2013
DOI: 10.1007/978-3-642-36362-7_8
|View full text |Cite
|
Sign up to set email alerts
|

Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications

Abstract: Abstract. In all existing efficient proofs of knowledge of a solution to the infinity norm Inhomogeneous Small Integer Solution (ISIS ∞ ) problem, the knowledge extractor outputs a solution vector that is only guaranteed to be O(n) times longer than the witness possessed by the prover. As a consequence, in many cryptographic schemes that use these proof systems as building blocks, there exists a gap between the hardness of solving the underlying ISIS ∞ problem and the hardness underlying the security reduction… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
137
0

Year Published

2017
2017
2019
2019

Publication Types

Select...
6
1

Relationship

4
3

Authors

Journals

citations
Cited by 127 publications
(137 citation statements)
references
References 45 publications
0
137
0
Order By: Relevance
“…Ling et al [25] proposed a Stern-type zero-knowledge proof of knowledge for the ISIS ∞ n,m,q,β problem that enjoys a strong security guarantee: the best way to break their protocol is to solve the underlying ISIS problem. They achieve this feature by using a versatile Decomposition-Extension framework.…”
Section: The Decomposition -Extension Techniquementioning
confidence: 99%
See 3 more Smart Citations
“…Ling et al [25] proposed a Stern-type zero-knowledge proof of knowledge for the ISIS ∞ n,m,q,β problem that enjoys a strong security guarantee: the best way to break their protocol is to solve the underlying ISIS problem. They achieve this feature by using a versatile Decomposition-Extension framework.…”
Section: The Decomposition -Extension Techniquementioning
confidence: 99%
“…To prove that he is a certified group member without leaking z, the user can perform a proof of knowledge (e.g., [30,26,25]) to convince the verifier that he knows such a vector z in zero-knowledge.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…However, the asymptotic efficiency does not come to the front when the underlying set has small, constant size. Here, we employ a different approach, which has linear complexity but is technically simpler and practically more efficient, based on the extend-then-permute technique for Stern's protocol, suggested by Ling et al [37]. Finally, we use a general framework for Stern-like protocols, put forward by Libert et al [34], to combine all of our sub-protocols for set membership and obtain a ZKPPC protocol.…”
Section: Introductionmentioning
confidence: 99%