PublicationsNew Techniques for Preimage Sampling: Improved NIZKs and More from LWEBrent Waters, Hoeteck Wee, and David J. Wu Resources
Abstract
Recent constructions of vector commitments and non-interactive zero-knowledge (NIZK) proofs from LWE implicitly solve the following shifted multi-preimage sampling problem: given matrices \( \mathbf{A}_1, \ldots, \mathbf{A}_\ell \in \mathbb{Z}_q^{n \times m} \) and targets \( \mathbf{t}_1, \ldots, \mathbf{t}_\ell \in \mathbb{Z}_q^n \), sample a shift \( \mathbf{c} \in \mathbb{Z}_q^n \) and short preimages \( \boldsymbol{\pi}_1, \ldots, \boldsymbol{\pi}_\ell \in \mathbb{Z}_q^m \) such that \( \mathbf{A}_i \boldsymbol{\pi}_i = \mathbf{t}_i + \mathbf{c} \) for all \( i \in [\ell] \). In this work, we introduce a new technique for sampling \( \mathbf{A}_1, \ldots, \mathbf{A}_\ell \) together with a succinct public trapdoor for solving the multi-preimage sampling problem with respect to \( \mathbf{A}_1, \ldots, \mathbf{A}_\ell \). This enables the following applications:
At a conceptual level, our work provides a unified view of recent lattice-based vector commitments and hidden-bits model NIZKs through the lens of the shifted multi-preimage sampling problem. BibTeX
@misc{WWW24, author = {Brent Waters and Hoeteck Wee and David J. Wu}, title = {New Techniques for Preimage Sampling: Improved {NIZKs} and More from {LWE}}, misc = {Full version available at \url{https://eprint.iacr.org/2024/1401}}, year = {2024} } |