首页> 外文会议>Annual international conference on the theory and applications of cryptographic techniques >Short, Invertible Elements in Partially Splitting Cyclotomic Rings and Applications to Lattice-Based Zero-Knowledge Proofs
【24h】

Short, Invertible Elements in Partially Splitting Cyclotomic Rings and Applications to Lattice-Based Zero-Knowledge Proofs

机译:部分分裂的环原子环中的短可逆元素及其在基于格的​​零知识证明中的应用

获取原文

摘要

When constructing practical zero-knowledge proofs based on the hardness of the Ring-LWE or the Ring-SIS problems over polynomial rings Z_p[X]/(X~n +1), it is often necessary that the challenges corne from a set C that satisfies three properties: the set should be large (around 2~(256)), the elements in it should have small norms, and all the non-zero elements in the difference set C - C should be invertible. The first two properties are straightforward to satisfy, while the third one requires us to make efficiency compromises. We can either work over rings where the polynomial X~n + 1 only splits into two irreducible factors modulo p, which makes the speed of the multiplication operation in the ring sub-optimal; or we can limit our challenge set to polynomials of smaller degree, which requires them to have (much) larger norms. In this work we show that one can use the optimal challenge sets C and still have the polynomial X~n + 1 split into more than two factors. This comes as a direct application of our more general result that states that all non-zero polynomials with "small" coefficients in the cyclotomic ring Z_p[X]/(Φ_(rn)(X)) are invertible (where "small" depends on the size of p and how many irreducible factors the m~(th) cyclotomic polynomial Φ_m(X) splits into). We furthermore establish sufficient conditions for p under which Φ_m(X) will split in such fashion. For the purposes of implementation, if the polynomial X~n + 1 splits into k factors, we can run FFT for log k levels until switching to Karat-suba multiplication. Experimentally, we show that increasing the number of levels from one to three or four results in a speedup by a factor of ≈ 2 -3. We point out that this improvement comes completely for free simply by choosing a modulus p that has certain algebraic properties. In addition to the speed improvement, having the polynomial split into many factors has other applications - e.g. when one embeds information into the Chinese Remainder representation of the ring elements, the more the polynomial splits, the more information one can embed into an element.
机译:当基于Ring-LWE的硬度或多项式环Z_p [X] /(X〜n +1)上的Ring-SIS问题构造实用的零知识证明时,通常有必要从集合C挑战角满足三个属性:集合应较大(大约2〜(256)),其中的元素应具有较小的范数,并且差异集C-C中的所有非零元素都应是可逆的。前两个属性很容易满足,而第三个属性要求我们做出效率方面的折衷。我们可以处理环,其中多项式X〜n + 1仅分解为两个不可约因子p的模,这使得环中乘法运算的速度次优。或者我们可以将挑战集限制为较小次数的多项式,这要求它们具有(很多)更大的范数。在这项工作中,我们表明一个人可以使用最优挑战集C,但仍将多项式X〜n + 1分解为两个以上的因子。这是我们更普遍的结果的直接应用,该结果指出在环原子环Z_p [X] /(Φ_(rn)(X))中所有具有“小”系数的非零多项式都是可逆的(其中“小”取决于p的大小以及m〜(th)个环多项式Φ_m(X)分解成多少个不可约因子。我们进一步为p建立了充分条件,在该条件下Φ_m(X)将以这种方式分裂。为了实现目的,如果多项式X〜n + 1分解为k个因数,我们可以对k个水平运行FFT,直到切换到Karat-suba乘法。实验表明,将级别数从一增加到三或四会导致加速系数≈2 -3。我们指出,仅通过选择具有某些代数性质的模数p即可完全免费获得这种改进。除了提高速度外,将多项式分解为许多因子还有其他应用-例如当将信息嵌入到环形元素的“中国剩余”表示中时,多项式分裂得越多,则可以嵌入到元素中的信息就越多。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号