File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Book Chapter: Updatable, Aggregatable, Succinct Mercurial Vector Commitment from Lattice

TitleUpdatable, Aggregatable, Succinct Mercurial Vector Commitment from Lattice
Authors
Issue Date14-Apr-2024
PublisherSpringer
Abstract

Vector commitments (VC) and their variants attract a lot of attention due to their wide range of usage in applications such as blockchain and accumulator. Mercurial vector commitment (MVC), as one of the important variants of VC, is the core technique for building more complicated cryptographic applications, such as the zero-knowledge set (ZKS) and zero-knowledge elementary database (ZK-EDB). However, to the best of our knowledge, the only post-quantum MVC construction is trivially implied by a generic framework proposed by Catalano and Fiore (PKC ’13) with lattice-based components which causes large auxiliary information and cannot satisfy any additional advanced properties, that is, updatable and aggregatable.

A major difficulty in constructing a non-black-box lattice-based MVC is that it is not trivial to construct a lattice-based VC that satisfies a critical property called “mercurial hiding”. In this paper, we identify some specific features of a new falsifiable family of basis-augmented SIS assumption (BASIS) proposed by Wee and Wu (EUROCRYPT ’23) that can be utilized to construct the mercurial vector commitment from lattice satisfying updatability and aggregatability with smaller auxiliary information. We first extend stateless update and differential update to the mercurial vector commitment and define a new property, named updatable mercurial hiding. Then, we show how to modify our constructions to obtain the updatable mercurial vector commitment that satisfies these properties. To aggregate the openings, our constructions perfectly inherit the ability to aggregate in the BASIS assumption, which can break the limitation of weak binding in the current aggregatable MVCs. In the end, we show that our constructions can be used to build the various kinds of lattice-based ZKS and ZK-EDB directly within the existing framework.


Persistent Identifierhttp://hdl.handle.net/10722/346039
ISBN
ISSN
2023 SCImago Journal Rankings: 0.606

 

DC FieldValueLanguage
dc.contributor.authorWang, Hongxiao-
dc.contributor.authorYiu, Siu-Ming-
dc.contributor.authorZhao, Yanmin-
dc.contributor.authorJiang, Zoe L-
dc.date.accessioned2024-09-06T00:30:36Z-
dc.date.available2024-09-06T00:30:36Z-
dc.date.issued2024-04-14-
dc.identifier.isbn9783031577215-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/346039-
dc.description.abstract<p>Vector commitments (VC) and their variants attract a lot of attention due to their wide range of usage in applications such as blockchain and accumulator. Mercurial vector commitment (MVC), as one of the important variants of VC, is the core technique for building more complicated cryptographic applications, such as the zero-knowledge set (ZKS) and zero-knowledge elementary database (ZK-EDB). However, to the best of our knowledge, the only post-quantum MVC construction is trivially implied by a generic framework proposed by Catalano and Fiore (PKC ’13) with lattice-based components which causes <em>large</em> auxiliary information and <em>cannot satisfy</em> any additional advanced properties, that is, updatable and aggregatable.</p><p>A major difficulty in constructing a <em>non-black-box</em> lattice-based MVC is that it is not trivial to construct a lattice-based VC that satisfies a critical property called “mercurial hiding”. In this paper, we identify some specific features of a new falsifiable family of basis-augmented SIS assumption (BASIS) proposed by Wee and Wu (EUROCRYPT ’23) that can be utilized to construct the mercurial vector commitment from lattice <em>satisfying</em> updatability and aggregatability with <em>smaller</em> auxiliary information. We <em>first</em> extend stateless update and differential update to the mercurial vector commitment and define a <em>new</em> property, named updatable mercurial hiding. Then, we show how to modify our constructions to obtain the updatable mercurial vector commitment that satisfies these properties. To aggregate the openings, our constructions perfectly inherit the ability to aggregate in the BASIS assumption, which can break the limitation of <em>weak</em> binding in the current aggregatable MVCs. In the end, we show that our constructions can be used to build the various kinds of lattice-based ZKS and ZK-EDB directly within the existing framework.</p>-
dc.languageeng-
dc.publisherSpringer-
dc.relation.ispartofLecture Notes in Computer Science-
dc.titleUpdatable, Aggregatable, Succinct Mercurial Vector Commitment from Lattice-
dc.typeBook_Chapter-
dc.identifier.doi10.1007/978-3-031-57722-2_1-
dc.identifier.volume14602-
dc.identifier.spage3-
dc.identifier.epage35-
dc.identifier.eissn1611-3349-
dc.identifier.eisbn9783031577222-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats