Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1007/978-3-030-90567-5_18guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Concise Mercurial Subvector Commitments: Definitions and Constructions

Published: 01 December 2021 Publication History

Abstract

Vector commitment and its variants have attracted a lot of attention recently as they have been exposed to a wide range of applications in blockchain. Two special extensions of vector commitments, namely subvector commitments and mercurial commitments, have been proposed with attractive features that are desirable in many applications. Nevertheless, to the best of our knowledge, a single construction satisfying all those attractive features is still missing. In this work, we analyze those important properties and propose a new primitive called mercurial subvector commitments, which are efficiently updatable, mercurial hiding, position binding, and aggregatable. We formalize the system model and security model for such a primitive and present a concrete construction with security proofs to show that it satisfies all of the properties. Moreover, we also illustrate some applications of mercurial subvector commitments, including zero-knowledge sets and blockchain with account-based models.

References

[1]
Agrawal S and Raghuraman S Moriai S and Wang H KVaC: key-value commitments for blockchains and beyond Advances in Cryptology – ASIACRYPT 2020 2020 Cham Springer 839-869
[2]
Marcella, A.: Blockchain technology and decentralized governance: Is the state still necessary? Available at SSRN 2709713 (2015)
[3]
Boneh D, Boyen X, and Goh E-J Cramer R Hierarchical identity based encryption with constant size ciphertext Advances in Cryptology – EUROCRYPT 2005 2005 Heidelberg Springer 440-456
[4]
Boneh D, Bünz B, and Fisch B Boldyreva A and Micciancio D Batching techniques for accumulators with applications to IOPs and stateless blockchains Advances in Cryptology – CRYPTO 2019 2019 Cham Springer 561-586
[5]
Boneh D, Gentry C, and Waters B Shoup V Collusion resistant broadcast encryption with short ciphertexts and private keys Advances in Cryptology – CRYPTO 2005 2005 Heidelberg Springer 258-275
[6]
Bowe, S., Gabizon, A., Green, M.D.: A multi-party protocol for constructing the public parameters of the pinocchio zk-SNARK. In: Zohar, A., et al. (eds.) FC 2018. LNCS, vol. 10958, pp. 64–77. Springer, Heidelberg (2019).
[7]
Camenisch J, Kohlweiss M, and Soriente C Jarecki S and Tsudik G An accumulator based on bilinear maps and efficient revocation for anonymous credentials Public Key Cryptography – PKC 2009 2009 Heidelberg Springer 481-500
[8]
Campanelli M, Fiore D, Greco N, Kolonelos D, and Nizzardo L Moriai S and Wang H Incrementally aggregatable vector commitments and applications to verifiable decentralized storage Advances in Cryptology – ASIACRYPT 2020 2020 Cham Springer 3-35
[9]
Catalano D, Dodis Y, and Visconti I Halevi S and Rabin T Mercurial commitments: minimal assumptions and efficient constructions Theory of Cryptography 2006 Heidelberg Springer 120-144
[10]
Catalano D and Fiore D Kurosawa K and Hanaoka G Vector commitments and their applications Public-Key Cryptography – PKC 2013 2013 Heidelberg Springer 55-72
[11]
Chase M, Healy A, Lysyanskaya A, Malkin T, and Reyzin L Mercurial commitments with applications to zero-knowledge sets J. Cryptol. 2013 26 2 251-279
[12]
Chen X, Li J, Huang X, Ma J, and Lou W New publicly verifiable databases with efficient updates IEEE Trans. Dependable Secur. Comput. 2014 12 5 546-556
[13]
Chepurnoy A, Papamanthou C, and Zhang Y Edrax: a cryptocurrency with stateless transaction validation IACR Cryptol. ePrint Arch. 2018 2018 968
[14]
Dannen C Introducing Ethereum and Solidity 2017 Heidelberg Springer
[15]
Tomescu A, Abraham I, Buterin V, Drake J, Feist D, and Khovratovich D Galdi C and Kolesnikov V Aggregatable subvector commitments for stateless cryptocurrencies Security and Cryptography for Networks 2020 Cham Springer 45-64
[16]
Fuchsbauer G, Kiltz E, and Loss J Shacham H and Boldyreva A The algebraic group model and its applications Advances in Cryptology – CRYPTO 2018 2018 Cham Springer 33-62
[17]
Gorbunov S, Reyzin L, Wee H, and Zhang Z Pointproofs: aggregating proofs for multiple vector commitments IACR Cryptol. ePrint Arch. 2020 2020 419
[18]
Guan, Z., Wan, Z., Yang, Y., Zhou, Y., Huang, B.: Blockmaze: an efficient privacy-preserving account-model blockchain based on zk-snarks. IEEE Trans. Dependable Secur. Comput. (2020). https://ieeexplore.ieee.org/abstract/document/9200775
[19]
Kate A, Zaverucha GM, and Goldberg I Abe M Constant-size commitments to polynomials and their applications Advances in Cryptology - ASIACRYPT 2010 2010 Heidelberg Springer 177-194
[20]
Lai RWF and Malavolta G Boldyreva A and Micciancio D Subvector commitments with application to succinct arguments Advances in Cryptology – CRYPTO 2019 2019 Cham Springer 530-560
[21]
Libert, B., Ramanna, S., Yung, M.: Functional commitment schemes: from polynomial commitments to pairing-based accumulators from simple assumptions. In: 43rd International Colloquium on Automata, Languages, and Programming (ICALP 2016) (2016)
[22]
Libert B and Yung M Micciancio D Concise mercurial vector commitments and independent zero-knowledge sets with short proofs Theory of Cryptography 2010 Heidelberg Springer 499-517
[23]
Ma, S., Deng, Y., He, D., Zhang, J., Xie, X.: An efficient nizk scheme for privacy-preserving transactions over account-model blockchain. IEEE Trans. Dependable Secur. Comput. 18(2), 641–651 (2020)
[24]
Metere R and Dong C Rak J, Bay J, Kotenko I, Popyack L, Skormin V, and Szczypiorski K Automated cryptographic analysis of the pedersen commitment scheme Computer Network Security 2017 Cham Springer 275-287
[25]
Micali, S., Rabin, M., Kilian, J.: Zero-knowledge sets. In: 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings., pp. 80–91. IEEE (2003)
[26]
Miers, I., Garman, C., Green, M., Rubin, A.D.: Zerocoin: anonymous distributed e-cash from bitcoin. In: 2013 IEEE Symposium on Security and Privacy, pp. 397–411. IEEE (2013)
[27]
Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system. Technical report, Manubot (2019)
[28]
Sasson, E.B., et al.: Zerocash: decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy, pp. 459–474. IEEE (2014)
[29]
Wood G Ethereum: a secure decentralised generalised transaction ledger Ethereum Proj. Yellow Pap. 2014 151 2014 1-32

Cited By

View all
  • (2024)Updatable, Aggregatable, Succinct Mercurial Vector Commitment from LatticePublic-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_1(3-35)Online publication date: 15-Apr-2024
  • (2023)Blockchain-empowered security and privacy protection technologies for smart gridComputer Standards & Interfaces10.1016/j.csi.2022.10370885:COnline publication date: 1-Apr-2023
  • (2023)Zero-Knowledge Functional Elementary DatabasesAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8733-7_9(269-303)Online publication date: 4-Dec-2023

Index Terms

  1. Concise Mercurial Subvector Commitments: Definitions and Constructions
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    Information Security and Privacy: 26th Australasian Conference, ACISP 2021, Virtual Event, December 1–3, 2021, Proceedings
    Dec 2021
    714 pages
    ISBN:978-3-030-90566-8
    DOI:10.1007/978-3-030-90567-5
    • Editors:
    • Joonsang Baek,
    • Sushmita Ruj

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 01 December 2021

    Author Tags

    1. Vector commitments
    2. Blockchain
    3. Aggregation
    4. Zero-knowledge sets

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 26 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Updatable, Aggregatable, Succinct Mercurial Vector Commitment from LatticePublic-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_1(3-35)Online publication date: 15-Apr-2024
    • (2023)Blockchain-empowered security and privacy protection technologies for smart gridComputer Standards & Interfaces10.1016/j.csi.2022.10370885:COnline publication date: 1-Apr-2023
    • (2023)Zero-Knowledge Functional Elementary DatabasesAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8733-7_9(269-303)Online publication date: 4-Dec-2023

    View Options

    View options

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media