Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-030-64834-3_1guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Incrementally Aggregatable Vector Commitments and Applications to Verifiable Decentralized Storage

Published: 07 December 2020 Publication History

Abstract

Vector commitments with subvector openings (SVC) [Lai-Malavolta, Boneh-Bunz-Fisch; CRYPTO’19] allow one to open a committed vector at a set of positions with an opening of size independent of both the vector’s length and the number of opened positions.
We continue the study of SVC with two goals in mind: improving their efficiency and making them more suitable to decentralized settings. We address both problems by proposing a new notion for VC that we call incremental aggregation and that allows one to merge openings in a succinct way an unbounded number of times. We show two applications of this property. The first one is immediate and is a method to generate openings in a distributed way. The second application is an algorithm for faster generation of openings via preprocessing.
We then proceed to realize SVC with incremental aggregation. We provide two constructions in groups of unknown order that, similarly to that of Boneh et al. (which supports aggregating only once), have constant-size public parameters, commitments and openings. As an additional feature, for the first construction we propose efficient arguments of knowledge of subvector openings which immediately yields a keyless proof of storage with compact proofs.
Finally, we address a problem closely related to that of SVC: storing a file efficiently in completely decentralized networks. We introduce and construct verifiable decentralized storage (VDS), a cryptographic primitive that allows to check the integrity of a file stored by a network of nodes in a distributed and decentralized way. Our VDS constructions rely on our new vector commitment techniques.

References

[1]
Ateniese, R.C., et al.: Provable data possession at untrusted stores. In: Ning, P., De Capitani di Vimercati, S., Syverson, P.F. (eds.) ACM CCS 2007, pp. 598–609. ACM Press, October 2007
[2]
Boneh, D., Bünz, B., Fisch, B.: A Survey of Two Verifiable Delay Functions. Cryptology ePrint Archive, Report 2018/712 (2018). https://eprint.iacr.org/2018/712
[3]
Boneh D, Bünz B, and Fisch B Boldyreva A and Micciancio D Batching techniques for accumulators with applications to IOPs and stateless blockchains Advances in Cryptology – CRYPTO 2019 2019 Cham Springer 561-586
[4]
Benaloh J and de Mare M Helleseth T One-way accumulators: a decentralized alternative to digital signatures (Extended Abstract) Advances in Cryptology — EUROCRYPT 1993 1994 Heidelberg Springer 274-285
[5]
Brogle K, Goldberg S, and Reyzin L Wang X and Sako K Sequential aggregate signatures with lazy verification from trapdoor permutations (Extended Abstract) Advances in Cryptology – ASIACRYPT 2012 2012 Heidelberg Springer 644-662
[6]
Buchmann, J., Hamdy, S.: A Survey on IQ Cryptography (2001)
[7]
Barić N and Pfitzmann B Fumy W Collision-free accumulators and fail-stop signature schemes without trees Advances in Cryptology — EUROCRYPT 1997 1997 Heidelberg Springer 480-494
[8]
Catalano D and Fiore D Kurosawa K and Hanaoka G Vector commitments and their applications Public-Key Cryptography – PKC 2013 2013 Heidelberg Springer 55-72
[9]
Camenisch J and Lysyanskaya A Yung M Dynamic accumulators and application to efficient revocation of anonymous credentials Advances in Cryptology — CRYPTO 2002 2002 Heidelberg Springer 61-76
[10]
Cachin C, Micali S, and Stadler M Stern J Computationally private information retrieval with polylogarithmic communication Advances in Cryptology — EUROCRYPT 1999 1999 Heidelberg Springer 402-414
[11]
Cramer, R., Shoup, V.: Signature schemes based on the strong RSA assumption. In: Motiwalla, J., Tsudik, G. (eds.) ACM CCS 1999, pp. 46–51. ACM Press, November 1999
[12]
Clarke I, Sandberg O, Wiley B, and Hong TW Federrath H Freenet: a distributed anonymous information storage and retrieval system Designing Privacy Enhancing Technologies 2001 Heidelberg Springer 46-66
[13]
Dobson, S., Galbraith, S.D.: Trustless Groups of Unknown Order with Hyperelliptic Curves. Cryptology ePrint Archive, Report 2020/196 (2020). https://eprint.iacr.org/2020/196
[14]
Damgård I and Koprowski M Knudsen LR Generic lower bounds for root extraction and signature schemes in general groups Advances in Cryptology — EUROCRYPT 2002 2002 Heidelberg Springer 256-271
[15]
Fisch, B.: PoReps: Proofs of Space on Useful Data. Cryptology ePrint Archive, Report 2018/678 (2018). https://eprint.iacr.org/2018/678
[16]
Gennaro R, Halevi S, and Rabin T Stern J Secure hash-and-sign signatures without the random oracle Advances in Cryptology — EUROCRYPT 1999 1999 Heidelberg Springer 123-139
[17]
Groth J, Kohlweiss M, Maller M, Meiklejohn S, and Miers I Shacham H and Boldyreva A Updatable and universal common reference strings with applications to zk-SNARKs Advances in Cryptology – CRYPTO 2018 2018 Cham Springer 698-728
[18]
Gorbunov, S., Reyzin, L., Wee, H., Zhang, Z.: Pointproofs: Aggregating Proofs for Multiple Vector Commitments. Cryptology ePrint Archive, Report 2020/419 (2020). https://eprint.iacr.org/2020/419
[19]
Juels, A., Kaliski Jr, B.S.: PORs: proofs of retrievability for large files. In: Ning, P., De Capitani di Vimercati, S., Syverson, P.F. (eds.) ACM CCS 2007, pp. 584–597. ACM Press, October 2007
[20]
Kate A, Zaverucha GM, and Goldberg I Abe M Constant-size commitments to polynomials and their applications Advances in Cryptology - ASIACRYPT 2010 2010 Heidelberg Springer 177-194
[21]
Labs, P.: Filecoin: A Decentralized Storage Network (2017). https://filecoin.io/filecoin.pdf
[22]
Lipmaa H Bao F, Samarati P, and Zhou J Secure accumulators from Euclidean rings without trusted setup Applied Cryptography and Network Security 2012 Heidelberg Springer 224-240
[23]
Lai RWF and Malavolta G Boldyreva A and Micciancio D Subvector commitments with application to succinct arguments Advances in Cryptology – CRYPTO 2019 2019 Cham Springer 530-560
[24]
Lysyanskaya A, Micali S, Reyzin L, and Shacham H Cachin C and Camenisch JL Sequential aggregate signatures from trapdoor permutations Advances in Cryptology - EUROCRYPT 2004 2004 Heidelberg Springer 74-90
[25]
Libert, B., Ramanna, S.C., Yung, M.: Functional commitment schemes: from polynomial commitments to pairing-based accumulators from simple assumptions. In: Chatzigiannakis, I., Mitzenmacher, M., Rabani, Y., Sangiorgi, D. (eds.) ICALP 2016, LIPIcs, vol. 55, pp. 30:1–30:14. Schloss Dagstuhl, July 2016
[26]
Libert B and Yung M Micciancio D Concise mercurial vector commitments and independent zero-knowledge sets with short proofs Theory of Cryptography 2010 Heidelberg Springer 499-517
[27]
Merkle RC Pomerance C A digital signature based on a conventional encryption function Advances in Cryptology — CRYPTO 1987 1988 Heidelberg Springer 369-378
[28]
Ozdemir, A., Wahby, R.S., Boneh, D.: Scaling Verifiable Computation Using Efficient Set Accumulators. Cryptology ePrint Archive, Report 2019/1494 (2019). https://eprint.iacr.org/2019/1494
[29]
Shamir A On the generation of cryptographically strong pseudorandom sequences ACM Trans. Comput. Syst. 1983 1 1 38-44
[30]
Tomescu, A., Abraham, I., Buterin, V., Drake, J., Feist, D., Khovratovich, D.: Aggregatable Subvector Commitments for Stateless Cryptocurrencies. Cryptology ePrint Archive, Report 2020/527 (2020). https://eprint.iacr.org/2020/527
[31]
Tamassia R Di Battista G and Zwick U Authenticated data structures Algorithms - ESA 2003 2003 Heidelberg Springer 2-5
[32]
Wesolowski, B.: Efficient verifiable delay functions. Cryptology ePrint Archive, Report 2018/623 (2018). https://eprint.iacr.org/2018/623

Cited By

View all
  • (2024)Block-based fine-grained and publicly verifiable data deletion for cloud storageSoft Computing - A Fusion of Foundations, Methodologies and Applications10.1007/s00500-024-10359-028:21(12491-12506)Online publication date: 1-Nov-2024
  • (2024)Vector Commitments with Proofs of Smallness: Short Range Proofs and MorePublic-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_2(36-67)Online publication date: 15-Apr-2024
  • (2023)BalanceProofsProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620484(4409-4426)Online publication date: 9-Aug-2023
  • Show More Cited By

Index Terms

  1. Incrementally Aggregatable Vector Commitments and Applications to Verifiable Decentralized Storage
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Guide Proceedings
      Advances in Cryptology – ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7–11, 2020, Proceedings, Part II
      Dec 2020
      825 pages
      ISBN:978-3-030-64833-6
      DOI:10.1007/978-3-030-64834-3
      • Editors:
      • Shiho Moriai,
      • Huaxiong Wang

      Publisher

      Springer-Verlag

      Berlin, Heidelberg

      Publication History

      Published: 07 December 2020

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 12 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Block-based fine-grained and publicly verifiable data deletion for cloud storageSoft Computing - A Fusion of Foundations, Methodologies and Applications10.1007/s00500-024-10359-028:21(12491-12506)Online publication date: 1-Nov-2024
      • (2024)Vector Commitments with Proofs of Smallness: Short Range Proofs and MorePublic-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_2(36-67)Online publication date: 15-Apr-2024
      • (2023)BalanceProofsProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620484(4409-4426)Online publication date: 9-Aug-2023
      • (2023)The Locality of Memory CheckingProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623195(1820-1834)Online publication date: 15-Nov-2023
      • (2023)Efficient Registration-Based EncryptionProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616596(1065-1079)Online publication date: 15-Nov-2023
      • (2023) OWLComputer Communications10.1016/j.comcom.2023.07.022209:C(455-468)Online publication date: 1-Sep-2023
      • (2023)Lattice-Based Functional Commitments: Fast Verification and CryptanalysisAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8733-7_7(201-235)Online publication date: 4-Dec-2023
      • (2023)Cuckoo Commitments: Registration-Based Encryption and Key-Value Map Commitments for Large SpacesAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8733-7_6(166-200)Online publication date: 4-Dec-2023
      • (2023)Succinct Vector, Polynomial, and Functional Commitments from LatticesAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30620-4_13(385-416)Online publication date: 23-Apr-2023
      • (2022)Succinct Zero-Knowledge Batch Proofs for Set AccumulatorsProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560677(455-469)Online publication date: 7-Nov-2022
      • Show More Cited By

      View Options

      View options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media