2017
DOI: 10.1007/978-3-319-70700-6_11
|View full text |Cite
|
Sign up to set email alerts
|

Zero-Knowledge Arguments for Lattice-Based PRFs and Applications to E-Cash

Abstract: Abstract. Beyond their security guarantees under well-studied assumptions, algebraic pseudo-random functions are motivated by their compatibility with efficient zero-knowledge proof systems, which is useful in a number of privacy applications like digital cash. We consider the problem of proving the correct evaluation of lattice-based PRFs based on the Learning-With-Rounding (LWR) problem introduced by Banerjee et al. (Eurocrypt'12). Namely, we are interested zero-knowledge arguments of knowledge of triples (… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
27
0

Year Published

2018
2018
2019
2019

Publication Types

Select...
7

Relationship

2
5

Authors

Journals

citations
Cited by 38 publications
(27 citation statements)
references
References 90 publications
(204 reference statements)
0
27
0
Order By: Relevance
“…Actually, this argument is ubiquitous in previous papers 3 and leads to quite simple security proofs. It is explicitly stated in Section D.3 of the full version of [LLNW17] and in Section 4.6 of [CG10], and implicitly used in Section 6.3 of [CPST15a], in Section 6.2 of [PST17], and in the security proofs (page 22) of the full version of [CHL05].…”
Section: A Major Issue With Exculpability In Previous Constructionsmentioning
confidence: 99%
See 1 more Smart Citation
“…Actually, this argument is ubiquitous in previous papers 3 and leads to quite simple security proofs. It is explicitly stated in Section D.3 of the full version of [LLNW17] and in Section 4.6 of [CG10], and implicitly used in Section 6.3 of [CPST15a], in Section 6.2 of [PST17], and in the security proofs (page 22) of the full version of [CHL05].…”
Section: A Major Issue With Exculpability In Previous Constructionsmentioning
confidence: 99%
“…Concrete Example. To illustrate this problem, let us consider the lattice-based construction proposed by Libert et al [LLNW17]. In this system, each user selects a short vector e and defines his public key as F.e for some public matrix F. Each coin withdrawn by this user is associated with two vectors k and t. The former is used to generate the i-th serial number y S = A i •k p for some public matrix A i while the latter is used to generate the double-spending tag…”
Section: A Major Issue With Exculpability In Previous Constructionsmentioning
confidence: 99%
“…The described protocol can be seen as an improved version of a Stern-like protocol presented in [46], in the following aspect. In the case Ch = 1, instead of sending Γ c (w) = ENC(c ) -which costs d = 2(m 1 + m 2 ) + 2N + 4|T | bits, we let the prover send c which enables the verifier to compute the value ENC(c ) and which costs only N + m 2 bits.…”
Section: Our General Protocolmentioning
confidence: 99%
“…In the case Ch = 1, instead of sending Γ c (w) = ENC(c ) -which costs d = 2(m 1 + m 2 ) + 2N + 4|T | bits, we let the prover send c which enables the verifier to compute the value ENC(c ) and which costs only N + m 2 bits. Due to this modification, the results from [46] are not directly applicable to our protocol, and thus, in the proof of Theorem 1, we will analyze the protocol from scratch.…”
Section: Our General Protocolmentioning
confidence: 99%
See 1 more Smart Citation