18 research outputs found

    From Skew-Cyclic Codes to Asymmetric Quantum Codes

    Full text link
    We introduce an additive but not F4\mathbb{F}_4-linear map SS from F4n\mathbb{F}_4^{n} to F42n\mathbb{F}_4^{2n} and exhibit some of its interesting structural properties. If CC is a linear [n,k,d]4[n,k,d]_4-code, then S(C)S(C) is an additive (2n,22k,2d)4(2n,2^{2k},2d)_4-code. If CC is an additive cyclic code then S(C)S(C) is an additive quasi-cyclic code of index 22. Moreover, if CC is a module θ\theta-cyclic code, a recently introduced type of code which will be explained below, then S(C)S(C) is equivalent to an additive cyclic code if nn is odd and to an additive quasi-cyclic code of index 22 if nn is even. Given any (n,M,d)4(n,M,d)_4-code CC, the code S(C)S(C) is self-orthogonal under the trace Hermitian inner product. Since the mapping SS preserves nestedness, it can be used as a tool in constructing additive asymmetric quantum codes.Comment: 16 pages, 3 tables, submitted to Advances in Mathematics of Communication

    The Erd\H{o}s-Ko-Rado theorem for twisted Grassmann graphs

    Full text link
    We present a "modern" approach to the Erd\H{o}s-Ko-Rado theorem for Q-polynomial distance-regular graphs and apply it to the twisted Grassmann graphs discovered in 2005 by van Dam and Koolen.Comment: 5 page

    Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption

    Get PDF
    International audienceGroup encryption (GE) is the natural encryption analogue of group signatures in that it allows verifiably encrypting messages for some anonymous member of a group while providing evidence that the receiver is a properly certified group member. Should the need arise, an opening authority is capable of identifying the receiver of any ciphertext. As introduced by Kiayias, Tsiounis and Yung (Asiacrypt'07), GE is motivated by applications in the context of oblivious retriever storage systems, anonymous third parties and hierarchical group signatures. This paper provides the first realization of group encryption under lattice assumptions. Our construction is proved secure in the standard model (assuming interaction in the proving phase) under the Learning-With-Errors (LWE) and Short-Integer-Solution (SIS) assumptions. As a crucial component of our system, we describe a new zero-knowledge argument system allowing to demonstrate that a given ciphertext is a valid encryption under some hidden but certified public key, which incurs to prove quadratic statements about LWE relations. Specifically, our protocol allows arguing knowledge of witnesses consisting of X ∈ Z m×n q , s ∈ Z n q and a small-norm e ∈ Z m which underlie a public vector b = X · s + e ∈ Z m q while simultaneously proving that the matrix X ∈ Z m×n q has been correctly certified. We believe our proof system to be useful in other applications involving zero-knowledge proofs in the lattice setting

    G-Merkle: A Hash-Based Group Signature Scheme From Standard Assumptions

    Get PDF
    Hash-based signature schemes are the most promising cryptosystem candidates in a post-quantum world, but offer little structure to enable more sophisticated constructions such as group signatures. Group signatures allow a group member to anonymously sign messages on behalf of the whole group (as needed for anonymous remote attestation). In this work, we introduce G-Merkle, the first (stateful) hash-based group signature scheme. Our proposal relies on minimal assumptions, namely the existence of one-way functions, and offers performance equivalent to the Merkle single-signer setting. The public key size (as small as in the single-signer setting) outperforms all other post-quantum group signatures. Moreover, for NN group members issuing at most BB signatures each, the size of a hash-based group signature is just as large as a Merkle signature with a tree composed by Nâ‹…BN\cdot B leaf nodes. This directly translates into fast signing and verification engines. Different from lattice-based counterparts, our construction does not require any random oracle. Note that due to the randomized structure of our Merkle tree, the signature authentication paths are pre-stored or deduced from a public tree, which seems a requirement hard to circumvent. To conclude, we present implementation results to demonstrate the practicality of our proposal

    Code-Based Zero Knowledge PRF Arguments

    No full text
    Pseudo-random functions are a useful cryptographic primitive that, can be combined with zero-knowledge proof systems in order to achieve privacy-preserving identification. Libert et al. (ASIACRYPT 2017) has investigated the problem of proving the correct evaluation of lattice-based PRFs based on the Learning-With-Rounding (LWR) problem. In this paper, we go beyond lattice-based assumptions and investigate, whether we can solve the question of proving the correct evaluation of PRFs based on code-based assumptions such as the Syndrome Decoding problem. The answer is affirmative and we achieve it by firstly introducing a very efficient code-based PRG based on the Regular Syndrome Decoding problem and subsequently, we give a direct construction of a code-based PRF. Thirdly, we provide a zero-knowledge protocol for the correct evaluation of a code-based PRF, which allows a prover to convince a verifier that a given output y is indeed computed from the code-based PRF with a secret key k on an input x, i.e., {\$}{\$}y=f(k,x){\$}{\$}. Finally, we analytically evaluate the protocol\u27s communication costs

    Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors

    Get PDF
    International audienceAn accumulator is a function that hashes a set of inputs into a short, constant-size string while preserving the ability to efficiently prove the inclusion of a specific input element in the hashed set. It has proved useful in the design of numerous privacy-enhancing protocols, in order to handle revocation or simply prove set membership. In the lattice setting, currently known instantiations of the primitive are based on Merkle trees, which do not interact well with zero-knowledge proofs. In order to efficiently prove the membership of some element in a zero-knowledge manner, the prover has to demonstrate knowledge of a hash chain without revealing it, which is not known to be efficiently possible under well-studied hardness assumptions. In this paper, we provide an efficient method of proving such statements using involved extensions of Stern's protocol. Under the Small Integer Solution assumption, we provide zero-knowledge arguments showing possession of a hash chain. As an application, we describe new lattice-based group and ring signatures in the random oracle model. In particular, we obtain: (i) The first lattice-based ring signatures with logarithmic size in the cardinality of the ring; (ii) The first lattice-based group signature that does not require any GPV trapdoor and thus allows for a much more efficient choice of parameters
    corecore