Improved Zero-knowledge Protocol for the ISIS Problem, and Applications

Size: px
Start display at page:

Download "Improved Zero-knowledge Protocol for the ISIS Problem, and Applications"

Transcription

1 Improved Zero-knowledge Protocol for the ISIS Problem, and Applications Khoa Nguyen, Nanyang Technological University (Based on a joint work with San Ling, Damien Stehlé and Huaxiong Wang) December, 29, 2014

2 Content 1 Background The ISIS Problem Previous Works 2 Our Zero-knowledge Proof for ISIS Our Result Our Techniques 3 Applications of SternExt Basic Applications More Advanced Constructions

3 The ISIS Problem [GPV 08] ISIS = Inhomogeneous Small Integer Solution. ISIS n,m,q,β Let n, m, q, β be integers. Given matrix A $ Z n m q and vector y $ Z n q, find x Z m such that x β and A x = y mod q. n A m x = y (mod q) Khoa Nguyen, NTU Improved ZKP for ISIS 3 / 19

4 The ISIS Problem [GPV 08] ISIS = Inhomogeneous Small Integer Solution. ISIS n,m,q,β Let n, m, q, β be integers. Given matrix A $ Z n m q and vector y $ Z n q, find x Z m such that x β and A x = y mod q. n A m x = y (mod q) For big enough m, the system has solutions. But finding a small solution is not that easy. Khoa Nguyen, NTU Improved ZKP for ISIS 3 / 19

5 Why ISIS? Easy to understand, involving only basic linear algebra. Hardness guarantee from lattice problems (e.g., SIVP) A x = y (mod q) b 1 b 2 Khoa Nguyen, NTU Improved ZKP for ISIS 4 / 19

6 Why ISIS? Easy to understand, involving only basic linear algebra. Hardness guarantee from lattice problems (e.g., SIVP) A x = y (mod q) b 1 b 2 Widely used in lattice-based cryptography in recent years: CRHF [Ajtai 96], commitment scheme [KTX 08]. Identification schemes [Lyu 08], [KTX 08],... Digital signatures [GPV 08], [Boyen 10], [CHKP 10], [Lyu 12],... Khoa Nguyen, NTU Improved ZKP for ISIS 4 / 19

7 Zero-knowledge Proof of Knowledge for ISIS An interactive protocol that allows a Prover to convince a Verifier that he knows a secret solution x to a given ISIS instance (A, y). 1 Completeness: An honest prover can convince an honest verifier. 2 Zero-knowledgeness: The verifier should learn no additional information about the prover s secret x. 3 Proof of knowledge: If an algorithm succeeds, then we can use it to extract an ISIS solution x. Why we need ZKPoK for ISIS? Building blocks in many lattice-based cryptographic constructions: identification schemes, signature schemes (via Fiat-Shamir heuristics),... Khoa Nguyen, NTU Improved ZKP for ISIS 5 / 19

8 Previous Proof Systems for ISIS β 1 One can derive a ZKPoK for ISIS from Micciancio-Vadhan s proof system for GapCVP [MV 03]. 2 Lyubashevsky [Lyu 08]: a witness-indistinguishable PoK for ISIS. Proof systems [MV 03] [Lyu 08] Zero-knowledge? (WI) Perfect completeness? Norm bound in the ISIS hardness assumption β Õ(n) β Õ(n) Communication cost k Õ(n log q) Õ(n log q) Limitation: Breaking these proof systems is potentially easier than solving the underlying ISIS problem: there is a gap of Õ(n). Khoa Nguyen, NTU Improved ZKP for ISIS 6 / 19

9 Our Result A zero-knowledge proof of knowledge for ISIS β, called SternExt, with: Very strong security guarantee: Breaking the protocol is at least as hard as solving ISIS β. (There is no gap in the security reduction.) Reasonable communication cost. Proof systems [MV 03] [Lyu 08] SternExt Zero-knowledge? (WI) Perfect completeness? Norm bound in the ISIS hardness assumption β Õ(n) β Õ(n) β Communication cost k Õ(n log q) Õ(n log q) log β Õ(n log q) Our main idea: Extending the Stern-KTX ([Stern 96,KTX 08]) proof system. Khoa Nguyen, NTU Improved ZKP for ISIS 7 / 19

10 The Stern-KTX Proof System Stern [Stern 96] proposed a ZKPoK for the Syndrome Decoding Problem. Let n, m and k < m be integers. Given A $ Z n m 2 and y $ Z n 2. Find a vector x Z m 2 s.t. wt(x) = k and A x = y mod 2. Restrictions on x: x {0, 1} m and wt(x) = k. Stern s idea For π S m, (x satisfies those restrictions) (π(x) also does). Kawachi et al. [KTX 08] adapted Stern s protocol to obtain a ZKPoK for a very restricted version of the ISIS problem: x {0, 1} m and wt(x) = k. Technical tool: A string commitment scheme COM that is statistically hiding and computationally binding. Khoa Nguyen, NTU Improved ZKP for ISIS 8 / 19

11 Stern-KTX s Interactive Protocol Common Input A Z n m q, y Z n q. Prover s goal Convince the verifier in ZK that he knows x {0, 1} m s.t. wt(x) = k and A x = y mod q. Prover Verifier Khoa Nguyen, NTU Improved ZKP for ISIS 9 / 19

12 Stern-KTX s Interactive Protocol Common Input A Z n m q, y Z n q. Prover s goal Convince the verifier in ZK that he knows x {0, 1} m s.t. wt(x) = k and A x = y mod q. Prover Verifier 1. Pick r $ Z m q, π $ S m. Send (c 1, c 2, c 3 ), where c 1 = COM(π, Ar mod q) c 2 = COM(π(r)) c 3 = COM(π(x + r)) Khoa Nguyen, NTU Improved ZKP for ISIS 9 / 19

13 Stern-KTX s Interactive Protocol Common Input A Z n m q, y Z n q. Prover s goal Convince the verifier in ZK that he knows x {0, 1} m s.t. wt(x) = k and A x = y mod q. Prover 1. Pick r $ Z m q, π $ S m. Send (c 1, c 2, c 3 ), where c 1 = COM(π, Ar mod q) c 2 = COM(π(r)) c 3 = COM(π(x + r)) Verifier 2. Send a challenge Ch $ {1, 2, 3} Khoa Nguyen, NTU Improved ZKP for ISIS 9 / 19

14 Stern-KTX s Interactive Protocol Common Input A Z n m q, y Z n q. Prover s goal Convince the verifier in ZK that he knows x {0, 1} m s.t. wt(x) = k and A x = y mod q. Prover 1. Pick r $ Z m q, π $ S m. Send (c 1, c 2, c 3 ), where c 1 = COM(π, Ar mod q) c 2 = COM(π(r)) c 3 = COM(π(x + r)) Verifier 2. Send a challenge Ch $ {1, 2, 3} 3. If Ch = 1, reveal c 2 and c 3. Send v = π(x) and w = π(r) Khoa Nguyen, NTU Improved ZKP for ISIS 9 / 19

15 Stern-KTX s Interactive Protocol Common Input A Z n m q, y Z n q. Prover s goal Convince the verifier in ZK that he knows x {0, 1} m s.t. wt(x) = k and A x = y mod q. Prover 1. Pick r $ Z m q, π $ S m. Send (c 1, c 2, c 3 ), where c 1 = COM(π, Ar mod q) c 2 = COM(π(r)) c 3 = COM(π(x + r)) 3. If Ch = 1, reveal c 2 and c 3. Send v = π(x) and w = π(r) Verifier 2. Send a challenge Ch $ {1, 2, 3} Check if v {0, 1} m, wt(v) = k, and { c 2 = COM(w) c 3 = COM(v + w) Khoa Nguyen, NTU Improved ZKP for ISIS 9 / 19

16 Stern-KTX s Interactive Protocol Common Input A Z n m q, y Z n q. Prover s goal Convince the verifier in ZK that he knows x {0, 1} m s.t. wt(x) = k and A x = y mod q. Prover 1. Pick r $ Z m q, π $ S m. Send (c 1, c 2, c 3 ), where c 1 = COM(π, Ar mod q) c 2 = COM(π(r)) c 3 = COM(π(x + r)) Verifier 2. Send a challenge Ch $ {1, 2, 3} 3. If Ch = 2, reveal c 1 and c 3. Send π and z = x + r. Khoa Nguyen, NTU Improved ZKP for ISIS 9 / 19

17 Stern-KTX s Interactive Protocol Common Input A Z n m q, y Z n q. Prover s goal Convince the verifier in ZK that he knows x {0, 1} m s.t. wt(x) = k and A x = y mod q. Prover 1. Pick r $ Z m q, π $ S m. Send (c 1, c 2, c 3 ), where c 1 = COM(π, Ar mod q) c 2 = COM(π(r)) c 3 = COM(π(x + r)) 3. If Ch = 2, reveal c 1 and c 3. Send π and z = x + r. Verifier 2. Send a challenge Ch $ {1, 2, 3} Check that { c 1 = COM(π, Az y mod q) c 3 = COM(π(z)) Khoa Nguyen, NTU Improved ZKP for ISIS 9 / 19

18 Stern-KTX s Interactive Protocol Common Input A Z n m q, y Z n q. Prover s goal Convince the verifier in ZK that he knows x {0, 1} m s.t. wt(x) = k and A x = y mod q. Prover 1. Pick r $ Z m q, π $ S m. Send (c 1, c 2, c 3 ), where c 1 = COM(π, Ar mod q) c 2 = COM(π(r)) c 3 = COM(π(x + r)) Verifier 2. Send a challenge Ch $ {1, 2, 3} 3. If Ch = 3, reveal c 1 and c 2. Send π and s = r. Khoa Nguyen, NTU Improved ZKP for ISIS 9 / 19

19 Stern-KTX s Interactive Protocol Common Input A Z n m q, y Z n q. Prover s goal Convince the verifier in ZK that he knows x {0, 1} m s.t. wt(x) = k and A x = y mod q. Prover 1. Pick r $ Z m q, π $ S m. Send (c 1, c 2, c 3 ), where c 1 = COM(π, Ar mod q) c 2 = COM(π(r)) c 3 = COM(π(x + r)) 3. If Ch = 3, reveal c 1 and c 2. Send π and s = r. Verifier 2. Send a challenge Ch $ {1, 2, 3} Check that { c 1 = COM(π, As mod q) c 2 = COM(π(s)) Khoa Nguyen, NTU Improved ZKP for ISIS 9 / 19

20 Removing Stern s Restrictions Stern-KTX protocol has no gap in the security reduction. However, it works only for a restricted class of ISIS solutions, namely: x {0, 1} m & wt(x) = k. It does not seem to suffice for a wide range of applications. Khoa Nguyen, NTU Improved ZKP for ISIS 10 / 19

21 Removing Stern s Restrictions Stern-KTX protocol has no gap in the security reduction. However, it works only for a restricted class of ISIS solutions, namely: x {0, 1} m & wt(x) = k. It does not seem to suffice for a wide range of applications. How to remove these restrictions? The Decomposition-Extension technique: A two-step solution Extensions Removing restriction on the Hamming weight: Proving in ZK the possession of an ISIS solution x { 1, 0, 1} m. Decomposition Removing restriction on the bound: Proving in ZK the possession of an ISIS solution x [ β, β] m, for any β 1. Khoa Nguyen, NTU Improved ZKP for ISIS 10 / 19

22 Extensions Let B 3m be the set of all vectors in { 1, 0, 1} 3m having exactly m coordinates 1; m coordinates 0; and m coordinates 1. m n A x = y (mod q) }{{} x { 1, 0, 1} m Khoa Nguyen, NTU Improved ZKP for ISIS 11 / 19

23 Extensions Let B 3m be the set of all vectors in { 1, 0, 1} 3m having exactly m coordinates 1; m coordinates 0; and m coordinates 1. m 2m n Observations A x = A 0 }{{}}{{} A Z n 3m q x { 1, 0, 1} m 1 Ax = y mod q A x = y mod q. x = y (mod q) 2 π S 3m, x B 3m π(x ) B 3m. A ZKPoK for ISIS with x = 1. }{{} x B 3m Khoa Nguyen, NTU Improved ZKP for ISIS 11 / 19

24 Decomposition Let β be any positive integer, and let p = log β + 1. Define the sequence of integers β 1,..., β p as follows: β 1 = β/2, β 2 = (β β 1 )/2, β 3 = (β β 1 β 2 )/2,..., β p = 1. Example: Let β = 115, then p = log (115) + 1 = 7, and: β 1 = 58, β 2 = 29, β 3 = 14, β 4 = 7, β 5 = 4, β 6 = 2, β 7 = 1. Khoa Nguyen, NTU Improved ZKP for ISIS 12 / 19

25 Decomposition Let β be any positive integer, and let p = log β + 1. Define the sequence of integers β 1,..., β p as follows: β 1 = β/2, β 2 = (β β 1 )/2, β 3 = (β β 1 β 2 )/2,..., β p = 1. Example: Let β = 115, then p = log (115) + 1 = 7, and: β 1 = 58, β 2 = 29, β 3 = 14, β 4 = 7, β 5 = 4, β 6 = 2, β 7 = 1. Properties: p β i = β and any integer k [ β, β] can be expressed as k = p c i β i, where c i { 1, 0, 1}. Then one can efficiently decompose any x [ β; β] m into p vectors v 1,..., v p { 1, 0, 1} m. x = β 1 v 1 + β 2 v β p v p Khoa Nguyen, NTU Improved ZKP for ISIS 12 / 19

26 The Decomposition-Extension Technique m 2m n A x = A 0 v 1 v p = y (mod q) x β β β p u 1 B 3m u p B 3m If the verifier is convinced that A ( p ) β i u i = y mod q, and u i B 3m, i, then he is also convinced that A x = y mod q, and x β. Khoa Nguyen, NTU Improved ZKP for ISIS 13 / 19

27 The SternExt Proof System Decomposition-Extension(x) (u 1,..., u p ). Prove that u 1,..., u p B 3m, and A ( p β i u i ) = y mod q. Prover Verifier Khoa Nguyen, NTU Improved ZKP for ISIS 14 / 19

28 The SternExt Proof System Decomposition-Extension(x) (u 1,..., u p ). Prove that u 1,..., u p B 3m, and A ( p β i u i ) = y mod q. Prover 1. Pick {r i } p $ Z 3m q, {π i } p $ S 3m. Send (c 1, c 2, c 3 ), where c 1 =COM ( {π i } p, A ( p β i r i ) ) c 2 =COM ( π 1 (r 1 ),..., π p (r p ) ) c 3 =COM ( π 1 (u 1 +r 1 ),..., π p (u p +r p ) ) Verifier Khoa Nguyen, NTU Improved ZKP for ISIS 14 / 19

29 The SternExt Proof System Decomposition-Extension(x) (u 1,..., u p ). Prove that u 1,..., u p B 3m, and A ( p β i u i ) = y mod q. Prover Verifier 1. Pick {r i } p $ Z 3m q, {π i } p $ S 3m. Send (c 1, c 2, c 3 ), where c 1 =COM ( {π i } p, A ( p β i r i ) ) c 2 =COM ( π 1 (r 1 ),..., π p (r p ) ) c 3 =COM ( π 1 (u 1 +r 1 ),..., π p (u p +r p ) ) 2. Send a challenge Ch $ {1, 2, 3} Khoa Nguyen, NTU Improved ZKP for ISIS 14 / 19

30 The SternExt Proof System Decomposition-Extension(x) (u 1,..., u p ). Prove that u 1,..., u p B 3m, and A ( p β i u i ) = y mod q. Prover Verifier 1. Pick {r i } p $ Z 3m q, {π i } p $ S 3m. Send (c 1, c 2, c 3 ), where c 1 =COM ( {π i } p, A ( p β i r i ) ) c 2 =COM ( π 1 (r 1 ),..., π p (r p ) ) c 3 =COM ( π 1 (u 1 +r 1 ),..., π p (u p +r p ) ) 2. Send a challenge Ch $ {1, 2, 3} 3. If Ch = 1, reveal c 2 and c 3. Send t i = π i (u i ), and w i = π i (r i ), i. Khoa Nguyen, NTU Improved ZKP for ISIS 14 / 19

31 The SternExt Proof System Decomposition-Extension(x) (u 1,..., u p ). Prove that u 1,..., u p B 3m, and A ( p β i u i ) = y mod q. Prover Verifier 1. Pick {r i } p $ Z 3m q, {π i } p $ S 3m. Send (c 1, c 2, c 3 ), where c 1 =COM ( {π i } p, A ( p β i r i ) ) c 2 =COM ( π 1 (r 1 ),..., π p (r p ) ) c 3 =COM ( π 1 (u 1 +r 1 ),..., π p (u p +r p ) ) 3. If Ch = 1, reveal c 2 and c 3. Send t i = π i (u i ), and w i = π i (r i ), i. 2. Send a challenge Ch $ {1, 2, 3} Check if t i B 3m, i, and { c 2 = COM ( {w i } p ) c 3 = COM ( {t i + w i } p ) Khoa Nguyen, NTU Improved ZKP for ISIS 14 / 19

32 The SternExt Proof System Decomposition-Extension(x) (u 1,..., u p ). Prove that u 1,..., u p B 3m, and A ( p β i u i ) = y mod q. Prover Verifier 1. Pick {r i } p $ Z 3m q, {π i } p $ S 3m. Send (c 1, c 2, c 3 ), where c 1 =COM ( {π i } p, A ( p β i r i ) ) c 2 =COM ( π 1 (r 1 ),..., π p (r p ) ) c 3 =COM ( π 1 (u 1 +r 1 ),..., π p (u p +r p ) ) 2. Send a challenge Ch $ {1, 2, 3} 3. If Ch = 2, reveal c 1 and c 3. Send π i and z i = u i + r i, i. Khoa Nguyen, NTU Improved ZKP for ISIS 14 / 19

33 The SternExt Proof System Decomposition-Extension(x) (u 1,..., u p ). Prove that u 1,..., u p B 3m, and A ( p β i u i ) = y mod q. Prover Verifier 1. Pick {r i } p $ Z 3m q, {π i } p $ S 3m. Send (c 1, c 2, c 3 ), where c 1 =COM ( {π i } p, A ( p β i r i ) ) c 2 =COM ( π 1 (r 1 ),..., π p (r p ) ) c 3 =COM ( π 1 (u 1 +r 1 ),..., π p (u p +r p ) ) 3. If Ch = 2, reveal c 1 and c 3. Send π i and z i = u i + r i, i. 2. Send a challenge Ch $ {1, 2, 3} Check that c 1 = COM ( {π i } p, A ( p β i z i ) y ) c 3 = COM ( {π i (z i )} p ) Khoa Nguyen, NTU Improved ZKP for ISIS 14 / 19

34 The SternExt Proof System Decomposition-Extension(x) (u 1,..., u p ). Prove that u 1,..., u p B 3m, and A ( p β i u i ) = y mod q. Prover Verifier 1. Pick {r i } p $ Z 3m q, {π i } p $ S 3m. Send (c 1, c 2, c 3 ), where c 1 =COM ( {π i } p, A ( p β i r i ) ) c 2 =COM ( π 1 (r 1 ),..., π p (r p ) ) c 3 =COM ( π 1 (u 1 +r 1 ),..., π p (u p +r p ) ) 2. Send a challenge Ch $ {1, 2, 3} 3. If Ch = 3, reveal c 1 and c 2. Send π i and s i = r i, i. Khoa Nguyen, NTU Improved ZKP for ISIS 14 / 19

35 The SternExt Proof System Decomposition-Extension(x) (u 1,..., u p ). Prove that u 1,..., u p B 3m, and A ( p β i u i ) = y mod q. Prover Verifier 1. Pick {r i } p $ Z 3m q, {π i } p $ S 3m. Send (c 1, c 2, c 3 ), where c 1 =COM ( {π i } p, A ( p β i r i ) ) c 2 =COM ( π 1 (r 1 ),..., π p (r p ) ) c 3 =COM ( π 1 (u 1 +r 1 ),..., π p (u p +r p ) ) 3. If Ch = 3, reveal c 1 and c 2. Send π i and s i = r i, i. 2. Send a challenge Ch $ {1, 2, 3} Check that c 1 = COM ( {π i } p, A ( p β i s i )) c 2 = COM ( π 1 (s 1 ),..., π p (s p ) ). Khoa Nguyen, NTU Improved ZKP for ISIS 14 / 19

36 1 Background The ISIS Problem Previous Works 2 Our Zero-knowledge Proof for ISIS Our Result Our Techniques 3 Applications of SternExt Basic Applications More Advanced Constructions Khoa Nguyen, NTU Improved ZKP for ISIS 15 / 19

37 Improved Lattice-based ID-based Identification Identification scheme [FS 86]: Allows a user (holding SK) to identify himself to a verifier (holding PK). Identity-based cryptography [Shamir 84]: The user s public key is a string representing his identity (e.g. address). Lattice-based ID-based identification schemes: Stehlé et al. s scheme [SSTX 09] combines [GPV 08] signature + [MV 03] protocol. Assumption: SIVP γ is hard for γ = Õ(n2 ). Rückert s scheme [Rückert 10] combines [CHKP 10] signature + [Lyu 08] protocol. Assumption: SVP γ is hard for γ = Õ(n3.5 ). Our scheme: [GPV 08] + SternExt An improved lattice-based ID-based identification scheme in terms of security assumption: SIVP γ is hard for γ = Õ(n1.5 ). Khoa Nguyen, NTU Improved ZKP for ISIS 16 / 19

38 Improved Proof of Plaintext Knowledge for Regev Public-key encryption: Anyone can encrypt messages (plaintexts) using pk, but only the holder of sk can decrypt the ciphertexts. Proof of plaintext knowledge: Given the public key pk, the prover convinces the verifier that it knows the plaintext M of a ciphertext c = Enc(pk, M). The proof should be zero-knowledge. Previous ZKPoPK [BD 10,BDOZ 11,AJLT + 12,DL 12] for Regev s LWE-based encryption scheme [Regev 05]: 1 Relatively inefficient: Communication cost Õ(n2 log q). 2 Strong hardness assumption: SIVP γ is hard for γ = n ω(1). Our result Using SternExt, we obtain an improved ZKPoPK for [Regev 05] with: Lower communication cost: Õ(n log q). Much weaker hardness assumption: SIVP γ is hard for γ = Õ(n). Khoa Nguyen, NTU Improved ZKP for ISIS 17 / 19

39 More Advanced Constructions based on SternExt Group signature with verifier-local revocation [LLNW 14]. Policy-based signature [CNW 14]. Improved group signature [LNW 15]. And more: Designated confirmer signature, verifiable encryption and decryption protocols, group encryption,... Khoa Nguyen, NTU Improved ZKP for ISIS 18 / 19

40 Proof systems [MV 03] [Lyu 08] SternExt Zero-knowledge? (WI) Perfect completeness? Norm bound in the ISIS hardness assumption β Õ(n) β Õ(n) β Communication cost k Õ(n log q) Õ(n log q) log β Õ(n log q) Thank you for your attention! Khoa Nguyen, NTU Improved ZKP for ISIS 19 / 19

41 Improved ZKPoPK for Regev s Encryption Scheme PoPK for Regev s encryption scheme: Given public key (A, b) Z n m q Z m q, and the ciphertext (u, c) Z n q Z q, prover convinces verifier that he knows the plaintext M {0, 1} and the randomness r {0, 1} m s.t. (u, c) = (A r mod q, b T r + M q/2 mod q). Observation: A ZKPoPK for [Regev 05] can be derived from a ZKPoK for ISIS. m 1 n 1 A 0 r b T q/2 }{{} M A x {0, 1} m+1 = u (mod q) c y Run SternExt with common input (A, y) and prover s secret x. Khoa Nguyen, NTU Improved ZKP for ISIS 19 / 19

Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-based

Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-based Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-based San Ling and Khoa Nguyen and Huaxiong Wang NTU, Singapore ENS de Lyon, 30/09/2015 Content 1 Introduction Previous Works on Lattice-Based

More information

Improved Zero-knowledge Proofs of Knowledge for the ISIS Problem, and Applications

Improved Zero-knowledge Proofs of Knowledge for the ISIS Problem, and Applications Improved Zero-knowledge Proofs of Knowledge for the ISIS Problem, and Applications San Ling 1, Khoa Nguyen 1, Damien Stehlé 2, Huaxiong Wang 1 1 Division of Mathematical Sciences, School of Physical and

More information

A Provably Secure Group Signature Scheme from Code-Based Assumptions

A Provably Secure Group Signature Scheme from Code-Based Assumptions A Provably Secure Group Signature Scheme from Code-Based Assumptions Martianus Frederic Ezerman, Hyung Tae Lee, San Ling, Khoa Nguyen, Huaxiong Wang NTU, Singapore ASIACRYPT 15-01/12/15 Group Signatures

More information

Lecture Notes 20: Zero-Knowledge Proofs

Lecture Notes 20: Zero-Knowledge Proofs CS 127/CSCI E-127: Introduction to Cryptography Prof. Salil Vadhan Fall 2013 Lecture Notes 20: Zero-Knowledge Proofs Reading. Katz-Lindell Ÿ14.6.0-14.6.4,14.7 1 Interactive Proofs Motivation: how can parties

More information

Cryptography CS 555. Topic 23: Zero-Knowledge Proof and Cryptographic Commitment. CS555 Topic 23 1

Cryptography CS 555. Topic 23: Zero-Knowledge Proof and Cryptographic Commitment. CS555 Topic 23 1 Cryptography CS 555 Topic 23: Zero-Knowledge Proof and Cryptographic Commitment CS555 Topic 23 1 Outline and Readings Outline Zero-knowledge proof Fiat-Shamir protocol Schnorr protocol Commitment schemes

More information

A Lattice-Based Threshold Ring Signature Scheme (TRSS-L)

A Lattice-Based Threshold Ring Signature Scheme (TRSS-L) A Lattice-Based Threshold Ring Signature Scheme (TRSS-L) Pierre-Louis Cayrel 1 Richard Lindner 2 Markus Rückert 2 Rosemberg Silva 3 1 Center for Advanced Security Research Darmstadt (CASED) 2 Technische

More information

Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures without Trapdoors

Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures without Trapdoors Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures without Trapdoors Benoît Libert 1, San Ling 2, Khoa Nguyen 2, and Huaxiong Wang 2 1 Ecole

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio To appear at Crypto 2009 Lattices Lattice: A discrete subgroup of R n Group

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio Lattices Lattice: A discrete additive subgroup of R n Lattices Basis: A set

More information

Lattice-Based Zero-Knowledge Arguments for Integer Relations

Lattice-Based Zero-Knowledge Arguments for Integer Relations Lattice-Based Zero-Knowledge Arguments for Integer Relations Benoît Libert 1 San Ling 2 Khoa Nguyen 2 Huaxiong Wang 2 1 CNRS and ENS Lyon, France 2 Nanyang Technological University, Singapore CRYPTO 2018,

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

MTAT Cryptology II. Zero-knowledge Proofs. Sven Laur University of Tartu

MTAT Cryptology II. Zero-knowledge Proofs. Sven Laur University of Tartu MTAT.07.003 Cryptology II Zero-knowledge Proofs Sven Laur University of Tartu Formal Syntax Zero-knowledge proofs pk (pk, sk) Gen α 1 β 1 β i V pk (α 1,...,α i 1 ) α i P sk (β 1,...,β i 1 ) (pk,sk)? R

More information

Zero-knowledge Identification based on Lattices with Low Communication Costs

Zero-knowledge Identification based on Lattices with Low Communication Costs Zero-knowledge Identification based on Lattices with Low Communication Costs Rosemberg Silva 1, Pierre-Louis Cayrel 2, Richard Lindner 3 1 State University of Campinas (UNICAMP) Institute of Computing

More information

Cryptographical Security in the Quantum Random Oracle Model

Cryptographical Security in the Quantum Random Oracle Model Cryptographical Security in the Quantum Random Oracle Model Center for Advanced Security Research Darmstadt (CASED) - TU Darmstadt, Germany June, 21st, 2012 This work is licensed under a Creative Commons

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2018 Identification Identification Non- Repudiation Consider signature- based C- R sk ch=r res = Sig(vk,ch) Bob can prove to police

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Fun with Public-Key Tonight we ll Introduce some basic tools of public-key crypto Combine the tools to create more powerful tools Lay the ground work for substantial

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

Lattice-Based Non-Interactive Arugment Systems

Lattice-Based Non-Interactive Arugment Systems Lattice-Based Non-Interactive Arugment Systems David Wu Stanford University Based on joint works with Dan Boneh, Yuval Ishai, Sam Kim, and Amit Sahai Soundness: x L, P Pr P, V (x) = accept = 0 No prover

More information

Lecture 10. Public Key Cryptography: Encryption + Signatures. Identification

Lecture 10. Public Key Cryptography: Encryption + Signatures. Identification Lecture 10 Public Key Cryptography: Encryption + Signatures 1 Identification Public key cryptography can be also used for IDENTIFICATION Identification is an interactive protocol whereby one party: prover

More information

Notes on Zero Knowledge

Notes on Zero Knowledge U.C. Berkeley CS172: Automata, Computability and Complexity Handout 9 Professor Luca Trevisan 4/21/2015 Notes on Zero Knowledge These notes on zero knowledge protocols for quadratic residuosity are based

More information

Lecture 15 - Zero Knowledge Proofs

Lecture 15 - Zero Knowledge Proofs Lecture 15 - Zero Knowledge Proofs Boaz Barak November 21, 2007 Zero knowledge for 3-coloring. We gave a ZK proof for the language QR of (x, n) such that x QR n. We ll now give a ZK proof (due to Goldreich,

More information

Session 4: Efficient Zero Knowledge. Yehuda Lindell Bar-Ilan University

Session 4: Efficient Zero Knowledge. Yehuda Lindell Bar-Ilan University Session 4: Efficient Zero Knowledge Yehuda Lindell Bar-Ilan University 1 Proof Systems Completeness: can convince of a true statement Soundness: cannot convince for a false statement Classic proofs: Written

More information

Lattice-Based Group Signatures: Achieving Full Dynamicity with Ease

Lattice-Based Group Signatures: Achieving Full Dynamicity with Ease Lattice-Based Group Signatures: Achieving Full Dynamicity with Ease San Ling, Khoa Nguyen, Huaxiong Wang, Yanhong Xu Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

arxiv: v1 [cs.cr] 25 Jan 2018

arxiv: v1 [cs.cr] 25 Jan 2018 Forward-Secure Group Signatures from Lattices San Ling, Khoa Nguyen, Huaxiong Wang, Yanhong Xu arxiv:1801.08323v1 [cs.cr] 25 Jan 2018 Division of Mathematical Sciences, School of Physical and Mathematical

More information

Forward-Secure Group Signatures from Lattices

Forward-Secure Group Signatures from Lattices Forward-Secure Group Signatures from Lattices San Ling, Khoa Nguyen, Huaxiong Wang, Yanhong Xu Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang Technological University,

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

CRYPTOGRAPHIC PROTOCOLS 2016, LECTURE 16

CRYPTOGRAPHIC PROTOCOLS 2016, LECTURE 16 CRYPTOGRAPHIC PROTOCOLS 2016, LECTURE 16 Groth-Sahai proofs helger lipmaa, university of tartu UP TO NOW Introduction to the field Secure computation protocols Interactive zero knowledge from Σ-protocols

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Notes for Lecture 9. Last time, we introduced zero knowledge proofs and showed how interactive zero knowledge proofs could be constructed from OWFs.

Notes for Lecture 9. Last time, we introduced zero knowledge proofs and showed how interactive zero knowledge proofs could be constructed from OWFs. COS 533: Advanced Cryptography Lecture 9 (October 11, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Udaya Ghai Notes for Lecture 9 1 Last Time Last time, we introduced zero knowledge proofs

More information

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology 1 / 19 Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry of Numbers 7 May 2010 2 / 19 Talk Agenda Encryption schemes

More information

March 19: Zero-Knowledge (cont.) and Signatures

March 19: Zero-Knowledge (cont.) and Signatures March 19: Zero-Knowledge (cont.) and Signatures March 26, 2013 1 Zero-Knowledge (review) 1.1 Review Alice has y, g, p and claims to know x such that y = g x mod p. Alice proves knowledge of x to Bob w/o

More information

Public-Key Identification Schemes based on Multivariate Quadratic Polynomials

Public-Key Identification Schemes based on Multivariate Quadratic Polynomials Public-Key Identification Schemes based on Multivariate Quadratic Polynomials Koichi Sakumoto, Taizo Shirai, Harunaga Hiwatari from Tokyo, Japan Sony Corporation @CRYPTO2011 Motivation Finding a new alternative

More information

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security

Outline. The Game-based Methodology for Computational Security Proofs. Public-Key Cryptography. Outline. Introduction Provable Security The Game-based Methodology for Computational s David Pointcheval Ecole normale supérieure, CNRS & INRIA Computational and Symbolic Proofs of Security Atagawa Heights Japan April 6th, 2009 1/39 2/39 Public-Key

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 19 November 8, 2017 CPSC 467, Lecture 19 1/37 Zero Knowledge Interactive Proofs (ZKIP) ZKIP for graph isomorphism Feige-Fiat-Shamir

More information

Analysis - "Post-Quantum Security of Fiat-Shamir" by Dominic Unruh

Analysis - Post-Quantum Security of Fiat-Shamir by Dominic Unruh Analysis - "Post-Quantum Security of Fiat-Shamir" by Dominic Unruh Bruno Produit Institute of Computer Science University of Tartu produit@ut.ee December 19, 2017 Abstract This document is an analysis

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

Fang Song. Joint work with Sean Hallgren and Adam Smith. Computer Science and Engineering Penn State University

Fang Song. Joint work with Sean Hallgren and Adam Smith. Computer Science and Engineering Penn State University Fang Song Joint work with Sean Hallgren and Adam Smith Computer Science and Engineering Penn State University Are classical cryptographic protocols secure against quantum attackers? 2 Are classical cryptographic

More information

A Lattice-Based Batch Identification Scheme

A Lattice-Based Batch Identification Scheme A Lattice-Based Batch Identification Scheme Rosemberg Silva, Pierre-Louis Cayrel, Richard Lindner To cite this version: Rosemberg Silva, Pierre-Louis Cayrel, Richard Lindner. A Lattice-Based Batch Identification

More information

6.892 Computing on Encrypted Data October 28, Lecture 7

6.892 Computing on Encrypted Data October 28, Lecture 7 6.892 Computing on Encrypted Data October 28, 2013 Lecture 7 Lecturer: Vinod Vaikuntanathan Scribe: Prashant Vasudevan 1 Garbled Circuits Picking up from the previous lecture, we start by defining a garbling

More information

An Unconditionally Hiding and Long-Term Binding Post-Quantum Commitment Scheme

An Unconditionally Hiding and Long-Term Binding Post-Quantum Commitment Scheme An Unconditionally Hiding and Long-Term Binding Post-Quantum Commitment Scheme Daniel Cabarcas 1, Denise Demirel 2, Florian Göpfert 3, Jean Lancrenon 4, and Thomas Wunderer 5 1 National University of Colombia,

More information

Some ZK security proofs for Belenios

Some ZK security proofs for Belenios Some ZK security proofs for Belenios Pierrick Gaudry CNRS, INRIA, Université de Lorraine January 30, 2017 The purpose of this document is to justify the use of ZK proofs in Belenios. Most of them are exactly

More information

Lecture 3: Interactive Proofs and Zero-Knowledge

Lecture 3: Interactive Proofs and Zero-Knowledge CS 355 Topics in Cryptography April 9, 2018 Lecture 3: Interactive Proofs and Zero-Knowledge Instructors: Henry Corrigan-Gibbs, Sam Kim, David J. Wu So far in the class, we have only covered basic cryptographic

More information

A Group Signature Scheme from Lattice Assumptions

A Group Signature Scheme from Lattice Assumptions A Group Signature Scheme from Lattice Assumptions S. Dov Gordon Jonathan Katz Vinod Vaikuntanathan Abstract Group signature schemes allow users to sign messages on behalf of a group while (1) maintaining

More information

Lattice Signature Schemes. Vadim Lyubashevsky INRIA / ENS Paris

Lattice Signature Schemes. Vadim Lyubashevsky INRIA / ENS Paris Lattice Signature Schemes Vadim Lyubashevsky INRIA / ENS Paris LATTICE PROBLEMS The Knapsack Problem A = t mod q A is random in Z q n x m s is a random small vector in Z q m t=as mod q s Given (A,t), find

More information

ADVERTISING AGGREGATIONARCHITECTURE

ADVERTISING AGGREGATIONARCHITECTURE SOMAR LAPS PRIVACY-PRESERVING LATTICE-BASED PRIVATE-STREAM SOCIAL MEDIA ADVERTISING AGGREGATIONARCHITECTURE OR: HOW NOT TO LEAVE YOUR PERSONAL DATA AROUND REVISITING PRIVATE-STREAM AGGREGATION: LATTICE-BASED

More information

Lectures One Way Permutations, Goldreich Levin Theorem, Commitments

Lectures One Way Permutations, Goldreich Levin Theorem, Commitments Lectures 11 12 - One Way Permutations, Goldreich Levin Theorem, Commitments Boaz Barak March 10, 2010 From time immemorial, humanity has gotten frequent, often cruel, reminders that many things are easier

More information

Short Lattice-based One-out-of-Many Proofs and Applications to Ring Signatures

Short Lattice-based One-out-of-Many Proofs and Applications to Ring Signatures Short Lattice-based One-out-of-Many Proofs and Applications to Ring Signatures Muhammed F. Esgin 1,2, Ron Steinfeld 1, Amin Sakzad 1, Joseph K. Liu 1, and Dongxi Liu 2 1 Faculty of Information Technology,

More information

Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties

Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties Vitaly Shmatikov slide 1 Reminder: Oblivious Transfer b 0, b 1 i = 0 or 1 A b i B A inputs two bits, B inputs the index

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

CRYPTANALYSIS OF COMPACT-LWE

CRYPTANALYSIS OF COMPACT-LWE SESSION ID: CRYP-T10 CRYPTANALYSIS OF COMPACT-LWE Jonathan Bootle, Mehdi Tibouchi, Keita Xagawa Background Information Lattice-based cryptographic assumption Based on the learning-with-errors (LWE) assumption

More information

Non-interactive Zaps and New Techniques for NIZK

Non-interactive Zaps and New Techniques for NIZK Non-interactive Zaps and New Techniques for NIZK Jens Groth Rafail Ostrovsky Amit Sahai July 10, 2006 Abstract In 2000, Dwork and Naor proved a very surprising result: that there exist Zaps, tworound witness-indistinguishable

More information

Cryptographic Protocols Notes 2

Cryptographic Protocols Notes 2 ETH Zurich, Department of Computer Science SS 2018 Prof. Ueli Maurer Dr. Martin Hirt Chen-Da Liu Zhang Cryptographic Protocols Notes 2 Scribe: Sandro Coretti (modified by Chen-Da Liu Zhang) About the notes:

More information

Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives

Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives S C I E N C E P A S S I O N T E C H N O L O G Y Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives David Derler, Christian Hanser, and Daniel Slamanig, IAIK,

More information

Picnic Post-Quantum Signatures from Zero Knowledge Proofs

Picnic Post-Quantum Signatures from Zero Knowledge Proofs Picnic Post-Quantum Signatures from Zero Knowledge Proofs MELISSA CHASE, MSR THE PICNIC TEAM DAVID DERLER STEVEN GOLDFEDER JONATHAN KATZ VLAD KOLESNIKOV CLAUDIO ORLANDI SEBASTIAN RAMACHER CHRISTIAN RECHBERGER

More information

Non-Interactive Zero-Knowledge from Homomorphic Encryption. Ivan Damgård (Aarhus Universitet) Nelly Fazio, Antonio Nicolosi (NYU)

Non-Interactive Zero-Knowledge from Homomorphic Encryption. Ivan Damgård (Aarhus Universitet) Nelly Fazio, Antonio Nicolosi (NYU) Non-Interactive Zero-Knowledge from Homomorphic Encryption Ivan Damgård (Aarhus Universitet) Nelly Fazio, Antonio Nicolosi (NYU) January 27th, 2006 NYU Crypto Reading Group Zero-Knowledge and Interaction

More information

Security Protocols and Application Final Exam

Security Protocols and Application Final Exam Security Protocols and Application Final Exam Solution Philippe Oechslin and Serge Vaudenay 25.6.2014 duration: 3h00 no document allowed a pocket calculator is allowed communication devices are not allowed

More information

Digital Signatures. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay

Digital Signatures. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay Digital Signatures Saravanan Vijayakumaran sarva@ee.iitb.ac.in Department of Electrical Engineering Indian Institute of Technology Bombay July 24, 2018 1 / 29 Group Theory Recap Groups Definition A set

More information

Zero-Knowledge Proofs and Protocols

Zero-Knowledge Proofs and Protocols Seminar: Algorithms of IT Security and Cryptography Zero-Knowledge Proofs and Protocols Nikolay Vyahhi June 8, 2005 Abstract A proof is whatever convinces me. Shimon Even, 1978. Zero-knowledge proof is

More information

A Framework to Select Parameters for Lattice-Based Cryptography

A Framework to Select Parameters for Lattice-Based Cryptography A Framework to Select Parameters for Lattice-Based Cryptography Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, and Juliane Krämer Technische Universität Darmstadt Department of Computer

More information

Interactive Zero-Knowledge with Restricted Random Oracles

Interactive Zero-Knowledge with Restricted Random Oracles Interactive Zero-Knowledge with Restricted Random Oracles Moti Yung 1 and Yunlei Zhao 2 1 RSA Laboratories and Department of Computer Science, Columbia University, New York, NY, USA. moti@cs.columbia.edu

More information

George Danezis Microsoft Research, Cambridge, UK

George Danezis Microsoft Research, Cambridge, UK George Danezis Microsoft Research, Cambridge, UK Identity as a proxy to check credentials Username decides access in Access Control Matrix Sometime it leaks too much information Real world examples Tickets

More information

CMSC 858K Introduction to Secure Computation October 18, Lecture 19

CMSC 858K Introduction to Secure Computation October 18, Lecture 19 CMSC 858K Introduction to Secure Computation October 18, 2013 Lecturer: Jonathan Katz Lecture 19 Scribe(s): Alex J. Malozemoff 1 Zero Knowledge Variants and Results Recall that a proof-of-knowledge (PoK)

More information

Improved Zero-knowledge Identification with Lattices

Improved Zero-knowledge Identification with Lattices Improved Zero-knowledge Identification with Lattices Extended Abstract July 1, 2010 Pierre-Louis Cayrel 1, Richard Lindner 2, Markus Rückert 2, and Rosemberg Silva 3 1 CASED Center for Advanced Security

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Systèmes de preuve Groth-Sahai et applications

Systèmes de preuve Groth-Sahai et applications Systèmes de preuve Groth-Sahai et applications Damien Vergnaud École normale supérieure C.N.R.S. I.N.R.I.A. 22 octobre 2010 Séminaire CCA D. Vergnaud (ENS) Groth-Sahai proof system and applications Oct.

More information

Lecture 18: Message Authentication Codes & Digital Signa

Lecture 18: Message Authentication Codes & Digital Signa Lecture 18: Message Authentication Codes & Digital Signatures MACs and Signatures Both are used to assert that a message has indeed been generated by a party MAC is the private-key version and Signatures

More information

Adaptive Oblivious Transfer with Access Control from Lattice Assumptions

Adaptive Oblivious Transfer with Access Control from Lattice Assumptions Adaptive Oblivious Transfer with Access Control from Lattice Assumptions Benoît Libert 1,2, San Ling 3, Fabrice Mouhartem 2, Khoa Nguyen 3, and Huaxiong Wang 3 1 CNRS, Laboratoire LIP, France 2 ENS de

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Spotlight on Science J. Robert Buchanan Department of Mathematics 2011 What is Cryptography? cryptography: study of methods for sending messages in a form that only be understood

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

Lattice Signatures Without Trapdoors

Lattice Signatures Without Trapdoors Lattice Signatures Without Trapdoors Vadim Lyubashevsky INRIA / École Normale Supérieure Abstract. We provide an alternative method for constructing lattice-based digital signatures which does not use

More information

Practical Verifiable Encryption and Decryption of Discrete Logarithms

Practical Verifiable Encryption and Decryption of Discrete Logarithms Practical Verifiable Encryption and Decryption of Discrete Logarithms Jan Camenisch IBM Zurich Research Lab Victor Shoup New York University p.1/27 Verifiable encryption of discrete logs Three players:

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 11 April 2017, 8:30-12:30

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 11 April 2017, 8:30-12:30 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA35 (Chalmers) - DIT50 (GU) 11 April 017, 8:30-1:30 No extra material is allowed during the exam except for pens and a simple calculator (not smartphones).

More information

Chosen-Ciphertext Security from Subset Sum

Chosen-Ciphertext Security from Subset Sum Chosen-Ciphertext Security from Subset Sum Sebastian Faust 1, Daniel Masny 1, and Daniele Venturi 2 1 Horst-Görtz Institute for IT Security and Faculty of Mathematics, Ruhr-Universität Bochum, Bochum,

More information

Public Key Cryptography

Public Key Cryptography T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Public Key Cryptography EECE 412 1 What is it? Two keys Sender uses recipient s public key to encrypt Receiver uses his private key to decrypt

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Authentication CPSC 467b: Cryptography and Computer Security Lecture 18 Michael J. Fischer Department of Computer Science Yale University March 29, 2010 Michael J. Fischer CPSC 467b, Lecture 18

More information

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt NTRUReEncrypt An Efficient Proxy Re-Encryption Scheme based on NTRU David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain

More information

Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes

Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes Pierre Karpman pierre.karpman@univ-grenoble-alpes.fr https://www-ljk.imag.fr/membres/pierre.karpman/tea.html 2018 03 13 More

More information

Lattice-Based Identification Schemes Secure Under Active Attacks

Lattice-Based Identification Schemes Secure Under Active Attacks Lattice-Based Identification Schemes Secure Under Active Attacks Vadim Lyubashevsky University of California, San Diego 9500 Gilman Drive, La Jolla, CA 92093-0404, USA vlyubash@cs.ucsd.edu Abstract. There

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

6.892 Computing on Encrypted Data September 16, Lecture 2

6.892 Computing on Encrypted Data September 16, Lecture 2 6.89 Computing on Encrypted Data September 16, 013 Lecture Lecturer: Vinod Vaikuntanathan Scribe: Britt Cyr In this lecture, we will define the learning with errors (LWE) problem, show an euivalence between

More information

CRYPTOGRAPHIC PROTOCOLS 2015, LECTURE 12

CRYPTOGRAPHIC PROTOCOLS 2015, LECTURE 12 CRYPTOGRAPHIC PROTOCOLS 2015, LECTURE 12 Sigma protocols for DL helger lipmaa, university of tartu UP TO NOW Introduction to the field Secure computation protocols Introduction to malicious model Σ-protocols:

More information

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Daniele Micciancio 1 Chris Peikert 2 1 UC San Diego 2 Georgia Tech April 2012 1 / 16 Lattice-Based Cryptography y = g x mod p m e mod N e(g a,

More information

Statistically Secure Sigma Protocols with Abort

Statistically Secure Sigma Protocols with Abort AARHUS UNIVERSITY COMPUTER SCIENCE MASTER S THESIS Statistically Secure Sigma Protocols with Abort Author: Anders Fog BUNZEL (20112293) Supervisor: Ivan Bjerre DAMGÅRD September 2016 AARHUS AU UNIVERSITY

More information

Lecture 10: Zero-Knowledge Proofs

Lecture 10: Zero-Knowledge Proofs Lecture 10: Zero-Knowledge Proofs Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Some of these slides are based on note by Boaz Barak. Quo vadis? Eo Romam

More information

Question: Total Points: Score:

Question: Total Points: Score: University of California, Irvine COMPSCI 134: Elements of Cryptography and Computer and Network Security Midterm Exam (Fall 2016) Duration: 90 minutes November 2, 2016, 7pm-8:30pm Name (First, Last): Please

More information

EXAM IN. TDA352 (Chalmers) - DIT250 (GU) 18 January 2019, 08:

EXAM IN. TDA352 (Chalmers) - DIT250 (GU) 18 January 2019, 08: CHALMERS GÖTEBORGS UNIVERSITET EXAM IN CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 18 January 2019, 08:30 12.30 Tillåtna hjälpmedel: Typgodkänd räknare. Annan minnestömd räknare får användas efter godkännande

More information

Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions

Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions Crypto 2011 Daniele Micciancio Petros Mol August 17, 2011 1 Learning With Errors (LWE) secret public: integers n,

More information

CRYPTOGRAPHIC PROTOCOLS 2014, LECTURE 11

CRYPTOGRAPHIC PROTOCOLS 2014, LECTURE 11 CRYPTOGRAPHIC PROTOCOLS 2014, LECTURE 11 Sigma protocols for DL helger lipmaa, university of tartu UP TO NOW Introduction to the field Secure computation protocols Introduction to malicious model Σ-protocols:

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability

Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability Rafael del Pino, Vadim Lyubashevsky, and Gregor Seiler,3 ENS Paris IBM Research Zurich 3 ETH Zurich Abstract. We present

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information