Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-22295-5_14guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

How to Avoid Repetitions in Lattice-Based Deniable Zero-Knowledge Proofs

Authors Info & Claims
Published:01 January 2023Publication History

Abstract

Interactive zero-knowledge systems are a very important cryptographic primitive, used in many applications, especially when deniability (also known as non-transferability) is desired. In the lattice-based setting, the currently most efficient interactive zero-knowledge systems employ the technique of rejection sampling, which implies that the interaction does not always finish correctly in the first execution; the whole interaction must be re-run until abort does not happen.

While repetitions due to aborts are acceptable in theory, in some practical applications it is desirable to avoid re-runs for usability reasons. In this work we present a generic technique that departs from an interactive zero-knowledge system (that might require multiple re-runs to complete the protocol) and obtains a 3-moves zero-knowledge system (without re-runs). The transformation combines the well-known Fiat-Shamir technique with a couple of initially exchanged messages. The resulting 3-moves system enjoys honest-verifier zero-knowledge and can be easily turned into a fully deniable proof using standard techniques. We show some practical scenarios where our transformation can be beneficial and we also discuss the results of an implementation of our transformation.

References

  1. 1.Agrawal, S., Kirshanova, E., Stehlé, D., Yadav, A.: Can round-optimal lattice-based blind signatures be practical? Cryptology ePrint Archive, Report 2021/1565 (2021). https://ia.cr/2021/1565Google ScholarGoogle Scholar
  2. 2.Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, New York, NY, USA, pp. 99–108. Association for Computing Machinery (1996)Google ScholarGoogle Scholar
  3. 3.Alkeilani Alkadri NEl Bansarkhani RBuchmann JBonneau JHeninger NBLAZE: practical lattice-based blind signatures for privacy-preserving applicationsFinancial Cryptography and Data Security2020ChamSpringer48450210.1007/978-3-030-51280-4_26Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. 4.Alkeilani Alkadri NEl Bansarkhani RBuchmann JLiu JKCui HOn lattice-based interactive protocols: an approach with less or no abortsInformation Security and Privacy2020ChamSpringer416110.1007/978-3-030-55304-3_31459.94155Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.Attema, T., Fehr, S.: Parallel repetition of (k1,,kμ)-special-sound multi-round interactive proofs. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022. LNCS, vol. 13507, pp. 415–443. Springer, Cham (2022). DOI: https://doi.org/10.1007/978-3-031-15802-5_15Google ScholarGoogle Scholar
  6. 6.Attema, T., Fehr, S., Klooß, M.: Fiat-Shamir transformation of multi-round interactive proofs. IACR Cryptol. ePrint Arch. 1377 (2021)Google ScholarGoogle Scholar
  7. 7.Balli FDurak FBVaudenay SMauw SConti MBioID: a privacy-friendly identity documentSecurity and Trust Management2019ChamSpringer537010.1007/978-3-030-31511-5_4Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. 8.Behnia RChen YMasny DCheon JHTillich J-POn removing rejection conditions in practical lattice-based signaturesPost-Quantum Cryptography2021ChamSpringer38039810.1007/978-3-030-81293-5_20Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. 9.Blundo CPersiano GSadeghi A-RVisconti IJajodia SLopez JImproved security notions and protocols for non-transferable identificationComputer Security - ESORICS 20082008HeidelbergSpringer36437810.1007/978-3-540-88313-5_24Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. 10.Bootle JLyubashevsky VNguyen NKSeiler GBertino EShulman HWaidner MMore efficient amortization of exact zero-knowledge proofs for LWEComputer Security – ESORICS 20212021ChamSpringer60862710.1007/978-3-030-88428-4_30Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.Bootle JLyubashevsky VSeiler GBoldyreva AMicciancio DAlgebraic techniques for short(er) exact lattice-based zero-knowledge proofsAdvances in Cryptology – CRYPTO 20192019ChamSpringer17620210.1007/978-3-030-26948-7_7Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. 12.Don JFehr SMajenz CSchaffner CBoldyreva AMicciancio DSecurity of the Fiat-Shamir transformation in the quantum random-oracle modelAdvances in Cryptology – CRYPTO 20192019ChamSpringer35638310.1007/978-3-030-26951-7_1307178457Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. 13.Esgin MFNguyen NKSeiler GMoriai SWang HPractical exact proofs from lattices: new techniques to exploit fully-splitting ringsAdvances in Cryptology – ASIACRYPT 20202020ChamSpringer25928810.1007/978-3-030-64834-3_9Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14.Esgin MFSteinfeld RLiu JKLiu DBoldyreva AMicciancio DLattice-based zero-knowledge proofs: new techniques for shorter and faster constructions and applicationsAdvances in Cryptology – CRYPTO 20192019ChamSpringer11514610.1007/978-3-030-26948-7_5Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. 15.Finogina THerranz JLarraia EConti MStevens MKrenn SHow (not) to achieve both coercion resistance and cast as intended verifiability in remote eVotingCryptology and Network Security2021ChamSpringer48349110.1007/978-3-030-92548-2_2507550505Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. 16.Hauck EKiltz ELoss JNguyen NKMicciancio DRistenpart TLattice-based blind signatures, revisitedAdvances in Cryptology – CRYPTO 20202020ChamSpringer50052910.1007/978-3-030-56880-1_18Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. 17.Katsumata SMalkin TPeikert CA new simple technique to bootstrap various lattice zero-knowledge proofs to QROM secure NIZKsAdvances in Cryptology – CRYPTO 20212021ChamSpringer58061010.1007/978-3-030-84245-1_20Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. 18.Lyubashevsky VMatsui MFiat-Shamir with aborts: applications to lattice and factoring-based signaturesAdvances in Cryptology – ASIACRYPT 20092009HeidelbergSpringer59861610.1007/978-3-642-10366-7_35Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. 19.Lyubashevsky VNguyen NKPlancon MHanaoka GShikata JWatanabe YEfficient lattice-based blind signatures via Gaussian one-time signaturesPublic-Key Cryptography – PKC 20222022ChamSpringer49852710.1007/978-3-030-97131-1_17Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. 20.Lyubashevsky, V., Nguyen, N.K., Plançon, M.: Lattice-based zero-knowledge proofs and applications: shorter, simpler, and more general. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022. LNCS, vol. 13508, pp. 71–101. Springer, Cham (2022). DOI: https://doi.org/10.1007/978-3-031-15979-4_3Google ScholarGoogle Scholar
  21. 21.Lyubashevsky VNguyen NKSeiler GGaray JAShorter lattice-based zero-knowledge proofs via one-time commitmentsPublic-Key Cryptography – PKC 20212021ChamSpringer21524110.1007/978-3-030-75245-3_9Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. 22.Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM 60(6), 43:1–43:35 (2013)Google ScholarGoogle Scholar
  23. 23.Monnerat JPasini SVaudenay SAbdalla MPointcheval DFouque P-AVergnaud DEfficient deniable authentication for signaturesApplied Cryptography and Network Security2009HeidelbergSpringer27229110.1007/978-3-642-01957-9_17Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. 24.Pass RBoneh DOn deniability in the common reference string and random oracle modelAdvances in Cryptology - CRYPTO 20032003HeidelbergSpringer31633710.1007/978-3-540-45146-4_19Google ScholarGoogle Scholar
  25. 25.Pointcheval DStern JSecurity arguments for digital signatures and blind signaturesJ. Cryptol.200013336139610.1007/s0014500100031025.94015Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. 26.Rawal SPadhye SHe DLattice-based undeniable signature schemeAnn. Télécommun.2022773–411912610.1007/s12243-021-00843-1Google ScholarGoogle ScholarCross RefCross Ref
  27. 27.Schuldt JCNMatsuura KCatalano DFazio NGennaro RNicolosi AOn-line non-transferable signatures revisitedPublic Key Cryptography – PKC 20112011HeidelbergSpringer36938610.1007/978-3-642-19379-8_23Google ScholarGoogle Scholar
  28. 28.Stern JStinson DRA new identification scheme based on syndrome decodingAdvances in Cryptology — CRYPTO’ 931994HeidelbergSpringer132110.1007/3-540-48329-2_2Google ScholarGoogle Scholar
  29. 29.Unruh DTakagi TPeyrin TPost-quantum security of Fiat-ShamirAdvances in Cryptology – ASIACRYPT 20172017ChamSpringer659510.1007/978-3-319-70694-8_3Google ScholarGoogle Scholar
  30. 30.Yang RAu MHZhang ZXu QYu ZWhyte WBoldyreva AMicciancio DEfficient lattice-based zero-knowledge arguments with standard soundness: construction and applicationsAdvances in Cryptology – CRYPTO 20192019ChamSpringer14717510.1007/978-3-030-26948-7_6Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. How to Avoid Repetitions in Lattice-Based Deniable Zero-Knowledge Proofs
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image Guide Proceedings
        Secure IT Systems: 27th Nordic Conference, NordSec 2022, Reykjavic, Iceland, November 30–December 2, 2022, Proceedings
        Nov 2022
        389 pages
        ISBN:978-3-031-22294-8
        DOI:10.1007/978-3-031-22295-5

        © The Author(s), under exclusive license to Springer Nature Switzerland AG 2022

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        • Published: 1 January 2023

        Qualifiers

        • Article
      • Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0

        Other Metrics