Code-Based Zero Knowledge PRF Arguments
Paper in proceeding, 2019

Pseudo-random functions are a useful cryptographic primitive that, can be combined with zero-knowledge proof systems in order to achieve privacy-preserving identification. Libert et al. (ASIACRYPT 2017) has investigated the problem of proving the correct evaluation of lattice-based PRFs based on the Learning-With-Rounding (LWR) problem. In this paper, we go beyond lattice-based assumptions and investigate, whether we can solve the question of proving the correct evaluation of PRFs based on code-based assumptions such as the Syndrome Decoding problem. The answer is affirmative and we achieve it by firstly introducing a very efficient code-based PRG based on the Regular Syndrome Decoding problem and subsequently, we give a direct construction of a code-based PRF. Thirdly, we provide a zero-knowledge protocol for the correct evaluation of a code-based PRF, which allows a prover to convince a verifier that a given output y is indeed computed from the code-based PRF with a secret key k on an input x, i.e., {\$}{\$}y=f(k,x){\$}{\$}. Finally, we analytically evaluate the protocol's communication costs.

Syndrome Decoding

Coding Theory

Pseudorandom Function

Zero Knowledge

PRF Argument

Author

Carlo Brunetta

University of Trento

Bei Liang

Chalmers, Computer Science and Engineering (Chalmers), Networks and Systems (Chalmers)

Aikaterini Mitrokotsa

Chalmers, Computer Science and Engineering (Chalmers), Networks and Systems (Chalmers)

Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)

03029743 (ISSN) 16113349 (eISSN)

Vol. 11723 171-189
978-3-030-30214-6 (ISBN)

ISC 2019
New York, USA,

PRECIS: Privacy and security in wearable computing devices

Swedish Research Council (VR) (2014-4845), 2015-01-01 -- 2018-12-31.

Areas of Advance

Information and Communication Technology

Subject Categories

Telecommunications

Computer Science

Computer Systems

DOI

10.1007/978-3-030-30215-3_9

More information

Latest update

11/21/2019