of Regev encryption satisfy this property. Then, using the efficient characterization of NP languages as Square Arithmetic Programs we build the first quantum-resilient zk-SNARG for arithmetic circuits with a constant-size proof consisting of only 2 lattice-based ciphertexts. Our protocol is designated-verifier, achieves zero-knowledge and has shorter proofs and shorter CRS than the previous such schemes, e.g. Boneh et al. (Eurocrypt 2017)

    Low power digital signal processing

    Get PDF

    Subtractive Sets over Cyclotomic Rings:Limits of Schnorr-like Arguments over Lattices

    Get PDF
    We study when (dual) Vandermonde systems of the form VT(โŠบ)โ‹…zโƒ—=sโ‹…wโƒ—{V}_T^{{(\intercal)}} \cdot \vec{z} = s\cdot \vec{w} admit a solution zโƒ—\vec{z} over a ring R\mathcal{R}, where VT{V}_T is the Vandermonde matrix defined by a set TT and where the slack ss is a measure of the quality of solutions. To this end, we propose the notion of (s,t)(s,t)-subtractive sets over a ring R\mathcal{R}, with the property that if SS is (s,t)(s,t)-subtractive then the above (dual) Vandermonde systems defined by any tt-subset TโŠ†ST \subseteq S are solvable over R\mathcal{R}. The challenge is then to find large sets SS while minimising (the norm of) ss when given a ring R\mathcal{R}. By constructing families of (s,t)(s,t)-subtractive sets SS of size n=n = poly over cyclotomic rings R=Z[ฮถpโ„“]\mathcal{R} = \mathbb{Z}[\zeta_{p^\ell}] for prime pp, we construct Schnorr-like lattice-based proofs of knowledge for the SIS relation Aโ‹…xโƒ—=sโ‹…yโƒ—โ€Šmodโ€Šq{A} \cdot \vec{x} = s \cdot \vec{y} \bmod q with O(1/n)O(1/n) knowledge error, and s=1s = 1 in case p=p = poly. Our technique slots naturally into the lattice Bulletproof framework from Crypto\u2720, producing lattice-based succinct arguments for NP with better parameters. We then give matching impossibility results constraining nn relative to ss, which suggest that our Bulletproof-compatible protocols are optimal unless fundamentally new techniques are discovered. Noting that the knowledge error of lattice Bulletproofs is ฮฉ(logโกk/n)\Omega(\log k/n) for witnesses in Rk\mathcal{R}^k and subtractive set size nn, our result represents a barrier to practically efficient lattice-based succinct arguments in the Bulletproof framework. Beyond these main results, the concept of (s,t)(s,t)-subtractive sets bridges group-based threshold cryptography to lattice settings, which we demonstrate by relating it to distributed pseudorandom functions
    • โ€ฆ
    corecore