on diophantine complexity and statistical zero knowledge
play

On Diophantine Complexity and Statistical Zero-Knowledge Arguments - PowerPoint PPT Presentation

On Diophantine Complexity and Statistical Zero-Knowledge Arguments Helger Lipmaa Helsinki University of Technology http://www.tcs.hut.fi/helger Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 1


  1. On Diophantine Complexity and Statistical Zero-Knowledge Arguments Helger Lipmaa Helsinki University of Technology http://www.tcs.hut.fi/˜helger Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 1

  2. Overview of This Talk • Diophantine complexity: definitions • Noncryptographic result: bounded arithmetic is in PD • Cryptographic applications: ⋆ Diophantine HVSZK arguments ⋆ “Outsourcing” model This paper has too many results to even mention all of them in the presentation! Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 2

  3. Overview of This Talk • Diophantine complexity: definitions • Noncryptographic result: bounded arithmetic is in PD • Cryptographic applications: ⋆ Diophantine HVSZK arguments ⋆ “Outsourcing” model Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 3

  4. Hilbert’s 10th Problem • Hilbert, 1900: find an algorithm that, given a polynomial f , returns its integral solutions • Solved negatively by Davis, Putnam, Robinson and Matiyasevich (1952. . . 1970) by showing that for any recursively enumerable set S ⊆ Z n there exists a representing polynomial R S ∈ Z [ X, Y ] , s.t. ⇒ ( ∃ ω ∈ Z m )[ R S ( µ ; ω ) = 0] . µ ∈ S ⇐ • Set S is called Diophantine if it has such a representing polynomial. Thus every r.e. set is Diophantine. Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 4

  5. Example: Primality Jones etc: • Constructed a representing polynomial R Primes ∈ Z [ X, Y ] , s.t. ⇒ ( ∃ ω ∈ Z 26 )[ R S ( µ ; ω ) = 0] . µ ∈ Primes ⇐ • However, some of the witnesses are either hard to compute or plainly too long Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 5

  6. Diophantine Theory: Nice But Nonpractical • Positive: there are representing polynomials for any r.e. set ⋆ There is also a “universal” polynomial (similar to the universal TM) • Negative: the witnesses have nonpractical length or are difficult to compute • A really nice area of mathematics (full of real gems). . . • . . . without almost any practical applications Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 6

  7. Adleman-Manders’s Conjecture: Step to Practicality • Adleman-Manders 1976: Define the complexity class D as follows: S ∈ D iff there exists a representing polynomial R S ∈ Z [ X, Y ] , s.t. ⇒ ( ∃ ω ∈ Z m )[ R S ( µ ; ω ) = 0 ∧ | ω | = poly( | µ | )] . µ ∈ S ⇐ • Clearly, a much more “applicable” (and restricted class) than r.e. (See [AM76] for possible applications.) • Adleman-Manders conjecture (76): D = NP • A conjecture that is believed to be true but not much is known about the power of D Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 7

  8. Overview of This Talk • Diophantine complexity: definitions • Noncryptographic result: bounded arithmetic is in PD • Cryptographic applications: ⋆ Diophantine HVSZK arguments ⋆ “Outsourcing” model Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 8

  9. Let’s Get Really Practical • Assume that there is an efficient witness algorithm P S , so that µ ∈ S ⇒ R S ( µ ; P S ( µ )) = 0 , and µ �∈ S ⇒ ( ¬∃ ω )[ R S ( µ ; ω ) = 0 ∧ | ω | = poly( | µ | )] . Then we say that S ∈ PD • Interested in the case when | ω | is sub-quadratic in | µ | • Which languages in are guaranteed to have PD | P S ( µ ) | = | µ | 2 − o (1) ? Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 9

  10. More Background: Bounded Arithmetic • Bounded arithmetic is a first-order theory of the natural numbers with non-logical symbols 0 , σ, + , · , ≤ , − , ⌊ x/ 2 ⌋ , | x | , MSP ( x, i ) , ♯ . . • Here, σ ( x ) = x + 1 , x − y = max( x − y, 0) , | x | = ⌊ log 2 ( x + 1) ⌋ , . MSP ( x, i ) = ⌊ x/ 2 i ⌋ , x♯y = 2 | x |·| y | • We assume that the underlying domain is Z (and not N ) • Let L 2 be the set of terms of the quantifier-free bounded arithmetic (over Z ) Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 10

  11. More Background: Bounded Arithmetic • Some [ µ 1 > µ 2 ] , predicates in bounded arithmetic: [ µ is a perfect square ] , [ µ 2 = bit ( µ 1 , i )] , [ µ 1 = max( µ 2 , µ 3 )] , [ µ 1 is not a power of 2] , . . . • A relatively small set of languages that contains however sufficiently many arithmetic and number-theoretic predicates • Pollet 2003: bounded arithmetic is in D Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 11

  12. Main Result: Bounded Arithmetic is in PD Theorem. Bounded arithmetic is in PD , with | ω | = | µ | 2 − o (1) . Proof. By induction on length of structure of the term. For example, [ µ 2 = ⌊ µ 1 / 2 ⌋ ] ≡ [( µ 2 = 2 µ 1 ) ∨ ( µ 2 = 2 µ 1 + 1)] . The proof follows from the two nontrivial theorems that construct represent- ing polynomials (and witness algorithms) for nonnegativity and exponential relationship. Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 12

  13. Efficient Witness Algorithm for Nonnegativity • Lagrange 1770: µ ≥ 0 iff µ = ω 2 1 + ω 2 2 + ω 2 3 + ω 2 4 for ω i ∈ Z • Thus N 0 ∈ D with | ω | = Θ( | µ | ) • Rabin, Shallit 1986: corresponding ω i can be found in probabilistic polynomial time • Thus N 0 ∈ PD • This paper: slight improvement over Rabin-Shallit (a slightly faster al- gorithm for computing ω i ) Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 13

  14. Exponential Relation is in PD • Matiyasevich 1970: e.r. has representing polynomial • Adleman-Manders 1976: e.r. is in PD • Current paper: more efficient representing polynomial for the expo- nential relation Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 14

  15. Theorem Assume µ 1 > 1 , µ 3 > 0 and µ 2 > 2 . The exponential relation [ µ 3 = µ µ 2 1 ] belongs to PD . More precisely, let E ( µ 1 , µ 2 , µ 3 ) be the next equation: [( ∃ ω 1 , ω 2 , ω 3 , ω 4 , ω 5 , ω 6 )( ∃ b ω 7 , ω 8 )] [( ω 2 = ω 1 µ 1 − µ 2 1 − 1) ∧ ( ω 2 − µ 3 − 1 ≥ 0) ∧ ( E 1 − E 2) ( µ 3 − ( µ 1 − ω 1 ) ω 7 − ω 8 = ω 2 ω 3 )) ∧ ( ω 1 − 2 ≥ 0) ∧ ( E 3 − E 4) (( ω 1 − 2) 2 − ( µ 1 + 2)( ω 1 − 2) ω 5 − ω 2 5 = 1) ∧ ( E 5) ( ω 1 − 2 = µ 2 + ω 6 ( µ 1 + 2)) ∧ ( ω 7 ≥ 0) ∧ ( ω 7 < ω 8 ) ∧ ( E 6 − E 8) ( ω 2 7 − ω 1 ω 7 ω 8 − ω 2 8 = 1) ∧ ( ω 7 = µ 2 + ω 4 ( ω 1 − 2)] , ( E 9 − E 10) where ‘ ∃ b ” signifies a bounded quantifier in the following sense: if µ 3 = µ µ 2 1 then E ( µ 1 , µ 2 , µ 3 ) is true with | ω | = Θ( µ 2 2 log µ 1 ) = o ( | µ | 2 ) . On the other hand, if µ 3 � = µ µ 2 then either E ( µ 1 , µ 2 , µ 3 ) is false, or it is 1 true but the intermediate witnesses ω 7 and ω 8 have length Ω( µ 3 log µ 3 ) , which is equal to Ω(2 | µ | · | µ | ) in the worst case. 16 additional witnesses are hidden in 4 inequalities Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 15

  16. Overview of This Talk • Diophantine complexity: definitions • Noncryptographic result: bounded arithmetic is in PD • Cryptographic applications: ⋆ Diophantine HVSZK arguments ⋆ “Outsourcing” model Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 16

  17. Integer commitment schemes • Integer commitment scheme [FO97,DF02]: a function C ( µ ; ρ ) , µ ∈ Z , that has the next two properties: ⋆ Statistically hiding: for any µ 1 , µ 2 ∈ Z , the distributions C ( µ 1 ; · ) and C ( µ 2 ; · ) are statistically close ⋆ Computationally binding: for any µ 1 , it is hard to find an integer µ 2 � = µ 1 , ρ 1 and ρ 2 , such that C ( µ 1 ; ρ 1 ) = C ( µ 2 ; ρ 2 ) • A nonstandard primitive that has many applications. . . Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 17

  18. Diophantine SZK arguments • Goal: show that a committed integer tuple µ = ( µ 1 , . . . , µ n ) belongs to set S , where S belongs to bounded arithmetic • Method: Let C be an integer commitment scheme. Then 1. Apply P S ( µ ) to find ω = ( ω 1 , . . . , ω m ) , s.t. R S ( µ ; ω ) = 0 2. Commit to ω i , and send the commitments to the verifier 3. Argue by using the methodology of Fujisaki and Okamoto that R S ( µ ; ω ) = 0 • Results in practical statistical ZK arguments for all languages in bounded arithmetic Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 18

  19. Example: Nonnegativity • Goal: for a committed integer µ , argue that µ ≥ 0 1. Find ( ω 1 , . . . , ω 4 ) s.t. � ω 2 i = µ 2. Commit to ω i and send commitments to the verifier 3. Argue in SZK that µ = � ω 2 i • This argument system is slightly shorter than Boudot’s (Eurocrypt 2000), conceptually much simpler and perfectly complete • ZK argument for nonnegativity has many cryptographic applications Asiacrypt 2003, 03.12.2003 On Diophantine Complexity and SZK Arguments, Helger Lipmaa 19

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend