41 research outputs found

    A non-PCP Approach to Succinct Quantum-Safe Zero-Knowledge

    Get PDF
    Today\u27s most compact zero-knowledge arguments are based on the hardness of the discrete logarithm problem and related classical assumptions. If one is interested in quantum-safe solutions, then all of the known techniques stem from the PCP-based framework of Kilian (STOC 92) which can be instantiated based on the hardness of any collision-resistant hash function. Both approaches produce asymptotically logarithmic sized arguments but, by exploiting extra algebraic structure, the discrete logarithm arguments are a few orders of magnitude more compact in practice than the generic constructions. In this work, we present the first (poly)-logarithmic, potentially post-quantum zero-knowledge arguments that deviate from the PCP approach. At the core of succinct zero-knowledge proofs are succinct commitment schemes (in which the commitment and the opening proof are sub-linear in the message size), and we propose two such constructions based on the hardness of the (Ring)-Short Integer Solution (Ring-SIS) problem, each having certain trade-offs. For commitments to NN secret values, the communication complexity of our first scheme is O~(N1/c)\tilde{O}(N^{1/c}) for any positive integer cc, and O(log2N)O(\log^2 N) for the second. Both of these are a significant theoretical improvement over the previously best lattice construction by Bootle et al. (CRYPTO 2018) which gave O(N)O(\sqrt{N})-sized proofs

    Algebraic Techniques for Short(er) Exact Lattice-Based Zero-Knowledge Proofs

    Get PDF
    A key component of many lattice-based protocols is a zero-knowledge proof of knowledge of a vector s\vec{s} with small coefficients satisfying As=umodqA\vec{s}=\vec{u}\bmod\,q. While there exist fairly efficient proofs for a relaxed version of this equation which prove the knowledge of s2˘7\vec{s}\u27 and cc satisfying As2˘7=ucA\vec{s}\u27=\vec{u}c where s2˘7s\|\vec{s}\u27\|\gg\|\vec{s}\| and cc is some small element in the ring over which the proof is performed, the proofs for the exact version of the equation are considerably less practical. The best such proof technique is an adaptation of Stern\u27s protocol (Crypto \u2793), for proving knowledge of nearby codewords, to larger moduli. The scheme is a Σ\Sigma-protocol, each of whose iterations has soundness error 2/32/3, and thus requires over 200200 repetitions to obtain soundness error of 21282^{-128}, which is the main culprit behind the large size of the proofs produced. In this paper, we propose the first lattice-based proof system that significantly outperforms Stern-type proofs for proving knowledge of a short s\vec{s} satisfying As=umodqA\vec{s}=\vec{u}\bmod\,q. Unlike Stern\u27s proof, which is combinatorial in nature, our proof is more algebraic and uses various relaxed zero-knowledge proofs as sub-routines. The main savings in our proof system comes from the fact that each round has soundness error of 1/n1/n, where nn is the number of columns of AA. For typical applications, nn is a few thousand, and therefore our proof needs to be repeated around 1010 times to achieve a soundness error of 21282^{-128}. For concrete parameters, it produces proofs that are around an order of magnitude smaller than those produced using Stern\u27s approach

    Highly-Efficient Fully-Anonymous Dynamic Group Signatures

    Get PDF
    Group signatures are a central tool in privacy-enhancing cryptography, which allow members of a group to anonymously produce signatures on behalf of the group. Consequently, they are an attractive means to implement privacy-friendly authentication mechanisms. Ideally, group signatures are dynamic and thus allow to dynamically and concurrently enroll new members to a group. For such schemes, Bellare et al. (CT-RSA\u2705) proposed the currently strongest security model (BSZ model). This model, in particular, ensures desirable anonymity guarantees. Given the prevalence of the resource asymmetry in current computing scenarios, i.e., a multitude of (highly) resource-constrained devices are communicating with powerful (cloud-powered) services, it is of utmost importance to have group signatures that are highly-efficient and can be deployed in such scenarios. Satisfying these requirements in particular means that the signing (client) operations are lightweight. We propose a novel, generic approach to construct dynamic group signature schemes, being provably secure in the BSZ model and particularly suitable for resource-constrained devices. Our results are interesting for various reasons: We can prove our construction secure without requiring random oracles. Moreover, when opting for an instantiation in the random oracle model (ROM) the so obtained scheme is extremely efficient and outperforms the fastest constructions providing anonymity in the BSZ model - which also rely on the ROM - known to date. Regarding constructions providing a weaker anonymity notion than BSZ, we surprisingly outperform the popular short BBS group signature scheme (CRYPTO\u2704; also proven secure in the ROM) and thereby even obtain shorter signatures. We provide a rigorous comparison with existing schemes that highlights the benefits of our scheme. On a more theoretical side, we provide the first construction following the without encryption paradigm introduced by Bichsel et al. (SCN\u2710) in the strong BSZ model

    Practical product proofs for lattice commitments

    Get PDF
    We construct a practical lattice-based zero-knowledge argument for proving multiplicative relations between committed values. The underlying commitment scheme that we use is the currently most efficient one of Baum et al. (SCN 2018), and the size of our multiplicative proof (9 KB) is only slightly larger than the 7 KB required for just proving knowledge of the committed values. We additionally expand on the work of Lyubashevsky and Seiler (Eurocrypt 2018) by showing that the above-mentioned result can also apply when working over rings Zq[X]/(Xd+1) where Xd+1 splits into low-degree factors, which is a desirable property for many applications (e.g. range proofs, multiplications over

    Practical Exact Proofs from Lattices: New Techniques to Exploit Fully-Splitting Rings

    Get PDF
    We propose a very fast lattice-based zero-knowledge proof system for exactly proving knowledge of a ternary solution s{1,0,1}n\vec{s} \in \{-1,0,1\}^n to a linear equation As=uA\vec{s}=\vec{u} over Zq\mathbb{Z}_q, which improves upon the protocol by Bootle, Lyubashevsky and Seiler (CRYPTO 2019) by producing proofs that are shorter by a factor of 88. At the core lies a technique that utilizes the module-homomorphic BDLOP commitment scheme (SCN 2018) over the fully splitting cyclotomic ring Zq[X]/(Xd+1)\mathbb{Z}_q[X]/(X^d + 1) to prove scalar products with the NTT vector of a secret polynomial

    Low-altitude roll behavior of entry vehicles with mass asymmetries

    No full text

    Spin variations in slender entry vehicles during rolling trim

    No full text

    An Australian temperate pastures database

    No full text
    A census of pasture types and their composition and attributes (e.g. purpose and carrying capacity) was carried out throughout southern Australia from June to October 1994. This paper describes the survey process and subsequent creation of an Australian temperate pastures database. Data were created for 562 local government areas (LGAs) from 'desk estimates' by trained agriculturists. They identified about 2500 pasture types, which were grouped into 120 standardised pasture categories. Some findings from the data are identified, namely the high relative importance on an area basis of unimproved native pastures, the importance of weedy species (e.g. Vulpia), and the marked decline with increasing rainfall in importance of annual medics compared with subterranean clover. This paper provides examples of the data and their use for assessment of the regional economic impact of increases in productivity of pasture species

    Forces on an inclined circular cylinder in supercritical flow

    No full text
    corecore