上海交通大学林富春助理研究员学术报告

科研楼18号楼1102会议室

发布者:韩伟发布时间:2024-01-24浏览次数:10

报告题目:More Efficient Zero-Knowledge Protocols over ℤ_{2^k} via Galois Rings

时      间:2024年1月27日(星期六)10:00

地      点:科研楼18号楼1102会议室

主      数学与统计学院

参加对象:感兴趣的老师与研究生


报告摘要:A recent line of works on zero-knowledge (ZK) protocols with a vector oblivious linear function evaluation (VOLE)-based offline phase provides a new paradigm for scalable ZK protocols featuring fast proving and small prover memory. Very recently, Baum et al. (Crypto’23) proposed the VOLE-in-the-head technique, allowing such protocols to become publicly verifiable. Many practically efficient protocols for proving circuit satisfiability over any Galois field are implemented, while protocols over rings ℤ_{2^k} are significantly lagging behind, with only a proof-of-concept pioneering work called Appenzeller to Brie (CCS’21) and a first proposal called Mozℤ_{2^k}arella (Crypto’22). The ring ℤ_{2^{32}} or ℤ_{2^{64}} , though highly important (it captures computation in real-life programming and the computer architectures such as CPU words), presents non-trivial difficulties because, for example, unlike Galois fields F_{2^k} , the fraction of units in ℤ_{2^k} is 1/2. In this work, we first construct ZK protocols over a high degree Galois ring extension of ℤ_{2^k} (fraction of units close to 1) and then convert them to ℤ_{2^k} efficiently using amortization techniques. Our results greatly change the landscape of ZK protocols over ℤ_{2^k}.

(1) We propose a competing ZK protocol that has many advantages over the state-of-the-art Mozℤ_{2^k}arella. We remove the undesirable dependence of communication complexity on the security parameter, and achieve (strict) linear communication complexity. Furthermore, our protocol has better concrete efficiency. For 40, 80 bits soundness on 32, 64-bit CPUs, we offer 1.15×–2.9× improvements in communication.

(2) Inspired by the recently proposed interactive message authentication code technique (Weng et al., CCS’22), we construct a constant round ZK protocol over ℤ_{2^k} with sublinear (in the circuit size) communication complexity, which was previously achieved only over fields.

(3) We adapt the VOLE-in-the-head technique, and apply it to our first ZK protocol, yielding the first publicly verifiable non-interactive ZK over ℤ_{2^k} with linear communication complexity. Also, we show that the pseudorandom correlation generator approach (incompatible with VOLE-in-the-head) can be adapted to efficiently implement VOLE over Galois rings, with analysis of the hardness of underlying assumptions.

 

报告人简介:林富春现为上海交通大学助理研究员,博士毕业于新加坡南洋理工大学(Nanyang Technological University),先后在加拿大卡尔加里大学(University of Calgary)和英国帝国理工学院(Imperial College London)从事博士后研究,在编码与密码领域取得一系列重要成果:(1)基于代数格的安全编码和密码方面成果在信息论顶级期刊《IEEE Trans. Information Theory》、《中国科学》等国内外学术期刊发表;(2)基于代数编码的安全编码和密码协议方面成果在“四大安全顶会”之一的CCS、INFOCOM等国际学术会议发表;(3)秘密共享与安全多方计算方面成果在“三大密码会”之一的ASIACRYPT、ITCS、ITC等国际学术会议发表。参与编写由国际CRC出版社出版的《Physical Layer Security in Wireless Communications》著作,主要负责“Coding for wiretap channels”部分编写;担任FOCS、EUROCRYPT、ASIACRYPT、IEEE Trans. IT等编码与密码领域著名国际学术会议或期刊的审稿人。