Top Banner
New (and Old) Proof Systems for Lattice Problems Navid Alamati Chris Peikert Noah Stephens-Davidowitz PKC 2018 1 / 13
68

New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Jan 20, 2019

Download

Documents

truongdiep
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

New (and Old) Proof Systemsfor Lattice Problems

Navid Alamati Chris Peikert Noah Stephens-Davidowitz

PKC 2018

1 / 13

Page 2: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Zero-Knowledge Proofs [GoldwasserMicaliRackoff’85]

I A protocol allowing an unbounded Prover P to convince a skeptical,bounded Verifier V that some x ∈ L.

I The (honest) verifier learns nothing more than the truth of statement:∃ efficient simulator S such that ∀x ∈ L:

ViewV [P (x)↔ V (x)] ≈ S(x).

I Statistical ZK (SZK): “≈” means statistically indistinguishable.

I Honest-verifier SZK ≡ general SZK [GSV’98].

I SZK proofs are powerful: secure against unbounded malicious P ∗, V ∗.

2 / 13

Page 3: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Zero-Knowledge Proofs [GoldwasserMicaliRackoff’85]

I A protocol allowing an unbounded Prover P to convince a skeptical,bounded Verifier V that some x ∈ L.

I The (honest) verifier learns nothing more than the truth of statement:∃ efficient simulator S such that ∀x ∈ L:

ViewV [P (x)↔ V (x)] ≈ S(x).

I Statistical ZK (SZK): “≈” means statistically indistinguishable.

I Honest-verifier SZK ≡ general SZK [GSV’98].

I SZK proofs are powerful: secure against unbounded malicious P ∗, V ∗.

2 / 13

Page 4: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Zero-Knowledge Proofs [GoldwasserMicaliRackoff’85]

I A protocol allowing an unbounded Prover P to convince a skeptical,bounded Verifier V that some x ∈ L.

I The (honest) verifier learns nothing more than the truth of statement:∃ efficient simulator S such that ∀x ∈ L:

ViewV [P (x)↔ V (x)] ≈ S(x).

I Statistical ZK (SZK): “≈” means statistically indistinguishable.

I Honest-verifier SZK ≡ general SZK [GSV’98].

I SZK proofs are powerful: secure against unbounded malicious P ∗, V ∗.

2 / 13

Page 5: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Zero-Knowledge Proofs [GoldwasserMicaliRackoff’85]

I A protocol allowing an unbounded Prover P to convince a skeptical,bounded Verifier V that some x ∈ L.

I The (honest) verifier learns nothing more than the truth of statement:∃ efficient simulator S such that ∀x ∈ L:

ViewV [P (x)↔ V (x)] ≈ S(x).

I Statistical ZK (SZK): “≈” means statistically indistinguishable.

I Honest-verifier SZK ≡ general SZK [GSV’98].

I SZK proofs are powerful: secure against unbounded malicious P ∗, V ∗.

2 / 13

Page 6: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Zero-Knowledge Proofs [GoldwasserMicaliRackoff’85]

I A protocol allowing an unbounded Prover P to convince a skeptical,bounded Verifier V that some x ∈ L.

I The (honest) verifier learns nothing more than the truth of statement:∃ efficient simulator S such that ∀x ∈ L:

ViewV [P (x)↔ V (x)] ≈ S(x).

I Statistical ZK (SZK): “≈” means statistically indistinguishable.

I Honest-verifier SZK ≡ general SZK [GSV’98].

I SZK proofs are powerful: secure against unbounded malicious P ∗, V ∗.

2 / 13

Page 7: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive SZK [GoldreichSahaiVadhan’99]

I Consists of only one message from P to V .

I Both P and V have access to a uniformly random string.

SZK versus NISZK

F Both SZK and NISZK have complete problems [SV’97, GSV’99]

F SZK is closed under complement [SV’97], but NISZK is not known to be.

F NISZK is closed under complement ⇐⇒ NISZK = SKZ [GSV’99]

3 / 13

Page 8: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive SZK [GoldreichSahaiVadhan’99]

I Consists of only one message from P to V .

I Both P and V have access to a uniformly random string.

SZK versus NISZK

F Both SZK and NISZK have complete problems [SV’97, GSV’99]

F SZK is closed under complement [SV’97], but NISZK is not known to be.

F NISZK is closed under complement ⇐⇒ NISZK = SKZ [GSV’99]

3 / 13

Page 9: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive SZK [GoldreichSahaiVadhan’99]

I Consists of only one message from P to V .

I Both P and V have access to a uniformly random string.

SZK versus NISZK

F Both SZK and NISZK have complete problems [SV’97, GSV’99]

F SZK is closed under complement [SV’97], but NISZK is not known to be.

F NISZK is closed under complement ⇐⇒ NISZK = SKZ [GSV’99]

3 / 13

Page 10: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive SZK [GoldreichSahaiVadhan’99]

I Consists of only one message from P to V .

I Both P and V have access to a uniformly random string.

SZK versus NISZK

F Both SZK and NISZK have complete problems [SV’97, GSV’99]

F SZK is closed under complement [SV’97], but NISZK is not known to be.

F NISZK is closed under complement ⇐⇒ NISZK = SKZ [GSV’99]

3 / 13

Page 11: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive SZK [GoldreichSahaiVadhan’99]

I Consists of only one message from P to V .

I Both P and V have access to a uniformly random string.

SZK versus NISZK

F Both SZK and NISZK have complete problems [SV’97, GSV’99]

F SZK is closed under complement [SV’97], but NISZK is not known to be.

F NISZK is closed under complement ⇐⇒ NISZK = SKZ [GSV’99]

3 / 13

Page 12: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

LatticesI An n-dimensional lattice L ⊂ Rn is a discrete additive subgroup,

generated by a (non-unique) basis B = b1, . . . ,bn:

L =

n∑i=1

(Z · bi)

O

b1

b2

I Represent coset x + L ∈ (Rn/L) by unique x ∈ (x + L) ∩ P(B).

I Minimum distance: length of shortest nonzero lattice vector

λ1(L) = min0 6=v∈L

‖v‖.

I Covering radius: maximum distance from the lattice

µ(L) = maxx∈Rn

dist(x,L).

4 / 13

Page 13: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

LatticesI An n-dimensional lattice L ⊂ Rn is a discrete additive subgroup,

generated by a (non-unique) basis B = b1, . . . ,bn:

L =

n∑i=1

(Z · bi)

O

x

b1

b2

I Represent coset x + L ∈ (Rn/L) by unique x ∈ (x + L) ∩ P(B).

I Minimum distance: length of shortest nonzero lattice vector

λ1(L) = min0 6=v∈L

‖v‖.

I Covering radius: maximum distance from the lattice

µ(L) = maxx∈Rn

dist(x,L).

4 / 13

Page 14: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

LatticesI An n-dimensional lattice L ⊂ Rn is a discrete additive subgroup,

generated by a (non-unique) basis B = b1, . . . ,bn:

L =

n∑i=1

(Z · bi)

O

b1

b2

λ1

I Represent coset x + L ∈ (Rn/L) by unique x ∈ (x + L) ∩ P(B).

I Minimum distance: length of shortest nonzero lattice vector

λ1(L) = min0 6=v∈L

‖v‖.

I Covering radius: maximum distance from the lattice

µ(L) = maxx∈Rn

dist(x,L).

4 / 13

Page 15: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

LatticesI An n-dimensional lattice L ⊂ Rn is a discrete additive subgroup,

generated by a (non-unique) basis B = b1, . . . ,bn:

L =

n∑i=1

(Z · bi)

I Represent coset x + L ∈ (Rn/L) by unique x ∈ (x + L) ∩ P(B).

I Minimum distance: length of shortest nonzero lattice vector

λ1(L) = min0 6=v∈L

‖v‖.

I Covering radius: maximum distance from the lattice

µ(L) = maxx∈Rn

dist(x,L).

4 / 13

Page 16: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter [MicciancioRegev’04]

I ηε(L) = minimal Gaussian ‘blur’ that ‘smooths out’ L(up to error ε: think 2−n ≤ ε ≤ 1/2)

Applications

I Worst-case to average-case reductions [MR’04,Regev’05]

I Constructions of cryptographic primitives [GPV’08,. . . ]

I Algorithms for SVP and CVP [ADRS’15,ADS’15]

5 / 13

Page 17: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter [MicciancioRegev’04]

I ηε(L) = minimal Gaussian ‘blur’ that ‘smooths out’ L(up to error ε: think 2−n ≤ ε ≤ 1/2)

Applications

I Worst-case to average-case reductions [MR’04,Regev’05]

I Constructions of cryptographic primitives [GPV’08,. . . ]

I Algorithms for SVP and CVP [ADRS’15,ADS’15]

5 / 13

Page 18: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter [MicciancioRegev’04]

I ηε(L) = minimal Gaussian ‘blur’ that ‘smooths out’ L(up to error ε: think 2−n ≤ ε ≤ 1/2)

Applications

I Worst-case to average-case reductions [MR’04,Regev’05]

I Constructions of cryptographic primitives [GPV’08,. . . ]

I Algorithms for SVP and CVP [ADRS’15,ADS’15]

5 / 13

Page 19: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter [MicciancioRegev’04]

I ηε(L) = minimal Gaussian ‘blur’ that ‘smooths out’ L(up to error ε: think 2−n ≤ ε ≤ 1/2)

Applications

I Worst-case to average-case reductions [MR’04,Regev’05]

I Constructions of cryptographic primitives [GPV’08,. . . ]

I Algorithms for SVP and CVP [ADRS’15,ADS’15]

5 / 13

Page 20: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter [MicciancioRegev’04]

I ηε(L) = minimal Gaussian ‘blur’ that ‘smooths out’ L(up to error ε: think 2−n ≤ ε ≤ 1/2)

ApplicationsI Worst-case to average-case reductions [MR’04,Regev’05]

I Constructions of cryptographic primitives [GPV’08,. . . ]

I Algorithms for SVP and CVP [ADRS’15,ADS’15]

5 / 13

Page 21: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter [MicciancioRegev’04]

I ηε(L) = minimal Gaussian ‘blur’ that ‘smooths out’ L(up to error ε: think 2−n ≤ ε ≤ 1/2)

ApplicationsI Worst-case to average-case reductions [MR’04,Regev’05]

I Constructions of cryptographic primitives [GPV’08,. . . ]

I Algorithms for SVP and CVP [ADRS’15,ADS’15]

5 / 13

Page 22: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter [MicciancioRegev’04]

I ηε(L) = minimal Gaussian ‘blur’ that ‘smooths out’ L(up to error ε: think 2−n ≤ ε ≤ 1/2)

ApplicationsI Worst-case to average-case reductions [MR’04,Regev’05]

I Constructions of cryptographic primitives [GPV’08,. . . ]

I Algorithms for SVP and CVP [ADRS’15,ADS’15]

5 / 13

Page 23: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter Problem [ChungDadushLiuPeikert’13]

Definition: γ-GapSPPε

I Given a lattice L, is

ηε(L) ≤ 1 OR ηε(L) > γ ?

I Equivalent to ‘classical’ problems like GapSVP, up to ≈√n factors.

We’re interested in non-trivial factors, where equivalence doesn’t help.

GapSPP is Central

I Replacing ‘classic’ problems w/GapSPP in proof systems [GG’98] andworst-case to average-case reductions [MR’04,R’05] subsumes theoriginal results, and yields seemingly stronger ones.

I GapSPP ∈ SZK ⊆ AM ∩ coAM [CDLP’13], butclassic problems ∈ NISZK, coNP [AR’04,PV’08].

Motivating Question

Are there noninteractive proof systems for GapSPP?

6 / 13

Page 24: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter Problem [ChungDadushLiuPeikert’13]

Definition: γ-GapSPPε

I Given a lattice L, is

ηε(L) ≤ 1 OR ηε(L) > γ ?

I Equivalent to ‘classical’ problems like GapSVP, up to ≈√n factors.

We’re interested in non-trivial factors, where equivalence doesn’t help.

GapSPP is Central

I Replacing ‘classic’ problems w/GapSPP in proof systems [GG’98] andworst-case to average-case reductions [MR’04,R’05] subsumes theoriginal results, and yields seemingly stronger ones.

I GapSPP ∈ SZK ⊆ AM ∩ coAM [CDLP’13], butclassic problems ∈ NISZK, coNP [AR’04,PV’08].

Motivating Question

Are there noninteractive proof systems for GapSPP?

6 / 13

Page 25: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter Problem [ChungDadushLiuPeikert’13]

Definition: γ-GapSPPε

I Given a lattice L, is

ηε(L) ≤ 1 OR ηε(L) > γ ?

I Equivalent to ‘classical’ problems like GapSVP, up to ≈√n factors.

We’re interested in non-trivial factors, where equivalence doesn’t help.

GapSPP is Central

I Replacing ‘classic’ problems w/GapSPP in proof systems [GG’98] andworst-case to average-case reductions [MR’04,R’05] subsumes theoriginal results, and yields seemingly stronger ones.

I GapSPP ∈ SZK ⊆ AM ∩ coAM [CDLP’13], butclassic problems ∈ NISZK, coNP [AR’04,PV’08].

Motivating Question

Are there noninteractive proof systems for GapSPP?

6 / 13

Page 26: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter Problem [ChungDadushLiuPeikert’13]

Definition: γ-GapSPPε

I Given a lattice L, is

ηε(L) ≤ 1 OR ηε(L) > γ ?

I Equivalent to ‘classical’ problems like GapSVP, up to ≈√n factors.

We’re interested in non-trivial factors, where equivalence doesn’t help.

GapSPP is Central

I Replacing ‘classic’ problems w/GapSPP in proof systems [GG’98] andworst-case to average-case reductions [MR’04,R’05] subsumes theoriginal results, and yields seemingly stronger ones.

I GapSPP ∈ SZK ⊆ AM ∩ coAM [CDLP’13], butclassic problems ∈ NISZK, coNP [AR’04,PV’08].

Motivating Question

Are there noninteractive proof systems for GapSPP?

6 / 13

Page 27: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter Problem [ChungDadushLiuPeikert’13]

Definition: γ-GapSPPε

I Given a lattice L, is

ηε(L) ≤ 1 OR ηε(L) > γ ?

I Equivalent to ‘classical’ problems like GapSVP, up to ≈√n factors.

We’re interested in non-trivial factors, where equivalence doesn’t help.

GapSPP is Central

I Replacing ‘classic’ problems w/GapSPP in proof systems [GG’98] andworst-case to average-case reductions [MR’04,R’05] subsumes theoriginal results, and yields seemingly stronger ones.

I GapSPP ∈ SZK ⊆ AM ∩ coAM [CDLP’13], butclassic problems ∈ NISZK, coNP [AR’04,PV’08].

Motivating Question

Are there noninteractive proof systems for GapSPP?

6 / 13

Page 28: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter Problem [ChungDadushLiuPeikert’13]

Definition: γ-GapSPPε

I Given a lattice L, is

ηε(L) ≤ 1 OR ηε(L) > γ ?

I Equivalent to ‘classical’ problems like GapSVP, up to ≈√n factors.

We’re interested in non-trivial factors, where equivalence doesn’t help.

GapSPP is Central

I Replacing ‘classic’ problems w/GapSPP in proof systems [GG’98] andworst-case to average-case reductions [MR’04,R’05] subsumes theoriginal results, and yields seemingly stronger ones.

I GapSPP ∈ SZK ⊆ AM ∩ coAM [CDLP’13], butclassic problems ∈ NISZK, coNP [AR’04,PV’08].

Motivating Question

Are there noninteractive proof systems for GapSPP?

6 / 13

Page 29: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

The Smoothing Parameter Problem [ChungDadushLiuPeikert’13]

Definition: γ-GapSPPε

I Given a lattice L, is

ηε(L) ≤ 1 OR ηε(L) > γ ?

I Equivalent to ‘classical’ problems like GapSVP, up to ≈√n factors.

We’re interested in non-trivial factors, where equivalence doesn’t help.

GapSPP is Central

I Replacing ‘classic’ problems w/GapSPP in proof systems [GG’98] andworst-case to average-case reductions [MR’04,R’05] subsumes theoriginal results, and yields seemingly stronger ones.

I GapSPP ∈ SZK ⊆ AM ∩ coAM [CDLP’13], butclassic problems ∈ NISZK, coNP [AR’04,PV’08].

Motivating Question

Are there noninteractive proof systems for GapSPP?6 / 13

Page 30: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Our ResultsI Noninteractive (NISZK/coNP) proof systems for GapSPP, improving

prior ‘trivial’ factors by ≈√n.

I Bonus: improved SZK proof system for GapCRP (covering radius).

Prior γ Our γ Efficient-Prover γ

γ-GapSPPε ∈ NISZK√n log(1/ε) log(n)

√log(1/ε)

√n log3(n) log(1/ε)

γ-GapSPPε ∈ coNP√n/ log(1/ε) log(n) ——–

γ-GapCRP ∈ SZK ω(n√

log n) O(√n) ω(n

√log n)

Two NISZK Proofs for GapSPP

1 A ‘direct’ proof (with efficient prover) for negligible ε.

2 A reduction to EntropyApproximation ∈ NISZK for any ε < 1/2.

7 / 13

Page 31: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Our ResultsI Noninteractive (NISZK/coNP) proof systems for GapSPP, improving

prior ‘trivial’ factors by ≈√n.

I Bonus: improved SZK proof system for GapCRP (covering radius).

Prior γ Our γ Efficient-Prover γ

γ-GapSPPε ∈ NISZK√n log(1/ε) log(n)

√log(1/ε)

√n log3(n) log(1/ε)

γ-GapSPPε ∈ coNP√n/ log(1/ε) log(n) ——–

γ-GapCRP ∈ SZK ω(n√

log n) O(√n) ω(n

√log n)

Two NISZK Proofs for GapSPP

1 A ‘direct’ proof (with efficient prover) for negligible ε.

2 A reduction to EntropyApproximation ∈ NISZK for any ε < 1/2.

7 / 13

Page 32: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Our ResultsI Noninteractive (NISZK/coNP) proof systems for GapSPP, improving

prior ‘trivial’ factors by ≈√n.

I Bonus: improved SZK proof system for GapCRP (covering radius).

Prior γ Our γ Efficient-Prover γ

γ-GapSPPε ∈ NISZK√n log(1/ε) log(n)

√log(1/ε)

√n log3(n) log(1/ε)

γ-GapSPPε ∈ coNP√n/ log(1/ε) log(n) ——–

γ-GapCRP ∈ SZK ω(n√

log n) O(√n) ω(n

√log n)

Two NISZK Proofs for GapSPP

1 A ‘direct’ proof (with efficient prover) for negligible ε.

2 A reduction to EntropyApproximation ∈ NISZK for any ε < 1/2.

7 / 13

Page 33: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Our ResultsI Noninteractive (NISZK/coNP) proof systems for GapSPP, improving

prior ‘trivial’ factors by ≈√n.

I Bonus: improved SZK proof system for GapCRP (covering radius).

Prior γ Our γ Efficient-Prover γ

γ-GapSPPε ∈ NISZK√n log(1/ε) log(n)

√log(1/ε)

√n log3(n) log(1/ε)

γ-GapSPPε ∈ coNP√n/ log(1/ε) log(n) ——–

γ-GapCRP ∈ SZK ω(n√

log n) O(√n) ω(n

√log n)

Two NISZK Proofs for GapSPP

1 A ‘direct’ proof (with efficient prover) for negligible ε.

2 A reduction to EntropyApproximation ∈ NISZK for any ε < 1/2.

7 / 13

Page 34: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Our ResultsI Noninteractive (NISZK/coNP) proof systems for GapSPP, improving

prior ‘trivial’ factors by ≈√n.

I Bonus: improved SZK proof system for GapCRP (covering radius).

Prior γ Our γ Efficient-Prover γ

γ-GapSPPε ∈ NISZK√n log(1/ε) log(n)

√log(1/ε)

√n log3(n) log(1/ε)

γ-GapSPPε ∈ coNP√n/ log(1/ε) log(n) ——–

γ-GapCRP ∈ SZK ω(n√

log n) O(√n) ω(n

√log n)

Two NISZK Proofs for GapSPP

1 A ‘direct’ proof (with efficient prover) for negligible ε.

2 A reduction to EntropyApproximation ∈ NISZK for any ε < 1/2.

7 / 13

Page 35: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Our ResultsI Noninteractive (NISZK/coNP) proof systems for GapSPP, improving

prior ‘trivial’ factors by ≈√n.

I Bonus: improved SZK proof system for GapCRP (covering radius).

Prior γ Our γ Efficient-Prover γ

γ-GapSPPε ∈ NISZK√n log(1/ε) log(n)

√log(1/ε)

√n log3(n) log(1/ε)

γ-GapSPPε ∈ coNP√n/ log(1/ε) log(n) ——–

γ-GapCRP ∈ SZK ω(n√

log n) O(√n) ω(n

√log n)

Two NISZK Proofs for GapSPP

1 A ‘direct’ proof (with efficient prover) for negligible ε.

2 A reduction to EntropyApproximation ∈ NISZK for any ε < 1/2.

7 / 13

Page 36: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Direct Proof of GapSPP ∈ NISZK

8 / 13

Page 37: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Discrete Gaussians over Lattices

I Sample x ∈ Rn from continuous Gaussian of width ≥ η(L).

I Coset c = x + L is uniform∗ over Rn/L [MR’04].

I Given coset c, conditional distribution of x is discrete Gaussian Dc+L.

I Dc+L has Gaussian-like properties, e.g., sharp concentration bounds.

9 / 13

Page 38: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Discrete Gaussians over Lattices

I Sample x ∈ Rn from continuous Gaussian of width ≥ η(L).

I Coset c = x + L is uniform∗ over Rn/L [MR’04].

I Given coset c, conditional distribution of x is discrete Gaussian Dc+L.

I Dc+L has Gaussian-like properties, e.g., sharp concentration bounds.

9 / 13

Page 39: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Discrete Gaussians over Lattices

I Sample x ∈ Rn from continuous Gaussian of width ≥ η(L).

I Coset c = x + L is uniform∗ over Rn/L [MR’04].

I Given coset c, conditional distribution of x is discrete Gaussian Dc+L.

I Dc+L has Gaussian-like properties, e.g., sharp concentration bounds.

9 / 13

Page 40: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Discrete Gaussians over Lattices

I Sample x ∈ Rn from continuous Gaussian of width ≥ η(L).

I Coset c = x + L is uniform∗ over Rn/L [MR’04].

I Given coset c, conditional distribution of x is discrete Gaussian Dc+L.

I Dc+L has Gaussian-like properties, e.g., sharp concentration bounds.

9 / 13

Page 41: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive Proof System [PeikertVaikuntanathan’08]

I Random String: uniform cosets ci ← Rn/L for i = 1, . . . ,m.

I Prover: sample ei ∼ Dci+L for each i.

I Verifier: accept iff each ei ∈ ci + L and σ1(∑

eieTi ) ≤ 3m.

I Simulator: first sample ei from continuous Gaussian as proof, thenoutput cosets ci = ei + L as random string.

10 / 13

Page 42: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive Proof System [PeikertVaikuntanathan’08]

I Random String: uniform cosets ci ← Rn/L for i = 1, . . . ,m.

I Prover: sample ei ∼ Dci+L for each i.

I Verifier: accept iff each ei ∈ ci + L and σ1(∑

eieTi ) ≤ 3m.

I Simulator: first sample ei from continuous Gaussian as proof, thenoutput cosets ci = ei + L as random string.

10 / 13

Page 43: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive Proof System [PeikertVaikuntanathan’08]

I Random String: uniform cosets ci ← Rn/L for i = 1, . . . ,m.

I Prover: sample ei ∼ Dci+L for each i.

I Verifier: accept iff each ei ∈ ci + L and σ1(∑

eieTi ) ≤ 3m.

I Simulator: first sample ei from continuous Gaussian as proof, thenoutput cosets ci = ei + L as random string.

10 / 13

Page 44: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive Proof System [PeikertVaikuntanathan’08]

I Random String: uniform cosets ci ← Rn/L for i = 1, . . . ,m.

I Prover: sample ei ∼ Dci+L for each i.

I Verifier: accept iff each ei ∈ ci + L and σ1(∑

eieTi ) ≤ 3m.

I Simulator: first sample ei from continuous Gaussian as proof, thenoutput cosets ci = ei + L as random string.

10 / 13

Page 45: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive Proof System [PeikertVaikuntanathan’08]

I Random String: uniform cosets ci ← Rn/L for i = 1, . . . ,m.

I Prover: sample ei ∼ Dci+L for each i.

I Verifier: accept iff each ei ∈ ci + L and σ1(∑

eieTi ) ≤ 3m.

I Simulator: first sample ei from continuous Gaussian as proof, thenoutput cosets ci = ei + L as random string.

Completeness XI Suppose η(L) ≤ 1: implied by λ1(L∗) >

√n.

I Then σ1(∑

eieTi ) ≤ 3m, by matrix concentration bounds on Dci+L.

10 / 13

Page 46: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive Proof System [PeikertVaikuntanathan’08]

I Random String: uniform cosets ci ← Rn/L for i = 1, . . . ,m.

I Prover: sample ei ∼ Dci+L for each i.

I Verifier: accept iff each ei ∈ ci + L and σ1(∑

eieTi ) ≤ 3m.

I Simulator: first sample ei from continuous Gaussian as proof, thenoutput cosets ci = ei + L as random string.

Zero Knowledge XI Suppose η(L) ≤ 1.

I Then cosets ci = ei + L are uniform∗ in Rn/L,and ei ∼ Dci+L conditioned on ci.

10 / 13

Page 47: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive Proof System [PeikertVaikuntanathan’08]

I Random String: uniform cosets ci ← Rn/L for i = 1, . . . ,m.

I Prover: sample ei ∼ Dci+L for each i.

I Verifier: accept iff each ei ∈ ci + L and σ1(∑

eieTi ) ≤ 3m.

I Simulator: first sample ei from continuous Gaussian as proof, thenoutput cosets ci = ei + L as random string.

Soundness

I If λ1(L∗) ≤ 1/10, only 2−Ω(n)-fraction of ci have valid proof ei.

Intuition: projecting L and sufficiently small ei onto span(v∗) yields

≥ 10

Unlikely that all the random ci project to ‘good’ region.

10 / 13

Page 48: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive Proof System [PeikertVaikuntanathan’08]

I Random String: uniform cosets ci ← Rn/L for i = 1, . . . ,m.

I Prover: sample ei ∼ Dci+L for each i.

I Verifier: accept iff each ei ∈ ci + L and σ1(∑

eieTi ) ≤ 3m.

I Simulator: first sample ei from continuous Gaussian as proof, thenoutput cosets ci = ei + L as random string.

Soundness

I If λ1(L∗) ≤ 1/10, only 2−Ω(n)-fraction of ci have valid proof ei.

Intuition: projecting L and sufficiently small ei onto span(v∗) yields

≥ 10

Unlikely that all the random ci project to ‘good’ region.

10 / 13

Page 49: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive Proof System [PeikertVaikuntanathan’08]

I Random String: uniform cosets ci ← Rn/L for i = 1, . . . ,m.

I Prover: sample ei ∼ Dci+L for each i.

I Verifier: accept iff each ei ∈ ci + L and σ1(∑

eieTi ) ≤ 3m.

I Simulator: first sample ei from continuous Gaussian as proof, thenoutput cosets ci = ei + L as random string.

Conclusion

Completeness, simulation (for η ≤ 1⇐= λ∗1 >√n)

& soundness (for λ∗1 ≤ 1/10)

⇓this is a NISZK for O(

√n)-coGapSVP.

I Can the same proof system work for GapSPP?

10 / 13

Page 50: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Noninteractive Proof System [PeikertVaikuntanathan’08]

I Random String: uniform cosets ci ← Rn/L for i = 1, . . . ,m.

I Prover: sample ei ∼ Dci+L for each i.

I Verifier: accept iff each ei ∈ ci + L and σ1(∑

eieTi ) ≤ 3m.

I Simulator: first sample ei from continuous Gaussian as proof, thenoutput cosets ci = ei + L as random string.

Conclusion

Completeness, simulation (for η ≤ 1⇐= λ∗1 >√n)

& soundness (for λ∗1 ≤ 1/10)

⇓this is a NISZK for O(

√n)-coGapSVP.

I Can the same proof system work for GapSPP?

10 / 13

Page 51: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Soundness via Sparse Projections

Reverse Minkowski Theorem [RegevStephens-Davidowitz’17]

I Intuition: a lattice is not smooth ⇔ it has a ‘sparse’ lattice projection.

I More precisely: if η(L) > C log n then there is a rank-k projection πsuch that det(π(L)) ≥ 6k, for some k.

Soundness

3m ≥ s1

(∑eie

Ti

)≥ s1

(∑π(ei)π(ei)

T)≥ 1

k

∑‖π(ei)‖2.

I So vol(legal π(ei)) ≤ 5km.

I But vol(possible π(ci)) ≥ 6km 5km ≥ vol(legal π(ei)), somost ci have no valid proof ei.

I Conclusion: ≈ log n gap in η(L) between completeness, soundness.

11 / 13

Page 52: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Soundness via Sparse Projections

Reverse Minkowski Theorem [RegevStephens-Davidowitz’17]

I Intuition: a lattice is not smooth ⇔ it has a ‘sparse’ lattice projection.

I More precisely: if η(L) > C log n then there is a rank-k projection πsuch that det(π(L)) ≥ 6k, for some k.

Soundness

3m ≥ s1

(∑eie

Ti

)≥ s1

(∑π(ei)π(ei)

T)≥ 1

k

∑‖π(ei)‖2.

I So vol(legal π(ei)) ≤ 5km.

I But vol(possible π(ci)) ≥ 6km 5km ≥ vol(legal π(ei)), somost ci have no valid proof ei.

I Conclusion: ≈ log n gap in η(L) between completeness, soundness.

11 / 13

Page 53: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Soundness via Sparse Projections

Reverse Minkowski Theorem [RegevStephens-Davidowitz’17]

I Intuition: a lattice is not smooth ⇔ it has a ‘sparse’ lattice projection.

I More precisely: if η(L) > C log n then there is a rank-k projection πsuch that det(π(L)) ≥ 6k, for some k.

Soundness

3m ≥ s1

(∑eie

Ti

)≥ s1

(∑π(ei)π(ei)

T)≥ 1

k

∑‖π(ei)‖2.

I So vol(legal π(ei)) ≤ 5km.

I But vol(possible π(ci)) ≥ 6km 5km ≥ vol(legal π(ei)), somost ci have no valid proof ei.

I Conclusion: ≈ log n gap in η(L) between completeness, soundness.

11 / 13

Page 54: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Soundness via Sparse Projections

Reverse Minkowski Theorem [RegevStephens-Davidowitz’17]

I Intuition: a lattice is not smooth ⇔ it has a ‘sparse’ lattice projection.

I More precisely: if η(L) > C log n then there is a rank-k projection πsuch that det(π(L)) ≥ 6k, for some k.

Soundness

3m ≥ s1

(∑eie

Ti

)≥ s1

(∑π(ei)π(ei)

T)≥ 1

k

∑‖π(ei)‖2.

I So vol(legal π(ei)) ≤ 5km.

I But vol(possible π(ci)) ≥ 6km 5km ≥ vol(legal π(ei)), somost ci have no valid proof ei.

I Conclusion: ≈ log n gap in η(L) between completeness, soundness.

11 / 13

Page 55: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Soundness via Sparse Projections

Reverse Minkowski Theorem [RegevStephens-Davidowitz’17]

I Intuition: a lattice is not smooth ⇔ it has a ‘sparse’ lattice projection.

I More precisely: if η(L) > C log n then there is a rank-k projection πsuch that det(π(L)) ≥ 6k, for some k.

Soundness

3m ≥ s1

(∑eie

Ti

)≥ s1

(∑π(ei)π(ei)

T)≥ 1

k

∑‖π(ei)‖2.

I So vol(legal π(ei)) ≤ 5km.

I But vol(possible π(ci)) ≥ 6km 5km ≥ vol(legal π(ei)), somost ci have no valid proof ei.

I Conclusion: ≈ log n gap in η(L) between completeness, soundness.

11 / 13

Page 56: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Soundness via Sparse Projections

Reverse Minkowski Theorem [RegevStephens-Davidowitz’17]

I Intuition: a lattice is not smooth ⇔ it has a ‘sparse’ lattice projection.

I More precisely: if η(L) > C log n then there is a rank-k projection πsuch that det(π(L)) ≥ 6k, for some k.

Soundness

3m ≥ s1

(∑eie

Ti

)≥ s1

(∑π(ei)π(ei)

T)≥ 1

k

∑‖π(ei)‖2.

I So vol(legal π(ei)) ≤ 5km.

I But vol(possible π(ci)) ≥ 6km 5km ≥ vol(legal π(ei)), somost ci have no valid proof ei.

I Conclusion: ≈ log n gap in η(L) between completeness, soundness.

11 / 13

Page 57: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Indirect Proof: GapSPP ≤ EntropyApproximation

I The previous proof system required ε = negl for SZK.What about ‘large’ ε?

I η(L) ≤ 1⇒ continuous Gaussian mod L is ε-uniform.

This distribution has high entropy.

I η(L) 1⇒ continuous Gaussian mod L is concentrated on alow-volume subset of Rn/L.

This distribution has low entropy.

I Yields a Karp reduction γ-GapSPPε ≤ EntropyApproximation,with γ = O(log(n)

√log(1/ε)) for any ε ∈ (0, 1/2).

12 / 13

Page 58: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Indirect Proof: GapSPP ≤ EntropyApproximation

I The previous proof system required ε = negl for SZK.What about ‘large’ ε?

I η(L) ≤ 1⇒ continuous Gaussian mod L is ε-uniform.

This distribution has high entropy.

I η(L) 1⇒ continuous Gaussian mod L is concentrated on alow-volume subset of Rn/L.

This distribution has low entropy.

I Yields a Karp reduction γ-GapSPPε ≤ EntropyApproximation,with γ = O(log(n)

√log(1/ε)) for any ε ∈ (0, 1/2).

12 / 13

Page 59: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Indirect Proof: GapSPP ≤ EntropyApproximation

I The previous proof system required ε = negl for SZK.What about ‘large’ ε?

I η(L) ≤ 1⇒ continuous Gaussian mod L is ε-uniform.

This distribution has high entropy.

I η(L) 1⇒ continuous Gaussian mod L is concentrated on alow-volume subset of Rn/L.

This distribution has low entropy.

I Yields a Karp reduction γ-GapSPPε ≤ EntropyApproximation,with γ = O(log(n)

√log(1/ε)) for any ε ∈ (0, 1/2).

12 / 13

Page 60: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Indirect Proof: GapSPP ≤ EntropyApproximation

I The previous proof system required ε = negl for SZK.What about ‘large’ ε?

I η(L) ≤ 1⇒ continuous Gaussian mod L is ε-uniform.

This distribution has high entropy.

I η(L) 1⇒ continuous Gaussian mod L is concentrated on alow-volume subset of Rn/L.

This distribution has low entropy.

I Yields a Karp reduction γ-GapSPPε ≤ EntropyApproximation,with γ = O(log(n)

√log(1/ε)) for any ε ∈ (0, 1/2).

12 / 13

Page 61: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Indirect Proof: GapSPP ≤ EntropyApproximation

I The previous proof system required ε = negl for SZK.What about ‘large’ ε?

I η(L) ≤ 1⇒ continuous Gaussian mod L is ε-uniform.

This distribution has high entropy.

I η(L) 1⇒ continuous Gaussian mod L is concentrated on alow-volume subset of Rn/L.

This distribution has low entropy.

I Yields a Karp reduction γ-GapSPPε ≤ EntropyApproximation,with γ = O(log(n)

√log(1/ε)) for any ε ∈ (0, 1/2).

12 / 13

Page 62: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Indirect Proof: GapSPP ≤ EntropyApproximation

I The previous proof system required ε = negl for SZK.What about ‘large’ ε?

I η(L) ≤ 1⇒ continuous Gaussian mod L is ε-uniform.

This distribution has high entropy.

I η(L) 1⇒ continuous Gaussian mod L is concentrated on alow-volume subset of Rn/L.

This distribution has low entropy.

I Yields a Karp reduction γ-GapSPPε ≤ EntropyApproximation,with γ = O(log(n)

√log(1/ε)) for any ε ∈ (0, 1/2).

12 / 13

Page 63: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Open Problems

1 NP proof system for GapSPP with o(√n) approximation factors?

2 (NI)SZK proof system for GapCRP with o(√n) factors?

3 [CDLP’13] gave SZK proof systems for GapSPP with constant factors.

Can we get rid of the log n factor in NISZK for GapSPP?

4 NIZK for NP from lattice/LWE assumptions?

[PV’08] gives an approach, but with a major barrier: NI proof forSVP/BDD/LWE.

5 (NI)SZK-completeness of GapSPP for some factors?

Thanks!

13 / 13

Page 64: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Open Problems

1 NP proof system for GapSPP with o(√n) approximation factors?

2 (NI)SZK proof system for GapCRP with o(√n) factors?

3 [CDLP’13] gave SZK proof systems for GapSPP with constant factors.

Can we get rid of the log n factor in NISZK for GapSPP?

4 NIZK for NP from lattice/LWE assumptions?

[PV’08] gives an approach, but with a major barrier: NI proof forSVP/BDD/LWE.

5 (NI)SZK-completeness of GapSPP for some factors?

Thanks!

13 / 13

Page 65: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Open Problems

1 NP proof system for GapSPP with o(√n) approximation factors?

2 (NI)SZK proof system for GapCRP with o(√n) factors?

3 [CDLP’13] gave SZK proof systems for GapSPP with constant factors.

Can we get rid of the log n factor in NISZK for GapSPP?

4 NIZK for NP from lattice/LWE assumptions?

[PV’08] gives an approach, but with a major barrier: NI proof forSVP/BDD/LWE.

5 (NI)SZK-completeness of GapSPP for some factors?

Thanks!

13 / 13

Page 66: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Open Problems

1 NP proof system for GapSPP with o(√n) approximation factors?

2 (NI)SZK proof system for GapCRP with o(√n) factors?

3 [CDLP’13] gave SZK proof systems for GapSPP with constant factors.

Can we get rid of the log n factor in NISZK for GapSPP?

4 NIZK for NP from lattice/LWE assumptions?

[PV’08] gives an approach, but with a major barrier: NI proof forSVP/BDD/LWE.

5 (NI)SZK-completeness of GapSPP for some factors?

Thanks!

13 / 13

Page 67: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Open Problems

1 NP proof system for GapSPP with o(√n) approximation factors?

2 (NI)SZK proof system for GapCRP with o(√n) factors?

3 [CDLP’13] gave SZK proof systems for GapSPP with constant factors.

Can we get rid of the log n factor in NISZK for GapSPP?

4 NIZK for NP from lattice/LWE assumptions?

[PV’08] gives an approach, but with a major barrier: NI proof forSVP/BDD/LWE.

5 (NI)SZK-completeness of GapSPP for some factors?

Thanks!

13 / 13

Page 68: New (and Old) Proof Systems for ... - web.eecs.umich.eduweb.eecs.umich.edu/~cpeikert/pubs/slides-proofs.pdf · F Both SZK and NISZK have complete problems [SV’97, GSV’99] F SZK

Open Problems

1 NP proof system for GapSPP with o(√n) approximation factors?

2 (NI)SZK proof system for GapCRP with o(√n) factors?

3 [CDLP’13] gave SZK proof systems for GapSPP with constant factors.

Can we get rid of the log n factor in NISZK for GapSPP?

4 NIZK for NP from lattice/LWE assumptions?

[PV’08] gives an approach, but with a major barrier: NI proof forSVP/BDD/LWE.

5 (NI)SZK-completeness of GapSPP for some factors?

Thanks!

13 / 13