[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3243734.3243852acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability

Published: 15 October 2018 Publication History

Abstract

We present a group signature scheme, based on the hardness of lattice problems, whose outputs are more than an order of magnitude smaller than the currently most efficient schemes in the literature. Since lattice-based schemes are also usually non-trivial to efficiently implement, we additionally provide the first experimental implementation of lattice-based group signatures demonstrating that our construction is indeed practical -- all operations take less than half a second on a standard laptop. A key component of our construction is a new zero-knowledge proof system for proving that a committed value belongs to a particular set of small size. The sets for which our proofs are applicable are exactly those that contain elements that remain stable under Galois automorphisms of the underlying cyclotomic number field of our lattice-based protocol. We believe that these proofs will find applications in other settings as well. The motivation of the new zero-knowledge proof in our construction is to allow the efficient use of the selectively-secure signature scheme (i.e. a signature scheme in which the adversary declares the forgery message before seeing the public key) of Agrawal et al. (Eurocrypt 2010) in constructions of lattice-based group signatures and other privacy protocols. For selectively-secure schemes to be meaningfully converted to standard signature schemes, it is crucial that the size of the message space is not too large. Using our zero-knowledge proofs, we can strategically pick small sets for which we can provide efficient zero-knowledge proofs of membership.

Supplementary Material

MP4 File (p574-seiler.mp4)

References

[1]
Shweta Agrawal, Dan Boneh, and Xavier Boyen. 2010. Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE. In CRYPTO. 98--115.
[2]
Martin R. Albrecht, Benjamin R. Curtis, Amit Deo, Alex Davidson, Rachel Player, Eamonn W. Postlethwaite, Fernando Virdia, and Thomas Wunderer. 2018. Estimate all the ŁWE, NTRU schemes! IACR Cryptology ePrint Archive, Vol. 2018 (2018), 331. https://eprint.iacr.org/2018/331
[3]
Sanjeev Arora and Rong Ge. 2011. New Algorithms for Learning in Presence of Errors. In ICALP (1). 403--415.
[4]
Wojciech Banaszczyk. 1993. New bounds in some transference theorems in the geometry of numbers. Math. Ann., Vol. 296 (1993), 625--635.
[5]
Carsten Baum, Ivan Damgård, Vadim Lyubashevsky, Sabine Oechsner, and Chris Peikert. 2018. More Efficient Commitments from Structured Lattice Assumptions. In SCN. 478--498.
[6]
Mihir Bellare, Daniele Micciancio, and Bogdan Warinschi. 2003. Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. In EUROCRYPT. 614--629.
[7]
Mihir Bellare and Gregory Neven. 2006. Multi-signatures in the plain public-Key model and a general forking lemma. In ACM Conference on Computer and Communications Security. 390--399.
[8]
Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. {n. d.}. NTRU Prime. Technical report, National Institute of Standards and Technology, 2017. ({n. d.}). https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions
[9]
Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. 2013. Keccak. In Advances in Cryptology -- EUROCRYPT 2013, Thomas Johansson and Phong Q. Nguyen (Eds.). 313--314.
[10]
Joppe W. Bos, Lé o Ducas, Eike Kiltz, Tancrè de Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2018. CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM. In EuroS&P. 353--367.
[11]
Cecilia Boschini, Jan Camenisch, and Gregory Neven. 2017. Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs. Cryptology ePrint Archive, Report 2017/1123. (2017). https://eprint.iacr.org/2017/1123
[12]
Cecilia Boschini, Jan Camenisch, and Gregory Neven. 2018. Floppy-Sized Group Signatures from Lattices. In ACNS. 163--182.
[13]
Xavier Boyen. 2010. Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More. In Public Key Cryptography. 499--517.
[14]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In ITCS. 309--325.
[15]
Jan Camenisch and Anna Lysyanskaya. 2002. A Signature Scheme with Efficient Protocols. In SCN. 268--289.
[16]
David Chaum and Eugè ne van Heyst. 1991. Group Signatures. In EUROCRYPT. 257--265.
[17]
H. Cohen. 2000. A Course in Computational Algebraic Number Theory .Springer Berlin Heidelberg.
[18]
Lé o Ducas, Eike Kiltz, Tancrè de Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2018. CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2018, 1 (2018), 238--268.
[19]
Lé o Ducas, Vadim Lyubashevsky, and Thomas Prest. 2014. Efficient Identity-Based Encryption over NTRU Lattices. In ASIACRYPT. 22--41.
[20]
Lé o Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In EUROCRYPT. 617--640.
[21]
Lé o Ducas and Thomas Prest. 2016. Fast Fourier Orthogonalization. In ISSAC. 191--198.
[22]
Andreas Enge, Mickaël Gastineau, Philippe Théveny, and Paul Zimmermann. 2018. mpc -- A library for multiprecision complex arithmetic with exact rounding 1.1.0 ed.). INRIA. http://mpc.multiprecision.org/.
[23]
Laurent Fousse, Guillaume Hanrot, Vincent Lefèvre, Patrick Pélissier, and Paul Zimmermann. 2007. MPFR: A Multiple-precision Binary Floating-point Library with Correct Rounding. ACM Trans. Math. Softw., Vol. 33, 2, Article 13 (June 2007).
[24]
Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. 2008. Trapdoors for hard lattices and new cryptographic constructions. In STOC. 197--206.
[25]
S. Dov Gordon, Jonathan Katz, and Vinod Vaikuntanathan. 2010. A Group Signature Scheme from Lattice Assumptions. In ASIACRYPT. 395--412.
[26]
Torbjörn Granlund and the GMP development team. 2016. GNU MP: The GNU Multiple Precision Arithmetic Library 6.1.2 ed.). http://gmplib.org/.
[27]
T.W. Hungerford. 2012. Algebra .Springer New York. https://books.google.ch/books?id=e-YlBQAAQBAJ
[28]
Shuichi Katsumata and Shota Yamada. 2016. Partitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear Maps. In ASIACRYPT. 682--712.
[29]
Jonathan Katz, Vladimir Kolesnikov, and Xiao Wang. 2018. Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures. IACR Cryptology ePrint Archive, Vol. 2018 (2018), 475.
[30]
Adeline Langlois and Damien Stehlé. 2015. Worst-case to average-case reductions for module lattices. Des. Codes Cryptography, Vol. 75, 3 (2015), 565--599.
[31]
Benoit Libert, San Ling, Khoa Nguyen, and Huaxiong Wang. 2016. Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors. In EUROCRYPT. 1--31.
[32]
San Ling, Khoa Nguyen, Huaxiong Wang, and Yanhong Xu. 2018. Constant-Size Group Signatures from Lattices. In PKC. 58--88.
[33]
Vadim Lyubashevsky. 2009. Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures. In ASIACRYPT. 598--616.
[34]
Vadim Lyubashevsky. 2012. Lattice Signatures Without Trapdoors. In EUROCRYPT. 738--755.
[35]
Vadim Lyubashevsky and Gregory Neven. 2017. One-Shot Verifiable Encryption from Lattices. In EUROCRYPT. 293--323.
[36]
Vadim Lyubashevsky and Gregor Seiler. 2018. Short, Invertible Elements in Partially Splitting Cyclotomic Rings and Applications to Lattice-Based Zero-Knowledge Proofs. In EUROCRYPT. 204--224.
[37]
Daniele Micciancio and Chris Peikert. 2012. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In EUROCRYPT. 700--718.
[38]
J. Neukirch and N. Schappacher. 1999. Algebraic Number Theory .Springer Berlin Heidelberg. 99021030 https://books.google.ch/books?id=plE3PwAACAAJ
[39]
Phong Q. Nguyen, Jiang Zhang, and Zhenfeng Zhang. 2015. Simpler Efficient Group Signatures from Lattices. In PKC. 401--426.
[40]
Thomas Prest, Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim Lyubashevsky, Thomas Pornin, Thomas Ricosset Gregor Seiler, William Whyte, and Zhenfei Zhang. 2018. Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU. (2018). submitted to the NIST PQC standardization process.

Cited By

View all
  • (2024)Practical Post-Quantum Signatures for PrivacyProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670297(1523-1537)Online publication date: 2-Dec-2024
  • (2024)Event-Oriented Linkable Group Signature From LatticeIEEE Transactions on Consumer Electronics10.1109/TCE.2024.336418870:1(2224-2234)Online publication date: Feb-2024
  • (2024)Lattice-Based Commitment Scheme for Low Communication CostsIEEE Access10.1109/ACCESS.2024.342199512(111400-111410)Online publication date: 2024
  • Show More Cited By

Index Terms

  1. Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security
      October 2018
      2359 pages
      ISBN:9781450356930
      DOI:10.1145/3243734
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 15 October 2018

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. group signature
      2. implementation
      3. lattices
      4. post-quantum
      5. zero-knowledge

      Qualifiers

      • Research-article

      Funding Sources

      • SNSF

      Conference

      CCS '18
      Sponsor:

      Acceptance Rates

      CCS '18 Paper Acceptance Rate 134 of 809 submissions, 17%;
      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)98
      • Downloads (Last 6 weeks)17
      Reflects downloads up to 01 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Practical Post-Quantum Signatures for PrivacyProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670297(1523-1537)Online publication date: 2-Dec-2024
      • (2024)Event-Oriented Linkable Group Signature From LatticeIEEE Transactions on Consumer Electronics10.1109/TCE.2024.336418870:1(2224-2234)Online publication date: Feb-2024
      • (2024)Lattice-Based Commitment Scheme for Low Communication CostsIEEE Access10.1109/ACCESS.2024.342199512(111400-111410)Online publication date: 2024
      • (2024)Improved Multimodal Private Signatures from LatticesInformation Security and Privacy10.1007/978-981-97-5028-3_1(3-23)Online publication date: 16-Jul-2024
      • (2024)Polytopes in the Fiat-Shamir with Aborts ParadigmAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68376-3_11(339-372)Online publication date: 16-Aug-2024
      • (2024)Phoenix: Hash-and-Sign with Aborts from Lattice GadgetsPost-Quantum Cryptography10.1007/978-3-031-62743-9_9(265-299)Online publication date: 12-Jun-2024
      • (2024)Ring/Module Learning with Errors Under Linear Leakage – Hardness and ApplicationsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_9(275-304)Online publication date: 14-Apr-2024
      • (2023)Lattice-Based Group Signature with Message Recovery for Federal LearningApplied Sciences10.3390/app1315900713:15(9007)Online publication date: 6-Aug-2023
      • (2023)Sphinx-in-the-Head: Group Signatures from Symmetric PrimitivesACM Transactions on Privacy and Security10.1145/3638763Online publication date: 27-Dec-2023
      • (2023)Efficient Implementation of a Post-Quantum Anonymous Credential ProtocolProceedings of the 18th International Conference on Availability, Reliability and Security10.1145/3600160.3600188(1-11)Online publication date: 29-Aug-2023
      • Show More Cited By

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media