Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3548606.3560676acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Batching, Aggregation, and Zero-Knowledge Proofs in Bilinear Accumulators

Published: 07 November 2022 Publication History

Abstract

An accumulator is a cryptographic primitive that allows a prover to succinctly commit to a set of values while being able to provide proofs of (non-)membership. A batch proof is an accumulator proof that can be used to prove (non-)membership of multiple values simultaneously.
In this work, we present a zero-knowledge batch proof with constant proof size and constant verification in the Bilinear Pairings (BP) setting. Our scheme is 16x to 42x faster than state-of-the-art SNARK-based zero-knowledge batch proofs in the RSA setting. Additionally, we propose protocols that allow a prover to aggregate multiple individual non-membership proofs, in the BP setting, into a single batch proof of constant size. Our construction for aggregation satisfies a strong soundness definition - one where the accumulator value can be chosen arbitrarily.
We evaluate our techniques and systematically compare them with RSA-based alternatives. Our evaluation results showcase several scenarios for which BP accumulators are clearly preferable and can serve as a guideline when choosing between the two types of accumulators.

References

[1]
2015. Hyperledger Indy website. https://www.hyperledger.org/ [Online; accessed 1-May-2022].
[2]
Tolga Acar and Lan Nguyen. 2011. Revocation for delegatable anonymous credentials. In International Workshop on Public Key Cryptography. Springer, 423--440.
[3]
Shashank Agrawal, Chaya Ganesh, and Payman Mohassel. 2018. Non-Interactive Zero-Knowledge Proofs for Composite Statements. In Advances in Cryptology - CRYPTO (Lecture Notes in Computer Science, Vol. 10993), Hovav Shacham and Alexandra Boldyreva (Eds.). Springer, 643--673.
[4]
Man Ho Au, Patrick P Tsang, Willy Susilo, and Yi Mu. 2009. Dynamic universal accumulators for DDH groups and their application to attribute-based anonymous credential systems. In Topics in Cryptology -- CT-RSA 2009, Marc Fischlin (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 295--308.
[5]
F. Baldimtsi, J. Camenisch, M. Dubovitskaya, A. Lysyanskaya, L. Reyzin, K. Samelin, and S. Yakoubov. 2017. Accumulators with Applications to AnonymityPreserving Revocation. In 2017 IEEE European Symposium on Security and Privacy (EuroS P). 301--315. https://doi.org/10.1109/EuroSP.2017.13 https: //eprint.iacr.org/2017/043.
[6]
Niko Bari? and Birgit Pfitzmann. 1997. Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees. In Advances in Cryptology - EUROCRYPT '97, Walter Fumy (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 480--494.
[7]
Balthazar Bauer, Georg Fuchsbauer, and Julian Loss. 2020. A classification of computational assumptions in the algebraic group model. In Annual International Cryptology Conference. Springer, 121--151.
[8]
Josh Benaloh and Michael de Mare. 1993. One-Way Accumulators: A Decentralized Alternative to Digital Signatures. In Advances in Cryptology - EUROCRYPT '93, Tor Helleseth (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 274--285. https://www.microsoft.com/en-us/research/publication/one-wayaccumulators-a-decentralized-alternative-to-digital-signatures/
[9]
Daniel Benarroch, Matteo Campanelli, Dario Fiore, Kobi Gurkan, and Dimitris Kolonelos. 2021. Zero-Knowledge Proofs for Set Membership: Efficient, Succinct, Modular. In Financial Cryptography and Data Security. Springer Berlin Heidelberg, 393--414. https://doi.org/10.1007/978--3--662--64322--8_19
[10]
Dan Boneh, Benedikt Bünz, and Ben Fisch. 2019. Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains. In Advances in Cryptology -- CRYPTO 2019, Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, Springer International Publishing, Cham, 561--586. https: //eprint.iacr.org/2018/1188.
[11]
Sean Bowe. 2017. Fast amortized Kate proofs. https://electriccoin.co/blog/newsnark-curve/.
[12]
Sean Bowe, Ariel Gabizon, and Ian Miers. 2017. Scalable Multi-party Computation for zk-SNARK Parameters in the Random Beacon Model. Cryptology ePrint Archive, Report 2017/1050. https://ia.cr/2017/1050.
[13]
Johannes Buchmann and Safuat Hamdy. 2011. A survey on IQ cryptography. In Public-Key Cryptography and Computational Number Theory. 1--15.
[14]
Vitalik Buterin. 2020. Using polynomial commitments to replace state roots. https: //ethresear.ch/t/using-polynomial-commitments-to-replace-state-roots/7095.
[15]
Jan Camenisch, Markulf Kohlweiss, and Claudio Soriente. 2009. An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials. In Public Key Cryptography -- PKC 2009, Stanisaw Jarecki and Gene Tsudik (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 481--500. https://eprint.iacr.org/ 2008/539.
[16]
Jan Camenisch and Anna Lysyanskaya. 2002. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In Advances in Cryptology - CRYPTO 2002, Moti Yung (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 61--76.
[17]
Matteo Campanelli, Dario Fiore, Nicola Greco, Dimitris Kolonelos, and Luca Nizzardo. 2020. Incrementally Aggregatable Vector Commitments and Applications to Verifiable Decentralized Storage. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 3--35.
[18]
Matteo Campanelli, Dario Fiore, Semin Han, Jihye Kim, Dimitris Kolonelos, and Hyunok Oh. 2021. Succinct Zero-Knowledge Batch Proofs for Set Accumulators. Cryptology ePrint Archive, Paper 2021/1672. https://eprint.iacr.org/2021/1672 https://eprint.iacr.org/archive/2021/1672/20220503:104027.
[19]
Ran Canetti, Omer Paneth, Dimitrios Papadopoulos, and Nikos Triandopoulos. 2014. Verifiable Set Operations over Outsourced Databases. In Public-Key Cryptography -- PKC 2014, Hugo Krawczyk (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 113--130.
[20]
Dario Catalano and Dario Fiore. 2013. Vector Commitments and Their Applications. In International Workshop on Public Key Cryptography, Kaoru Kurosawa and Goichiro Hanaoka (Eds.). Springer, Springer Berlin Heidelberg, Berlin, Heidelberg, 55--72. https://eprint.iacr.org/2011/495.
[21]
Alexander Chepurnoy, Charalampos Papamanthou, Shravan Srinivasan, and Yupeng Zhang. 2018. Edrax: A Cryptocurrency with Stateless Transaction Validation. Cryptology ePrint Archive, Report 2018/968. https://ia.cr/2018/968.
[22]
Alessandro Chiesa, Yuncong Hu, Mary Maller, Pratyush Mishra, Noah Vesely, and Nicholas Ward. 2020. Marlin: Preprocessing zksnarks with universal and updatable srs. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 738--768.
[23]
Aisling Connolly, Pascal Lafourcade, and Octavio Perez Kempner. 2022. Improved Constructions of Anonymous Credentials from Structure-Preserving Signatures on Equivalence Classes. In Public-Key Cryptography -- PKC 2022, Goichiro Hanaoka, Junji Shikata, and Yohei Watanabe (Eds.). Springer International Publishing, Cham, 409--438.
[24]
Ivan Damgård and Nikos Triandopoulos. 2008. Supporting Non-membership Proofs with Bilinear-map Accumulators. Cryptology ePrint Archive, Report 2008/538. https://eprint.iacr.org/2008/538.
[25]
Dankrad Feist and Dmitry Khovratovich. 2020. Fast amortized Kate proofs. https://github.com/khovratovich/Kate.
[26]
Esha Ghosh, Olga Ohrimenko, Dimitrios Papadopoulos, Roberto Tamassia, and Nikos Triandopoulos. 2016. Zero-Knowledge Accumulators and Set Algebra. In Advances in Cryptology -- ASIACRYPT 2016. Springer Berlin Heidelberg, 67--100. https://doi.org/10.1007/978--3--662--53890--6_3
[27]
Sergey Gorbunov, Leonid Reyzin, Hoeteck Wee, and Zhenfei Zhang. 2020. Pointproofs: Aggregating Proofs for Multiple Vector Commitments. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (Virtual Event, USA) (CCS '20). Association for Computing Machinery, New York, NY, USA, 2007--2023. https://doi.org/10.1145/3372297.3417244 https://eprint.iacr.org/2020/419.
[28]
Jens Groth. 2010. Short pairing-based non-interactive zero-knowledge arguments. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 321--340.
[29]
Aniket Kate, Gregory M. Zaverucha, and Ian Goldberg. 2010. Constant-Size Commitments to Polynomials and Their Applications. In Advances in Cryptology - ASIACRYPT 2010, Masayuki Abe (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 177--194. https://www.iacr.org/archive/asiacrypt2010/6477178/6477178.pdf.
[30]
Dmitry Khovratovich and Jason Law. 2017. Sovrin: digital identities in the blockchain era. Github Commit by jasonalaw October 17 (2017), 38--99.
[31]
Russell W.F. Lai and Giulio Malavolta. 2019. Subvector Commitments with Application to Succinct Arguments. In Advances in Cryptology -- CRYPTO 2019, Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, Springer International Publishing, Cham, 530--560. https://eprint.iacr.org/2018/705.
[32]
Jiangtao Li, Ninghui Li, and Rui Xue. 2007. Universal Accumulators with Efficient Nonmembership Proofs. In Applied Cryptography and Network Security, Jonathan Katz and Moti Yung (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 253--269. https://www.cs.purdue.edu/homes/ninghui/papers/ accumulator_acns07.pdf.
[33]
Helger Lipmaa. 2012. Secure Accumulators from Euclidean Rings without Trusted Setup. In Applied Cryptography and Network Security - 10th International Conference, ACNS 2012, Singapore, June 26--29, 2012. Proceedings, Feng Bao, Pierangela Samarati, and Jianying Zhou (Eds.), Vol. 7341. Springer, 224--240.
[34]
Ralph C. Merkle. 1988. A Digital Signature Based on a Conventional Encryption Function. In Advances in Cryptology - CRYPTO '87, Carl Pomerance (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 369--378.
[35]
Ian Miers, Christina Garman, Matthew Green, and Aviel D. Rubin. 2013. Zerocoin: Anonymous Distributed E-Cash from Bitcoin. In 2013 IEEE Symposium on Security and Privacy. 397--411. https://doi.org/10.1109/SP.2013.34
[36]
Mitsunari Shigeo. 2020. mcl: a portable and fast pairing-based cryptography library. https://github.com/herumi/mcl/ Accessed: 2020--10--14.
[37]
Kartik Nayak, Ling Ren, Elaine Shi, Nitin H. Vaidya, and Zhuolun Xiang. 2020. Improved Extension Protocols for Byzantine Broadcast and Agreement. In 34th International Symposium on Distributed Computing (DISC 2020) (Leibniz International Proceedings in Informatics (LIPIcs), Vol. 179), Hagit Attiya (Ed.). Schloss Dagstuhl--Leibniz-Zentrum für Informatik, Dagstuhl, Germany, 28:1--28:17.
[38]
Lan Nguyen. 2005. Accumulators from Bilinear Pairings and Applications. In Topics in Cryptology -- CT-RSA 2005, Alfred Menezes (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 275--292. https://eprint.iacr.org/2005/123.
[39]
Alex Ozdemir, Riad Wahby, Barry Whitehat, and Dan Boneh. 2020. Scaling Verifiable Computation Using Efficient Set Accumulators. In 29th USENIX Security Symposium (USENIX Security 20). USENIX Association, 2075--2092. https:// www.usenix.org/conference/usenixsecurity20/presentation/ozdemir
[40]
Charalampos Papamanthou. 2011. Cryptography for Efficiency: New Directions in Authenticated Data Structures. Ph. D. Dissertation. Brown University, Providence, Rhode Island. https://doi.org/10.7301/Z0Z60M99.
[41]
Charalampos Papamanthou, Roberto Tamassia, and Nikos Triandopoulos. 2011. Optimal Verification of Operations on Dynamic Sets. In Advances in Cryptology -- CRYPTO 2011, Phillip Rogaway (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 91--110.
[42]
Torben Pryds Pedersen. 1991. Non-interactive and information-theoretic secure verifiable secret sharing. In Annual international cryptology conference. Springer, 129--140.
[43]
Shi-Feng Sun, Man Ho Au, Joseph K Liu, and Tsz Hon Yuen. 2017. Ringct 2.0: A compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero. In European Symposium on Research in Computer Security. Springer, 456--474.
[44]
Steve Thakur. 2019. Batching non-membership proofs with bilinear accumulators. Cryptology ePrint Archive, Report 2019/1147. https://eprint.iacr.org/archive/ 2019/1147/20210929:175523.
[45]
The OpenSSL Project. 2003. OpenSSL: The Open Source toolkit for SSL/TLS. (April 2003). www.openssl.org.
[46]
Alin Tomescu. 2022. go-mcl. https://github.com/alinush/go-mcl. https: //github.com/alinush/go-mcl [Online; accessed 1-May-2022].
[47]
Alin Tomescu, Ittai Abraham, Vitalik Buterin, Justin Drake, Dankrad Feist, and Dmitry Khovratovich. 2020. Aggregatable Subvector Commitments for Stateless Cryptocurrencies. In Security and Cryptography for Networks. Springer International Publishing, Cham, 45--64. https://eprint.iacr.org/2020/527.
[48]
Alin Tomescu, Vivek Bhupatiraju, Dimitrios Papadopoulos, Charalampos Papamanthou, Nikos Triandopoulos, and Srinivas Devadas. 2019. Transparency logs via append-only authenticated dictionaries. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. 1299--1316.
[49]
Giuseppe Vitto and Alex Biryukov. 2020. Dynamic Universal Accumulator with Batch Update over Bilinear Groups. Cryptology ePrint Archive, Report 2020/777. https://eprint.iacr.org/2020/777.
[50]
Thomas Walton-Pocock. 2020. AZTEC CRS: The Biggest MPC Setup in History has Successfully Finished. https://medium.com/aztec-protocol/aztec-crs-thebiggest-mpc-setup-in-history-has-successfully-finished-74c6909cd0c4.
[51]
Benjamin Wesolowski. 2019. Efficient Verifiable Delay Functions. In Advances in Cryptology -- EUROCRYPT 2019, Yuval Ishai and Vincent Rijmen (Eds.). Springer International Publishing, Cham, 379--407. https://eprint.iacr.org/2018/623.
[52]
Wikipedia contributors. 2020. The GNU Multiple Precision Arithmetic Library - Wikipedia, The Free Encyclopedia. https://gmplib.org/manual/Extended-GCD
[53]
Wikipedia contributors. 2020. Partial fraction decomposition - Wikipedia, The Free Encyclopedia. https://en.wikipedia.org/w/index.php?title= Partial_fraction_decomposition&oldid=931350868 [Online; accessed 11-April2020].
[54]
Wikipedia contributors. 2020. Polynomial greatest common divisor - Wikipedia, The Free Encyclopedia. https://en.wikipedia.org/w/index.php?title= Polynomial_greatest_common_divisor&oldid=993818674#B%C3% A9zout's_identity_and_extended_GCD_algorithm [Online; accessed 12- December-2020].
[55]
Wikipedia contributors. 2020. Polynomial remainder theorem - Wikipedia, The Free Encyclopedia. https://en.wikipedia.org/w/index.php?title= Product_rule&oldid=992085655 [Online; accessed 03-December-2020].
[56]
Dae Hyun Yum, Jae Woo Seo, and Pil Joong Lee. 2008. Generalized Combinatoric Accumulator. IEICE - Trans. Inf. Syst. E91-D, 5 (May 2008), 1489--1491. https: //doi.org/10.1093/ietisy/e91-d.5.1489
[57]
Y. Zhang, J. Katz, and C. Papamanthou. 2017. An Expressive (Zero-Knowledge) Set Accumulator. In 2017 IEEE European Symposium on Security and Privacy (EuroS P). 158--173. https://doi.org/10.1109/EuroSP.2017.35

Cited By

View all
  • (2024)Towards Threshold Anonymous Announcement With Batch Verification for Cooperative Intelligent Transport SystemsIEEE Transactions on Vehicular Technology10.1109/TVT.2024.343593073:12(18173-18185)Online publication date: Dec-2024
  • (2024)DTACB: Dynamic Threshold Anonymous Credentials With Batch-ShowingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.344362219(7744-7758)Online publication date: 2024
  • (2024)Generic Construction of Threshold Credential Management With User-Autonomy AggregationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.334789719(2549-2564)Online publication date: 1-Jan-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
November 2022
3598 pages
ISBN:9781450394505
DOI:10.1145/3548606
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 November 2022

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. accumulators
  2. bilinear pairings
  3. proof aggregation
  4. zero-knowledge

Qualifiers

  • Research-article

Funding Sources

  • NSF

Conference

CCS '22
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)939
  • Downloads (Last 6 weeks)183
Reflects downloads up to 22 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Towards Threshold Anonymous Announcement With Batch Verification for Cooperative Intelligent Transport SystemsIEEE Transactions on Vehicular Technology10.1109/TVT.2024.343593073:12(18173-18185)Online publication date: Dec-2024
  • (2024)DTACB: Dynamic Threshold Anonymous Credentials With Batch-ShowingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.344362219(7744-7758)Online publication date: 2024
  • (2024)Generic Construction of Threshold Credential Management With User-Autonomy AggregationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.334789719(2549-2564)Online publication date: 1-Jan-2024
  • (2024)PrivHChain: Monitoring the Supply Chain of Controlled Substances with Privacy-Preserving Hierarchical Blockchain2024 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)10.1109/ICBC59979.2024.10634378(467-475)Online publication date: 27-May-2024
  • (2024)A Batch Payment Scheme with Denomination Privacy2024 27th International Conference on Computer Supported Cooperative Work in Design (CSCWD)10.1109/CSCWD61410.2024.10580360(2059-2065)Online publication date: 8-May-2024
  • (2024)A Transparent Zero-Knowledge Dual Membership Set Commitment based on Perfect Hash Function2024 Twelfth International Symposium on Computing and Networking (CANDAR)10.1109/CANDAR64496.2024.00016(67-76)Online publication date: 26-Nov-2024
  • (2024)Towards Zero Knowledge Argument for Double Discrete Logarithm with Constant CostTheoretical Computer Science10.1016/j.tcs.2024.114799(114799)Online publication date: Aug-2024
  • (2024)Blockchain-based Crowdsourcing for Human Intelligence Tasks with Dual FairnessBlockchain: Research and Applications10.1016/j.bcra.2024.100213(100213)Online publication date: Jun-2024
  • (2024)IZPR: Instant Zero Knowledge Proof of ReserveFinancial Cryptography and Data Security. FC 2024 International Workshops10.1007/978-3-031-69231-4_15(225-239)Online publication date: 30-Nov-2024
  • (2024)Efficient Zero Knowledge for Regular LanguageSecurity and Privacy in Communication Networks10.1007/978-3-031-64948-6_19(369-394)Online publication date: 13-Oct-2024
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media