Short, Invertible Elements in Partially Splitting Cyclotomic Rings and Applications to Lattice-Based Zero-Knowledge Proofs
نویسندگان
چکیده
When constructing practical zero-knowledge proofs based on the hardness of the RingLWE or the Ring-SIS problems over polynomial rings Zp[X]/(X + 1), it is often necessary that the challenges come from a set C that satisfies three properties: the set should be large (around 2), the elements in it should have small norms, and all the non-zero elements in the difference set C −C should be invertible. The first two properties are straightforward to satisfy, while the third one requires us to make efficiency compromises. We can either work over rings where the polynomial X + 1 only splits into two irreducible factors modulo p, which makes the speed of the multiplication operation in the ring sub-optimal; or we can limit our challenge set to polynomials of smaller degree, which requires them to have (much) larger norms. In this work we show that one can use the optimal challenge sets C and still have the polynomial X+1 split into more than two factors. This comes as a direct application of our more general result that states that all non-zero polynomials with “small” coefficients in the cyclotomic ring Zp[X]/(Φm(X)) are invertible (where “small” depends on the size of p and how many irreducible factors the m cyclotomic polynomial Φm(X) splits into). We furthermore establish sufficient conditions for p under which Φm(X) will split in such fashion. For the purposes of implementation, if the polynomial X + 1 splits into k factors, we can run FFT for log k levels until switching to Karatsuba multiplication. Experimentally, we show that increasing the number of levels from one to three or four results in a speedup by a factor of ≈ 2 – 3. We point out that this improvement comes completely for free simply by choosing a modulus p that has certain algebraic properties. In addition to the speed improvement, having the polynomial split into many factors has other applications – e.g. when one embeds information into the Chinese Remainder representation of the ring elements, the more the polynomial splits, the more information one can embed into an element.
منابع مشابه
Partially Splitting Rings for Faster Lattice-Based Zero-Knowledge Proofs
When constructing practical zero-knowledge proofs based on the hardness of the RingLWE or the Ring-SIS problems over polynomial rings Zp[X]/(X + 1), it is often necessary that the challenges come from a set C that satisfies three properties: the set should be large (around 2), the elements in it should have small norms, and all the non-zero elements in the difference set C −C should be invertib...
متن کاملSimple Amortized Proofs of Shortness for Linear Relations over Polynomial Rings
For a public value y and a linear function f , giving a zero-knowledge proof of knowledge of a secret value x that satisfies f(x) = y is a key ingredient in many cryptographic protocols. Lattice-based constructions, in addition, require proofs of “shortness” of x. Of particular interest are constructions where f is a function over polynomial rings, since these are the ones that result in effici...
متن کاملProvably Secure NTRUEncrypt over More General Cyclotomic Rings
NTRUEncrypt is a fast and standardized lattice-based public key encryption scheme, but it lacks a solid security guarantee. In 2011, Stehlé and Steinfeld first proposed a provably secure variant of NTRUEncrypt, denoted by pNE, over power-of-2 cyclotomic rings. The IND-CPA security of pNE is based on the worst-case quantum hardness of classical problems over ideal lattices. Recently, Yu, Xu and ...
متن کاملA New Ring-Based SPHF and PAKE Protocol On Ideal Lattices
emph{ Smooth Projective Hash Functions } ( SPHFs ) as a specific pattern of zero knowledge proof system are fundamental tools to build many efficient cryptographic schemes and protocols. As an application of SPHFs, emph { Password - Based Authenticated Key Exchange } ( PAKE ) protocol is well-studied area in the last few years. In 2009, Katz and Vaikuntanathan described the first lattice-based ...
متن کاملPolynomial Time Reduction from Approximate Shortest Vector Problem to Principal Ideal Problem for Lattices in Some Cyclotomic Rings
Many cryptographic schemes have been established based on the hardness of lattice problems. For the asymptotic efficiency, ideal lattices in the ring of cyclotomic integers are suggested to be used in most such schemes. On the other hand in computational algebraic number theory one of the main problem is the principal ideal problem (PIP). Its goal is to find a generator of any principal ideal i...
متن کامل