Zero-Knowledge Arguments for Lattice-Based PRFs and Applications to E-Cash
نویسندگان
چکیده
Beyond their security guarantees under well-studied assumptions, algebraic pseudo-random functions are motivated by their compatibility with efficient zero-knowledge proof systems, which is useful in a number of privacy applications like digital cash. We consider the problem of proving the correct evaluation of lattice-based PRFs based on the Learning-With-Rounding (LWR) problem introduced by Banerjee et al. (Eurocrypt’12). Namely, we are interested zero-knowledge arguments of knowledge of triples (y, k, x) such that y = Fk(x) is the correct evaluation of a PRF for a secret input x and a committed key k. While analogous statements admit efficient zero-knowledge protocols in the discrete logarithm setting, they have never been addressed in lattices so far. We provide such arguments for the key homomorphic PRF of Boneh et al. (Crypto’13) and the generic PRF implied by the LWR-based pseudo-random generator. As an application of our ZK arguments, we design the first compact e-cash system based on lattice assumptions. By “compact”, we mean that the complexity is at most logarithmic in the value of withdrawn wallets. Our system can be seen as a lattice-based analogue of the first compact e-cash construction due to Camenisch, Hohenberger and Lysyanskaya (Eurocrypt’05).
منابع مشابه
Lattice-Based Techniques for Accountable Anonymity: Composition of Abstract Stern's Protocols and Weak PRF with Efficient Protocols from LWR
In an accountable anonymous system, a user is guaranteed anonymity and unlinkability unless some well-defined condition is met. A line of research focus on schemes that do not rely on any trusted third party capable of deanonymising users. Notable examples include k-times anonymous authentication (k-TAA), blacklistable anonymous credentials (BLAC) and linkable ring signatures (LRS). All instanc...
متن کاملZero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption
Group encryption (GE) is the natural encryption analogue of group signatures in that it allows verifiably encrypting messages for some anonymous member of a group while providing evidence that the receiver is a properly certified group member. Should the need arise, an opening authority is capable of identifying the receiver of any ciphertext. As introduced by Kiayias, Tsiounis and Yung (Asiacr...
متن کاملRelaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs
Higher-level cryptographic privacy-enhancing protocols such as anonymous credentials, voting schemes, and e-cash are often constructed by suitably combining signature, commitment, and encryption schemes with zero-knowledge proofs. Indeed, a large body of protocols have been constructed in that manner from Camenisch-Lysyanskaya signatures and generalized Schnorr proofs. In this paper, we build a...
متن کاملThe Survey Relationship between Growth Opportunities, Corpo-rate Risk and Changes in Cash Holdings
The aim of this study was to investigate the relationship between growth opportunities, risks, and relative changes in the Company's cash assets. This study is a literature study and analysis was based on an analysis of panel data. In this study, a financial data of 112 companies listed in Tehran Stock Exchange during the period 2009 to 2014 have been reviewed. The results in relation to the fi...
متن کاملImproved Constructions of PRFs Secure Against Related-Key Attacks
Building cryptographic primitives that are secure against related-key attacks (RKAs) is a well-studied problem by practitioners and theoreticians alike. Practical implementations of block ciphers take into account RKA security to mitigate fault injection attacks. The theoretical study of RKA security was initiated by Bellare and Kohno (Eurocrypt ’03). In Crypto 2010, Bellare and Cash introduce ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2017 شماره
صفحات -
تاریخ انتشار 2017