Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3618260.3649683acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article
Open access

A New Approach for Non-Interactive Zero-Knowledge from Learning with Errors

Published: 11 June 2024 Publication History
  • Get Citation Alerts
  • Abstract

    We put forward a new approach for achieving non-interactive zero-knowledge proofs (NIKZs) from the learning with errors (LWE) assumption (with subexponential modulus to noise ratio). We provide a LWE-based construction of a hidden bits generator that gives rise to a NIZK via the celebrated hidden bits paradigm. A notable feature of our construction is its simplicity. Our construction employs lattice trapdoors, but beyond that uses only simple operations. Unlike prior solutions, we do not rely on a correlation intractability argument nor do we utilize fully homomorphic encryption techniques. Our solution provides a new methodology that adds to the diversity of techniques for solving this fundamental problem.

    References

    [1]
    Shweta Agrawal, Dan Boneh, and Xavier Boyen. 2010. Efficient Lattice (H)IBE in the Standard Model. In EUROCRYPT. 553–572.
    [2]
    Shweta Agrawal, Dan Boneh, and Xavier Boyen. 2010. Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE. In CRYPTO. 98–115.
    [3]
    Miklós Ajtai. 1996. Generating Hard Instances of Lattice Problems (Extended Abstract). In STOC. 99–108.
    [4]
    Gilad Asharov, Abhishek Jain, Adriana López-Alt, Eran Tromer, Vinod Vaikuntanathan, and Daniel Wichs. 2012. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. In EUROCRYPT. 483–501.
    [5]
    Nir Bitansky, Chethan Kamath, Omer Paneth, Ron Rothblum, and Prashant Nalini Vasudevan. 2024. Batch Proofs are Statistically Hiding. In STOC.
    [6]
    Manuel Blum, Paul Feldman, and Silvio Micali. 1988. Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract). In STOC.
    [7]
    Dan Boneh, Ran Canetti, Shai Halevi, and Jonathan Katz. 2007. Chosen-Ciphertext Security from Identity-Based Encryption. SIAM J. Comput., 36, 5 (2007), 1301–1328.
    [8]
    Dan Boneh and Matthew K. Franklin. 2001. Identity-Based Encryption from the Weil Pairing. In CRYPTO. Springer, 213–229.
    [9]
    Eli Bradley, Brent Waters, and David J. Wu. 2023. Batch Arguments to NIZKs from One-Way Functions. IACR Cryptol. ePrint Arch., 1938. https://eprint.iacr.org/2023/1938
    [10]
    Zvika Brakerski, Venkata Koppula, and Tamer Mour. 2020. NIZK from LPN and Trapdoor Hash via Correlation Intractability for Approximable Relations. In CRYPTO.
    [11]
    Zvika Brakerski and Vinod Vaikuntanathan. 2011. Efficient Fully Homomorphic Encryption from (Standard) LWE. In IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011, Palm Springs, CA, USA, October 22-25, 2011. IEEE Computer Society, 97–106.
    [12]
    Ran Canetti, Yilei Chen, Justin Holmgren, Alex Lombardi, Guy N. Rothblum, Ron D. Rothblum, and Daniel Wichs. 2019. Fiat-Shamir: from practice to theory. In STOC.
    [13]
    Ran Canetti, Yilei Chen, Leonid Reyzin, and Ron D. Rothblum. 2018. Fiat-Shamir and Correlation Intractability from Strong KDM-Secure Encryption. In EUROCRYPT. 91–122.
    [14]
    Ran Canetti, Oded Goldreich, and Shai Halevi. 2004. The random oracle methodology, revisited. J. ACM, 51, 4 (2004), 557–594.
    [15]
    Ran Canetti, Shai Halevi, and Jonathan Katz. 2003. A Forward-Secure Public-Key Encryption Scheme. In EUROCRYPT.
    [16]
    David Cash, Dennis Hofheinz, Eike Kiltz, and Chris Peikert. 2010. Bonsai Trees, or How to Delegate a Lattice Basis. In EUROCRYPT. 523–552.
    [17]
    Jeffrey Champion and David J. Wu. 2023. Non-interactive Zero-Knowledge from Non-interactive Batch Arguments. In CRYPTO. 38–71.
    [18]
    Arka Rai Choudhuri, Sanjam Garg, Abhishek Jain, Zhengzhong Jin, and Jiaheng Zhang. 2023. Correlation Intractability and SNARGs from Sub-exponential DDH. In CRYPTO.
    [19]
    Arka Rai Choudhuri, Abhishek Jain, and Zhengzhong Jin. 2021. Non-interactive Batch Arguments for NP from Standard Assumptions. In CRYPTO.
    [20]
    Arka Rai Choudhuri, Abhishek Jain, and Zhengzhong Jin. 2021. SNARGs for P from LWE. In FOCS.
    [21]
    Uriel Feige, Dror Lapidot, and Adi Shamir. 1990. Multiple Non-Interactive Zero Knowledge Proofs Based on a Single Random String (Extended Abstract). In FOCS.
    [22]
    Amos Fiat and Adi Shamir. 1986. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In CRYPTO. 186–194.
    [23]
    Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, May 31 - June 2, 2009, Michael Mitzenmacher (Ed.). ACM, 169–178.
    [24]
    Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. 2008. Trapdoors for hard lattices and new cryptographic constructions. In STOC. 197–206.
    [25]
    Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In CRYPTO. 75–92.
    [26]
    Oded Goldreich, Silvio Micali, and Avi Wigderson. 1986. Proofs that Yield Nothing But their Validity and a Methodology of Cryptographic Protocol Design (Extended Abstract). In FOCS. IEEE Computer Society, 174–187.
    [27]
    Shafi Goldwasser, Silvio Micali, and Charles Rackoff. 1985. The Knowledge Complexity of Interactive Proof-Systems (Extended Abstract). In STOC.
    [28]
    Sergey Gorbunov, Vinod Vaikuntanathan, and Hoeteck Wee. 2013. Attribute-based encryption for circuits. In STOC. ACM, 545–554.
    [29]
    Jens Groth, Rafail Ostrovsky, and Amit Sahai. 2006. Perfect Non-interactive Zero Knowledge for NP. In EUROCRYPT.
    [30]
    Johan Håstad, Russell Impagliazzo, Leonid A. Levin, and Michael Luby. 1999. A Pseudorandom Generator from any One-way Function. SIAM J. Comput., 28, 4 (1999), 1364–1396.
    [31]
    Justin Holmgren and Alex Lombardi. 2018. Cryptographic Hashing from Strong One-Way Functions (Or: One-Way Product Functions and Their Applications). In FOCS. IEEE Computer Society, 850–858.
    [32]
    James Hulett, Ruta Jawale, Dakshita Khurana, and Akshayaram Srinivasan. 2022. SNARGs for P from Sub-exponential DDH and QR. In EUROCRYPT.
    [33]
    Abhishek Jain and Zhengzhong Jin. 2021. Non-interactive Zero Knowledge from Sub-exponential DDH. In EUROCRYPT.
    [34]
    Yael Tauman Kalai, Guy N. Rothblum, and Ron D. Rothblum. 2017. From Obfuscation to the Security of Fiat-Shamir for Proofs. In CRYPTO. 224–251.
    [35]
    Fuyuki Kitagawa, Takahiro Matsuda, and Takashi Yamakawa. 2020. NIZK from SNARG. In TCC.
    [36]
    Venkata Koppula and Brent Waters. 2019. Realizing Chosen Ciphertext Security Generically in Attribute-Based Encryption and Predicate Encryption. In CRYPTO. Springer, 671–700.
    [37]
    Daniele Micciancio and Chris Peikert. 2012. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In EUROCRYPT. 700–718.
    [38]
    Moni Naor and Moti Yung. 1990. Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. In STOC. ACM, 427–437.
    [39]
    Chris Peikert. 2009. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In STOC. 333–342.
    [40]
    Chris Peikert and Sina Shiehian. 2019. Noninteractive Zero Knowledge for NP from (Plain) Learning with Errors. In CRYPTO.
    [41]
    Chris Peikert and Brent Waters. 2008. Lossy trapdoor functions and their applications. In STOC.
    [42]
    Willy Quach, Ron D. Rothblum, and Daniel Wichs. 2019. Reusable Designated-Verifier NIZKs for all NP from CDH. In EUROCRYPT.
    [43]
    Charles Rackoff and Daniel R. Simon. 1991. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In CRYPTO.
    [44]
    Oded Regev. 2005. On lattices, learning with errors, random linear codes, and cryptography. In STOC. 84–93.
    [45]
    Brent Waters. 2024. A New Approach for Non-Interactive Zero-Knowledge from Learning with Errors. Cryptology ePrint Archive, Paper 2024/340. https://eprint.iacr.org/2024/340
    [46]
    Brent Waters and David J. Wu. 2022. Batch Arguments for NP and More from Standard Bilinear Group Assumptions. In CRYPTO.

    Index Terms

    1. A New Approach for Non-Interactive Zero-Knowledge from Learning with Errors

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      STOC 2024: Proceedings of the 56th Annual ACM Symposium on Theory of Computing
      June 2024
      2049 pages
      ISBN:9798400703836
      DOI:10.1145/3618260
      This work is licensed under a Creative Commons Attribution International 4.0 License.

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 11 June 2024

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. Learning with Errors
      2. Non-Interactive Zero Knowledge

      Qualifiers

      • Research-article

      Conference

      STOC '24
      Sponsor:
      STOC '24: 56th Annual ACM Symposium on Theory of Computing
      June 24 - 28, 2024
      BC, Vancouver, Canada

      Acceptance Rates

      Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • 0
        Total Citations
      • 54
        Total Downloads
      • Downloads (Last 12 months)54
      • Downloads (Last 6 weeks)54

      Other Metrics

      Citations

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media