NIZK from LPN and Trapdoor Hash via Correlation Intractability for Approximable Relations

Published on ● Video Link: https://www.youtube.com/watch?v=wCVR3dWDBB4



Category:
Let's Play
Duration: 1:38:40
864 views
8


Tamer Mour (Weizmann Institute of Science)
Lattices: Algorithms, Complexity, and Cryptography
Seminar, Apr. 2, 2020

We present new non-interactive zero-knowledge argument systems (NIZK), based on standard assumptions that were previously not known to imply it. In particular, we rely on the hardness of both the learning parity with noise (LPN) assumption, and the existence of trapdoor hash functions (TDH, defined by Döttling et al., Crypto 2019). Such TDH can be based on a number of standard assumptions, including DDH, QR, DCR, and LWE.

We revisit the correlation intractability (CI) framework for converting Σ-protocols into NIZK, and present a different strategy for instantiating it by putting together two new components. First, while prior works considered the search-complexity of the relations for which CI is sought,we consider their probabilistic representation. Namely, a distribution over lower-complexity functions that bitwise-computes the target function with all but small (constant) probability. The second component is a new perspective for quantifying the class of relations for which CI is achieved. We show that it is instructive to consider CI for approximable relations (CI-Apx) which is quantified by a class of relations, but requires CI to hold against any approximation of any relation in this class. We show that CI-Apx for just constant-degree polynomials suffices for NIZK, if the under-lying Σ-protocol is implemented using a suitable commitment scheme. We show that such a commitment scheme can be constructed based on LPN. We then show how to construct CI-Apx for constant-degree polynomials from any suitable TDH (with an enhanced correctness property that is satisfied by all existing TDH constructions).

This is a joint work with Zvika Brakerski and Venkata Koppula.




Other Videos By Simons Institute for the Theory of Computing


2020-04-27New Techniques for Practical Lattice-Based Zero-Knowledge
2020-04-27Signatures, Commitments, Zero-Knowledge, and Applications
2020-04-23Post-Quantum Multi-Party Computation in Constant Rounds
2020-04-23Quantum Coupon Collector
2020-04-23Laconic Function Evaluation
2020-04-20A Tale of Turing Machines, Quantum-Entangled Particles, and Operator Algebras
2020-04-15Robust Polynomial Method and a Sub-Volume Law for Locally Gapped Frustration-Free Spin Systems
2020-04-13Optimal Broadcast Encryption from Pairings and LWE
2020-04-09Secure Multi-party Quantum Computation with a Dishonest Majority
2020-04-09Quantum Speedup for Graph Sparsification, Cut Approximation and Laplacian Solving
2020-04-08NIZK from LPN and Trapdoor Hash via Correlation Intractability for Approximable Relations
2020-04-08Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography
2020-04-07The Digital Fence: Taiwan’s Response to COVID-19
2020-04-06Lattices, Post-Quantum Security and Homomorphic Encryption — Q&A
2020-04-06Lattices, Post-Quantum Security and Homomorphic Encryption
2020-04-03What Do Algorithmic Fairness and COVID-19 Case-Severity Prediction Have in Common?
2020-04-02Efficient Learning of Pauli Channels
2020-04-02Not All Benchmarks Are Created Equal
2020-04-02Cycle Benchmarking: The New Paradigm for Assessing All Relevant Errors and Error Correlations...
2020-04-02Cross-Platform Verification of Intermediate Scale Quantum Devices with Randomized Measurements
2020-04-01MIP* = RE: Putting Everything Together



Tags:
Simons Institute
theoretical computer science
UC Berkeley
Computer Science
Theory of Computation
Theory of Computing