Browse > Article
http://dx.doi.org/10.4134/JKMS.j210446

ON THE SCALED INVERSE OF (xi - xj) MODULO CYCLOTOMIC POLYNOMIAL OF THE FORM Φps (x) OR Φpsqt (x)  

Cheon, Jung Hee (Department of Mathematical Sciences Seoul National University)
Kim, Dongwoo (Software Solutions & Algorithms Group Western Digital Research)
Kim, Duhyeong (Privacy Technologies Research Intel Labs)
Lee, Keewoo (Department of Mathematical Sciences Seoul National University)
Publication Information
Journal of the Korean Mathematical Society / v.59, no.3, 2022 , pp. 621-634 More about this Journal
Abstract
The scaled inverse of a nonzero element a(x) ∈ ℤ[x]/f(x), where f(x) is an irreducible polynomial over ℤ, is the element b(x) ∈ ℤ[x]/f(x) such that a(x)b(x) = c (mod f(x)) for the smallest possible positive integer scale c. In this paper, we investigate the scaled inverse of (xi - xj) modulo cyclotomic polynomial of the form Φps (x) or Φpsqt (x), where p, q are primes with p < q and s, t are positive integers. Our main results are that the coefficient size of the scaled inverse of (xi - xj) is bounded by p - 1 with the scale p modulo Φps (x), and is bounded by q - 1 with the scale not greater than q modulo Φpsqt (x). Previously, the analogous result on cyclotomic polynomials of the form Φ2n (x) gave rise to many lattice-based cryptosystems, especially, zero-knowledge proofs. Our result provides more flexible choice of cyclotomic polynomials in such cryptosystems. Along the way of proving the theorems, we also prove several properties of {xk}k∈ℤ in ℤ[x]/Φpq(x) which might be of independent interest.
Keywords
Cyclotomic polynomial; scaled inverse; zero-knowledge proof;
Citations & Related Records
연도 인용수 순위
  • Reference
1 C. Baum, D. Cozzo, and N. P. Smart, Using topgear in overdrive: a more efficient ZKPoK for SPDZ, in Selected areas in cryptography-SAC 2019, 274-302, Lecture Notes in Comput. Sci., 11959, Springer, Cham, 2020. https://doi.org/10.1007/978-3-030-38471-5_12   DOI
2 H. Chen, M. Kim, I. Razenshteyn, D. Rotaru, Y. Song, and S. Wagh, Maliciously secure matrix multiplication with applications to private deep learning, in Advances in cryptology-ASIACRYPT 2020. Part III, 31-59, Lecture Notes in Comput. Sci., 12493, Springer, Cham, 2020. https://doi.org/10.1007/978-3-030-64840-4_2   DOI
3 J. H. Cheon, D. Kim, and K. Lee, Mhz2k: Mpc from he over ℤ2k with new packing, simpler reshare, and better zkp, Annual International Cryptology Conference, Springer, 2021, pp. 426-456.
4 H. Hong, E. Lee, H. Lee, and C. Park, Maximum gap in (inverse) cyclotomic polynomial, J. Number Theory 132 (2012), no. 10, 2297-2315. https://doi.org/10.1016/j.jnt.2012.04.008   DOI
5 E. Lehmer, On the magnitude of the coefficients of the cyclotomic polynomial, Bull. Amer. Math. Soc. 42 (1936), no. 6, 389-392. https://doi.org/10.1090/S0002-9904-1936-06309-3   DOI
6 V. Lyubashevsky, C. Peikert, and O. Regev, A toolkit for ring-lwe cryptography, Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 35-54, Springer, 2013.
7 V. Lyubashevsky, C. Peikert, and O. Regev, On ideal lattices and learning with errors over rings, in Advances in cryptology-EUROCRYPT 2010, 1-23, Lecture Notes in Comput. Sci., 6110, Springer, Berlin. 2010. https://doi.org/10.1007/978-3-642-13190-5_1   DOI
8 M. Beiter, Mathematical notes: The midterm coefficient of the cyclotomic polynomial Fpq(x), Amer. Math. Monthly 71 (1964), no. 7, 769-770. https://doi.org/10.2307/2310894   DOI
9 F. Benhamouda, J. Camenisch, S. Krenn, V. Lyubashevsky, and G. Neven, Better zero-knowledge proofs for lattice encryption and their application to group signatures, in Advances in cryptology-ASIACRYPT 2014. Part I, 551-572, Lecture Notes in Comput. Sci., 8873, Springer, Heidelberg, 2014. https://doi.org/10.1007/978-3-662-45611-8_29   DOI
10 E. Fouvry, On binary cyclotomic polynomials, Algebra Number Theory 7 (2013), no. 5, 1207-1223. https://doi.org/10.2140/ant.2013.7.1207   DOI