【24h】

Hash Proof Systems over Lattices Revisited

机译:再论格上的哈希证明系统

获取原文
获取外文期刊封面目录资料

摘要

Hash Proof Systems or Smooth Projective Hash Functions (SPHFs) are a form of implicit arguments introduced by Cramer and Shoup at Eurocrypt'02. They have found many applications since then, in particular for authenticated key exchange or honest-verifier zero-knowledge proofs. While they are relatively well understood in group settings, they seem painful to construct directly in the lattice setting. Only one construction of an SPHF over lattices has been proposed in the standard model, by Katz and Vaikuntanathan at Asiacrypt'09. But this construction has an important drawback: it only works for an ad-hoc language of ciphertexts. Concretely, the corresponding decryption procedure needs to be tweaked, now requiring q many trapdoor inversion attempts, where q is the modulus of the underlying Learning With Errors (LWE) problem. Using harmonic analysis, we explain the source of this limitation, and propose a way around it. We show how to construct SPHFs for standard languages of LWE ciphertexts, and explicit our construction over a tag-IND-CCA2 encryption scheme a la Micciancio-Peikert (EurocryptT2). We then improve our construction and our analysis in the case where the tag is known in advance or fixed (in the latter case, the scheme is only IND-CPA) with a super-polynomial modulus, to get a stronger type of SPHF, which was never achieved before for any language over lattices. Finally, we conclude with applications of these SPHFs: password-based authenticated key exchange, honest-verifier zero-knowledge proofs, and a relaxed version of witness encryption.
机译:哈希证明系统或平滑投影哈希函数(SPHF)是隐式参数的一种形式,由Cramer和Shoup在Eurocrypt'02上提出。从那时起,他们发现了许多应用,特别是在经过身份验证的密钥交换或诚实验证者零知识证明方面。尽管在组设置中相对容易理解它们,但在晶格设置中直接构建它们似乎很痛苦。在标准模型中,Katz和Vaikuntanathan在Asiacrypt'09上仅提出了一种在晶格上SPHF的构造。但是这种构造有一个重要的缺点:它仅适用于密文的即席语言。具体而言,需要调整相应的解密过程,现在需要进行q次陷阱门反转尝试,其中q是基础的带错误学习(LWE)问题的模数。使用谐波分析,我们解释了这种限制的根源,并提出了解决之道。我们将展示如何为LWE密文的标准语言构造SPHF,并通过la Micciancio-Peikert(EurocryptT2)的tag-IND-CCA2加密方案来明确我们的构造。然后,如果标签是预先已知的或具有超多项式模数的固定标签(在后一种情况下,该方案仅是IND-CPA),则我们会改进结构和分析,以得到更强的SPHF类型,以前从未有过任何关于晶格的语言实现过的。最后,我们总结了这些SPHF的应用:基于密码的身份验证密钥交换,诚实验证者零知识证明以及见证者加密的轻松版本。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号