Skip to main content

Zero-Knowledge Interactive Proof Systems for New Lattice Problems

  • Conference paper
  • First Online:
  • 643 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9496))

Abstract

In this work we introduce a new hard problem in lattices called Isometric Lattice Problem (ILP) and reduce Linear Code Equivalence over prime fields and Graph Isomorphism to this problem. We also show that this problem has an (efficient prover) perfect zero-knowledge interactive proof; this is the only hard problem in lattices that is known to have this property (with respect to malicious verifiers). Under the assumption that the polynomial hierarchy does not collapse, we also show that ILP cannot be NP-complete. We finally introduce a variant of ILP over the rationals radicands and provide similar results for this new problem.

C. Crépeau and R.A. Kazmi—Supported in part by Québec’s FRQNT, Canada’s NSERC and CIFAR.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    The Prover runs in probabilistic polynomial time given a certificate for the input string.

  2. 2.

    In this notation any rational number x can be represented as \(\pm <1,x>\).

  3. 3.

    The IP for LCE is PZKIP with an efficient prover see [5].

References

  1. Micciancio, D., Goldwasser, S.: Complexity of Lattice Problems: A Cryptographic Perspective. Springer International Series in Engineering and ComputerScience, vol. 671. Springer, USA (2002)

    Book  MATH  Google Scholar 

  2. Gentry, C., Peikertm, C., Vaikuntanathan, V.: How to use a short basis: trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008)

    Google Scholar 

  3. Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523–552. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  4. Garey, M.R., Johnson, D.S.: Computers and Intractability: A Guide to the Theory of NP-Completeness. W. H. Freeman & Company, New York (1990)

    MATH  Google Scholar 

  5. Kazmi, R.A.: Cryptography from Post-Quantum Assumptions. Ph.D. Thesis, School of Computer Science, McGill University, 2015. Supervised by Claude Crépeau. https://eprint.iacr.org/2015/376

  6. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  7. Sendrier, N., Simos, D.E.: The hardness of code equivalence over \(\mathbb{F}_q\) and its application to code-based cryptography. In: Gaborit, P. (ed.) PQCrypto 2013. LNCS, vol. 7932, pp. 203–216. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  8. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229 (1987)

    Google Scholar 

  9. Goldreich, O.: Foundations of Cryptography, vol. I & II. Cambridge University Press (2001–2004)

    Google Scholar 

  10. Micciancio, D., Vadhan, S.P.: Statistical zero-knowledge proofs with efficient provers: lattice problems and more. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 282–298. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Peikert, C., Vaikuntanathan, V.: Noninteractive statistical zero-knowledge proofs for lattice problems. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 536–553. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  12. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC, pp. 84–93 (2005)

    Google Scholar 

  13. Goldreich, O., Goldwasser, S.: On the limits of non-approximability of lattice problems. In: STOC, pp. 23–26 (1998)

    Google Scholar 

  14. Stewart, G.W.: The efficient generation of random orthogonal matrices with an application to condition estimators. SIAM J. Numer. Anal. 17(3), 403–409 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  15. Marsaglia, G.: Choosing a point from the surface of a sphere. Ann. Math. Stat. 43(2), 645–647 (1972)

    Article  MATH  Google Scholar 

  16. Schmutz, E.: Rational points on the unit sphere. Cent. Eur. J. Math. 6(3), 482–487 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  17. Pernet, C., Stein, W.: Fast computation of hermite normal forms of random integer matrices. J. Number Theor. 130(7), 1675–1683 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  18. Goldwasser, S., Sipser, M.: Private coins versus public coins in interactive proof systems. In: STOC, pp. 59–68 (1986)

    Google Scholar 

  19. Boppana, R.B., Håastad, J., Zachos, S.: Does co-NP have short interactive proofs? J. Inf. Process. Lett. 25(2), 127–132 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  20. Petrank, E., Roth, R.M.: Is code equivalence easy to decide? IEEE Trans. Inf. Theor. 43(5), 1602–1604 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  21. Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700–718. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  22. Goldreich, O., Sahai, A., Vadhan, S.: Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge. In: STOC, pp. 399–408 (1998)

    Google Scholar 

  23. Tanner, M.A., Thisted, R.A.: Appl. Stat. 31, 199–206 (1982)

    Google Scholar 

  24. Liebeck, H.: Osborne, anthony: the generation of all rational orthogonal matrices. Am. Math. Monthly 98(2), 131–133 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  25. Bernstein, D.J., Buchmann, J.A., Dahmen, E.: Post-Quantum Cryptography. Number Theory and Discrete Mathematics. Springer, Heidelberg (2008). ISBN 978-3-540-88701-0

    Google Scholar 

  26. Garey, M., Johnson, D.S.: Computers and Intractability: A Guide to the Theory of NP-Completeness. W. H. Freeman & Co., New York (1990). ISBN 0-7167-1045-5

    MATH  Google Scholar 

  27. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Technical memo, California Institute of Technology (1978)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Raza Ali Kazmi .

Editor information

Editors and Affiliations

A Computing Sine and Cosine Efficiently

A Computing Sine and Cosine Efficiently

Let p(n) be any desired publicly known positive polynomial. Recall that

$$\begin{aligned} \sin \left( \frac{\pi }{2^{p(n)}}\right) =\frac{1}{2}\underbrace{<\frac{1}{2},2-<\frac{1}{2},2+\cdots +<\frac{1}{2},2>>\cdots >}_{p(n)-1} \end{aligned}$$
$$\begin{aligned} \cos \left( \frac{\pi }{2^{p(n)}}\right) =\frac{1}{2}\underbrace{<\frac{1}{2},2+<\frac{1}{2},2+\cdots +<\frac{1}{2},2>>\cdots >}_{p(n)-1}. \end{aligned}$$

Suppose we have to compute \(\sin \!\left( \frac{l\cdot \pi }{2^{p(n)}}\right) \) for some \(0\le l\le 2^{p(n)}\).

$$\begin{aligned}&\sin (\alpha +\beta )=\sin (\alpha )\cos (\beta )+\sin (\beta )\cos (\alpha )\\&\cos (\alpha +\beta )=\cos (\alpha )\cos (\beta )-\sin (\alpha )\sin (\beta ) \end{aligned}$$

Write \(l=\sum _{i=0}^{k}x_i \cdot 2^i,\) \(x_i\in \{0,1\}\) and \(k\le p(n)\). WLOG we can assume that l is not even.

$$\begin{aligned} \sin \!\left( \frac{l\cdot \pi }{2^{p(n)}}\right)&=\sin \!\left( \frac{\pi }{2^{p(n)-k}}+\dots +\frac{\pi }{2^{p(n)}}\right) \\&=\sin \!\left( \frac{\pi }{2^{p(n)-k}}\right) \cos \left( \frac{\left[ \sum _{i=0}^{k-1}x_i 2^i\right] \pi }{2^{p(n)}}\right) \\&\quad +\sin \left( \frac{\left[ \sum _{i=0}^{k-1}x_i 2^i\right] \pi }{2^{p(n)}}\right) \cos \left( \frac{\pi }{2^{p(n)-k}}\right) \!. \end{aligned}$$

Note that \(\sin \!\left( \frac{\pi }{2^{p(n)-k}}\right) \) and \(\cos \left( \frac{\pi }{2^{p(n)-k}}\right) \) can be computed directly. Now we can recursively compute \(\cos \left( \frac{\left[ \sum _{i=0}^{k-1}x_i 2^i\right] \pi }{2^{p(n)}}\right) \) and \(\sin \left( \frac{\left[ \sum _{i=0}^{k-1}x_i 2^i\right] \pi }{2^{p(n)}}\right) \). But since \(\sin (\theta )^2=1-\cos ^2(\theta ),\) in recursion we will only have to compute either \(\cos \left( \frac{\left[ \sum _{i=0}^{k-1}x_i 2^i\right] \pi }{2^{p(n)}}\right) \) or \(\sin \left( \frac{\left[ \sum _{i=0}^{k-1}x_i 2^i\right] \pi }{2^{p(n)}}\right) \).

Clearly depth of the recursion is \(k\le p(n)\) and for each recursive step we will have four values, with each value is of size O(p(n)). Hence in total running time is at most O(p(n)) operations. Similarly, one can show that \(\cos \!\left( \frac{l\cdot \pi }{2^{p(n)}}\right) \) for any \(0\le l\le 2^{p(n)},\) can be computed in polynomial time as well.

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Crépeau, C., Kazmi, R.A. (2015). Zero-Knowledge Interactive Proof Systems for New Lattice Problems. In: Groth, J. (eds) Cryptography and Coding. IMACC 2015. Lecture Notes in Computer Science(), vol 9496. Springer, Cham. https://doi.org/10.1007/978-3-319-27239-9_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-27239-9_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-27238-2

  • Online ISBN: 978-3-319-27239-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics