Lattice-Based Simulatable VRFs - Challenges and Future Directions

tl;dr:

Paper: ProvSec 2018’s Workshop, published in Journal of Internet Services and Information Security (JISIS) (Vol.8 Issue 4) or personal pdf.

Authors

Carlo Brunetta, Bei Liang, Aikaterini Mitrokotsa

Abstract

Lattice-based cryptography is evolving rapidly and is often employed to design cryptographic primitives that hold a great promise for being post-quantum resistant and can be employed in multiple applications such as: e-cash, unique digital signatures, non-interactive lottery and others. In such application scenarios, a user is often required to prove non-interactively the correct computation of a pseudo-random function F_k(x) without revealing the secret key k used.

Commitment schemes are also useful in such application settings to commit to a chosen value, while keeping it hidden to others but being able to reveal the committed value later.

In this paper, we define the first lattice-based dual-mode commitment scheme and prove that it is perfectly binding and computationally hiding. As an application, we employ our commitment scheme in order to obtain the first lattice-based non-interactive zero knowledge (NIZK) PRF argument. Furthermore, we investigate how we may construct the first lattice-based verifiable random function (VRF), and in particular a simulatable VRF (CRYPTO 2007), by employing our proposed lattice-based NIZK PRF argument.

Zero Knowledge Post Quantum