Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-030-64840-4_28guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

KVaC: Key-Value Commitments for Blockchains and Beyond

Published: 07 December 2020 Publication History

Abstract

As blockchains grow in size, validating new transactions becomes more and more resource intensive. To deal with this, there is a need to discover compact encodings of the (effective) state of a blockchain—an encoding that allows for efficient proofs of membership and updates. In the case of account-based cryptocurrencies, the state can be represented by a key-value map, where keys are the account addresses and values consist of account balance, nonce, etc.
We propose a new commitment scheme for key-value maps whose size does not grow with the number of keys, yet proofs of membership are of constant-size. In fact, both the encoding and the proofs consist of just two and three group elements respectively (in groups of unknown order like class groups). Verifying and updating proofs involves just a few group exponentiations. Additive updates to key values enjoy the same level of efficiency too.
Key-value commitments can be used to build dynamic accumulators and vector commitments, which find applications in group signatures, anonymous credentials, verifiable databases, interactive oracle proofs, etc. Using our new key-value commitment, we provide the most efficient constructions of (sub)vector commitments to date.

References

[1]
Baldimtsi, F., et al.: Accumulators with applications to anonymity-preserving revocation. In: 2017 IEEE European Symposium on Security and Privacy, EuroS&P 2017, Paris, France, 26–28 April 2017, pp. 301–315. IEEE (2017)
[2]
Benaloh J and de Mare M Helleseth T One-way accumulators: a decentralized alternative to digital signatures (extended abstract) Advances in Cryptology — EUROCRYPT 1993 1994 Heidelberg Springer 274-285
[4]
Boneh D, Bünz B, and Fisch B Boldyreva A and Micciancio D Batching techniques for accumulators with applications to IOPs and stateless blockchains Advances in Cryptology – CRYPTO 2019 2019 Cham Springer 561-586
[5]
Buchmann, J., Hamdy, S.: A survey on IQ cryptography. In: Proceedings of Public Key Cryptography and Computational Number Theory, pp. 1–15 (2001)
[6]
Camacho P and Hevia A Abdalla M and Barreto PSLM On the impossibility of batch update for cryptographic accumulators Progress in Cryptology – LATINCRYPT 2010 2010 Heidelberg Springer 178-188
[7]
Camacho P, Hevia A, Kiwi M, and Opazo R Wu T-C, Lei C-L, Rijmen V, and Lee D-T Strong accumulators from collision-resistant hashing Information Security 2008 Heidelberg Springer 471-486
[8]
Camenisch J and Lysyanskaya A Yung M Dynamic accumulators and application to efficient revocation of anonymous credentials Advances in Cryptology — CRYPTO 2002 2002 Heidelberg Springer 61-76
[9]
Campanelli, M., Fiore, D., Greco, N., Kolonelos, D., Nizzardo, L.: Vector commitment techniques and applications to verifiable decentralized storage. Cryptology ePrint Archive, Report 2020/149 (2020). https://eprint.iacr.org/2020/149
[10]
Catalano D and Fiore D Kurosawa K and Hanaoka G Vector commitments and their applications Public-Key Cryptography – PKC 2013 2013 Heidelberg Springer 55-72
[11]
Chepurnoy, A., Papamanthou, C., Zhang, Y.: EDRAX: a cryptocurrency with stateless transaction validation. Cryptology ePrint Archive, Report 2018/968 (2018). https://eprint.iacr.org/2018/968
[12]
Dryja, T.: Utreexo: a dynamic hash-based accumulator optimized for the bitcoin UTXO set. Cryptology ePrint Archive, Report 2019/611 (2019). https://eprint.iacr.org/2019/611
[13]
EOS.io—Blockchain software architecture. https://www.eos.io
[14]
Etherchain – Evolution of the total number of Ethereum accounts. https://www.etherchain.org/charts/totalAccounts
[17]
Gorbunov, S., Reyzin, L., Wee, H., Zhang, Z.: Pointproofs: aggregating proofs for multiple vector commitments. Cryptology ePrint Archive, Report 2020/419 (2020). https://eprint.iacr.org/2020/419
[18]
Hamdy S and Möller B Okamoto T Security of cryptosystems based on class groups of imaginary quadratic orders Advances in Cryptology — ASIACRYPT 2000 2000 Heidelberg Springer 234-247
[19]
Krupp J, Schröder D, Simkin M, Fiore D, Ateniese G, and Nuernberger S Cheng CM, Chung KM, Persiano G, and Yang BY Nearly optimal verifiable data streaming Public-Key Cryptography – PKC 2016 2016 Heidelberg Springer 417-445
[20]
Lai RWF and Malavolta G Boldyreva A and Micciancio D Subvector commitments with application to succinct arguments Advances in Cryptology – CRYPTO 2019 2019 Cham Springer 530-560
[21]
Li J, Li N, and Xue R Katz J and Yung M Universal accumulators with efficient nonmembership proofs Applied Cryptography and Network Security 2007 Heidelberg Springer 253-269
[22]
Libert, B., Ramanna, S.C., Yung, M.: Functional commitment schemes: from polynomial commitments to pairing-based accumulators from simple assumptions. In: Chatzigiannakis, I., Mitzenmacher, M., Rabani, Y., Sangiorgi, D. (eds.) ICALP 2016. LIPIcs, vol. 55, pp. 30:1–30:14. Schloss Dagstuhl (2016).
[24]
Mazieres, D.: The stellar consensus protocol: a federated model for internet-level consensus. Stellar Development Foundation (2015)
[25]
Nguyen L Menezes A Accumulators from bilinear pairings and applications Topics in Cryptology – CT-RSA 2005 2005 Heidelberg Springer 275-292
[26]
Ripple - One frictionless experience to send money globally. https://www.ripple.com
[27]
Todd, P.: Making UTXO set growth irrelevant with low-latency delayed TXO commitments. https://petertodd.org/2016/delayed-txo-commitments
[28]
Tomescu, A., Abraham, I., Buterin, V., Drake, J., Feist, D., Khovratovich, D.: Aggregatable subvector commitments for stateless cryptocurrencies. Cryptology ePrint Archive, Report 2020/527 (2020). https://eprint.iacr.org/2020/527

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Advances in Cryptology – ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7–11, 2020, Proceedings, Part III
Dec 2020
911 pages
ISBN:978-3-030-64839-8
DOI:10.1007/978-3-030-64840-4
  • Editors:
  • Shiho Moriai,
  • Huaxiong Wang

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 07 December 2020

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A hybrid storage blockchain-based query efficiency enhancement method for business environment evaluationKnowledge and Information Systems10.1007/s10115-024-02144-066:10(6307-6335)Online publication date: 1-Oct-2024
  • (2024)Universal Vector CommitmentsSecurity and Cryptography for Networks10.1007/978-3-031-71070-4_8(161-181)Online publication date: 11-Sep-2024
  • (2024)Oblivious AccumulatorsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_4(99-131)Online publication date: 15-Apr-2024
  • (2023)S-BDS: An Effective Blockchain-based Data Storage Scheme in Zero-Trust IoTACM Transactions on Internet Technology10.1145/351190223:3(1-23)Online publication date: 21-Aug-2023
  • (2023)Zero-Knowledge Functional Elementary DatabasesAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8733-7_9(269-303)Online publication date: 4-Dec-2023
  • (2023)Lattice-Based Functional Commitments: Fast Verification and CryptanalysisAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8733-7_7(201-235)Online publication date: 4-Dec-2023
  • (2023)Cuckoo Commitments: Registration-Based Encryption and Key-Value Map Commitments for Large SpacesAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8733-7_6(166-200)Online publication date: 4-Dec-2023
  • (2023)Lattice-Based Key-Value Commitment Scheme with Key-Binding and Key-Hiding PropertiesCryptology and Network Security10.1007/978-981-99-7563-1_22(497-515)Online publication date: 30-Oct-2023
  • (2023)Succinct Vector, Polynomial, and Functional Commitments from LatticesAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30620-4_13(385-416)Online publication date: 23-Apr-2023
  • (2023)Functional Commitments for All Functions, with Transparent Setup and from SISAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30620-4_10(287-320)Online publication date: 23-Apr-2023
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media