Multilinear Schwartz-Zippel Mod N and Lattice-Based Succinct Arguments

THEORY OF CRYPTOGRAPHY, TCC 2023, PT III(2023)

引用 0|浏览0
暂无评分
摘要
We show that for x <-($) [0, 2(lambda))(mu) and any integer N the probability that f(x) equivalent to 0 mod N for any non-zero multilinear polynomial f is an element of Z[X-1,..., X-mu], co-prime to N is inversely proportional to N. As a corollary we show that if log(2) N >= log(2)(2 mu)lambda + 8 mu(2) then the probability is bounded by mu+1/2(lambda). We also give tighter numerically derived bounds, showing that if log(2) N >= 418, and mu <= 20 the probability is bounded by mu/2(lambda) + 2(-120). We then apply this Multilinear Composite Schwartz-Zippel Lemma (LCSZ) to resolve an open problem in the literature on succinct arguments: that the Bulletproofs protocol for linear relations over classical Pedersen commitments in prime-order groups remains knowledge sound when generalized to commitment schemes that are binding only over short integer vectors. In particular, this means that the Bulletproofs protocol can be instantiated with plausibly post-quantum commitments from lattice hardness assumptions (SIS/R-SIS/M-SIS). It can also be instantiated with commitments based on groups of unknown order (GUOs), in which case the verification time becomes logarithmic instead of linear time.(1) Prior work on lattice-based Bulletproofs (Crypto 2020) and its extensions required modifying the protocol to sample challenges from special sets of polynomial size. This results in a non-negligible knowledge error, necessitating parallel repetition to amplify soundness, which impacts efficiency and poses issues for the Fiat-Shamir transform. Our analysis shows knowledge soundness for the original Bulletproofs protocol with the exponential-size integer challenge set [0, 2(lambda)] and thus achieves a negligible soundness error without repetition, circumventing a previous impossibility result (Crypto 2021). Our analysis also closes a critical gap in the original security proof of DARK, a GUO-based polynomial commitment scheme (Eurocrypt 2020). Along the way to achieving our result we also define Almost Special Soundness (AMSS), a generalization of Special-Soundness. Our main result is divided into two parts: (1) that the Bulletproofs protocol over generalized commitments is AMSS, and (2) that AMSS implies knowledge soundness. This framework serves to simplify the application of our analytical techniques to protocols beyond Bulletproofs in the future(1 This paper incorporates content published in the updated EPRINT of DARK [18]. The full version of this paper containing proofs is available online [17].).
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要