2012
DOI: 10.1007/978-3-642-34961-4_40
|View full text |Cite
|
Sign up to set email alerts
|

Commitments and Efficient Zero-Knowledge Proofs from Learning Parity with Noise

Abstract: Abstract. We construct a perfectly binding string commitment scheme whose security is based on the learning parity with noise (LPN) assumption, or equivalently, the hardness of decoding random linear codes. Our scheme not only allows for a simple and efficient zero-knowledge proof of knowledge for committed values (essentially a Σ-protocol), but also for such proofs showing any kind of relation amongst committed values, i.e., proving that messages m0, . . . , mu, are such that m0 = C(m1, . . . , mu) for any ci… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
69
0

Year Published

2014
2014
2019
2019

Publication Types

Select...
8
1

Relationship

1
8

Authors

Journals

citations
Cited by 91 publications
(69 citation statements)
references
References 37 publications
0
69
0
Order By: Relevance
“…Subsequently, we slightly modify the field version of the protocol to a mutually authentication protocol with less computation and communication complexity and to make the protocol MIM-free and to resist a very recent attack proposed in [19] against Ring-LPN. Computation Requirement: Following exact-LPN version in [10] yields the completeness error ε c = 0 ( whereas ε c ≈ 2 −55 in [16]). Field-LPN as we followed can do sparse multiplication for π i that takes 21k clock cycles while other multiplication requires 150k.…”
Section: Performance Evaluationmentioning
confidence: 99%
See 1 more Smart Citation
“…Subsequently, we slightly modify the field version of the protocol to a mutually authentication protocol with less computation and communication complexity and to make the protocol MIM-free and to resist a very recent attack proposed in [19] against Ring-LPN. Computation Requirement: Following exact-LPN version in [10] yields the completeness error ε c = 0 ( whereas ε c ≈ 2 −55 in [16]). Field-LPN as we followed can do sparse multiplication for π i that takes 21k clock cycles while other multiplication requires 150k.…”
Section: Performance Evaluationmentioning
confidence: 99%
“…Proof : Interested readers are referred to[10], for further clarification and proof of the Proposition.…”
mentioning
confidence: 99%
“…The statistical zero-knowledge arguments of knowledge presented in this work are Stern-like [50] protocols. In particular, they are Σ-protocols as defined in [27,9], where 3 valid transcripts are needed for extraction instead of just 2. Stern's protocol was originally proposed for code-based cryptography, and adapted to lattices by Kawachi et al [29].…”
Section: Zero-knowledge Argument Systems and Stern-like Protocolsmentioning
confidence: 99%
“…As alternative to a collision resistant hash function, we could also use an almost pairwise independent hash function instead of the pairwise independent hash function. As commitment scheme, we use the simple and efficient construction of [23]. Their commitment scheme is perfectly binding and computationally hiding.…”
Section: A Ind-cca Secure Encryptionmentioning
confidence: 99%