Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3548606.3560677acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Succinct Zero-Knowledge Batch Proofs for Set Accumulators

Published: 07 November 2022 Publication History
  • Get Citation Alerts
  • Abstract

    Cryptographic accumulators are a common solution to proving information about a large set S. They allow one to compute a short digest of S and short certificates of some of its basic properties, notably membership of an element. Accumulators also allow one to track set updates: a new accumulator is obtained by inserting/deleting a given element. In this work we consider the problem of generating membership and update proofs for \em batches of elements so that we can succinctly prove additional properties of the elements (i.e., proofs are of constant size regardless of the batch size), and we can preserve privacy. Solving this problem would allow obtaining blockchain systems with improved privacy and scalability.
    The state-of-the-art approach to achieve this goal is to combine accumulators (typically Merkle trees) with zkSNARKs. This solution is however expensive for provers and does not scale for large batches of elements. In particular, there is no scalable solution for proving batch membership proofs when we require zero-knowledge (a standard definition of privacy-preserving protocols).
    In this work we propose new techniques to efficiently use zkSNARKs with RSA accumulators. We design and implement two main schemes: 1) \harisa, which proves batch membership in zero-knowledge; 2) \insarisa, which proves batch updates. For batch membership, the prover in \harisa is orders of magnitude faster than existing approaches based on Merkle trees (depending on the hash function). For batch updates we get similar cost savings compared to approaches based on Merkle trees; we also improve over the recent solution of Ozdemir et al. [USENIX'20].

    References

    [1]
    Martin R. Albrecht, Lorenzo Grassi, Christian Rechberger, Arnab Roy, and Tyge Tiessen. 2016. MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity. In ASIACRYPT 2016, Part I (LNCS ), Jung Hee Cheon and Tsuyoshi Takagi (Eds.), Vol. 10031. Springer, Heidelberg, 191--219. https://doi.org/10.1007/978--3--662--53887--6_7
    [2]
    Thomas Attema, Serge Fehr, and Michael Klooß. 2021. Fiat-shamir transformation of multi-round interactive proofs. Cryptology ePrint Archive (2021).
    [3]
    Michael Backes, Manuel Barbosa, Dario Fiore, and Raphael M. Reischuk. 2015. ADSNARK: Nearly Practical and Privacy-Preserving Proofs on Authenticated Data. In 2015 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 271--286. https://doi.org/10.1109/SP.2015.24
    [4]
    Endre Bangerter, Jan Camenisch, and Stephan Krenn. 2010. Efficiency Limitations for S-Protocols for Group Homomorphisms. In TCC 2010 (LNCS ), Daniele Micciancio (Ed.), Vol. 5978. Springer, Heidelberg, 553--571. https://doi.org/10.1007/978--3--642--11799--2_33
    [5]
    Niko Bari and Birgit Pfitzmann. 1997. Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees. In EUROCRYPT'97 (LNCS ), Walter Fumy (Ed.), Vol. 1233. Springer, Heidelberg, 480--494. https://doi.org/10.1007/3--540--69053-0_33
    [6]
    barry WhiteHat. 2018. roll_up: Scale ethereum with SNARKs. https://github.com/barryWhiteHat/roll_up. (2018).
    [7]
    James Bartusek, Fermi Ma, and Mark Zhandry. 2019. The Distinction Between Fixed and Random Generators in Group-Based Assumptions. In CRYPTO 2019, Part II (LNCS ), Alexandra Boldyreva and Daniele Micciancio (Eds.), Vol. 11693. Springer, Heidelberg, 801--830. https://doi.org/10.1007/978--3-030--26951--7_27
    [8]
    Eli Ben-Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. 2014. Zerocash: Decentralized Anonymous Payments from Bitcoin. In 2014 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 459--474. https://doi.org/10.1109/SP.2014.36
    [9]
    Josh Cohen Benaloh and Michael de Mare. 1994. One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract). In EUROCRYPT'93 (LNCS ), Tor Helleseth (Ed.), Vol. 765. Springer, Heidelberg, 274--285. https://doi.org/10.1007/3--540--48285--7_24
    [10]
    Daniel Benarroch, Matteo Campanelli, Dario Fiore, Kobi Gurkan, and Dimitris Kolonelos. 2021. Zero-Knowledge Proofs for Set Membership: Efficient, Succinct, Modular. In International Conference on Financial Cryptography and Data Security. Springer, 393--414.
    [11]
    Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. 2012. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In ITCS 2012, Shafi Goldwasser (Ed.). ACM, 326--349. https://doi.org/10.1145/2090236.2090263
    [12]
    Dan Boneh, Benedikt Bünz, and Ben Fisch. 2019. Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains. In CRYPTO 2019, Part I (LNCS ), Alexandra Boldyreva and Daniele Micciancio (Eds.), Vol. 11692. Springer, Heidelberg, 561--586. https://doi.org/10.1007/978--3-030--26948--7_20
    [13]
    Sean Bowe. 2017. BLS12--381: New zk-SNARK elliptic curve construction. Zcash Company blog, URL: https://z. cash/blog/new-snark-curve (2017).
    [14]
    Benjamin Braun, Ariel J. Feldman, Zuocheng Ren, Srinath Setty, Andrew J. Blumberg, and Michael Walfish. 2013. Verifying computations with state. In Proc. of the ACM SOSP.
    [15]
    Johannes Buchmann and Safuat Hamdy. 2011. A survey on IQ cryptography. In Public-Key Cryptography and Computational Number Theory. De Gruyter, 1--16.
    [16]
    Jan Camenisch, Markulf Kohlweiss, and Claudio Soriente. 2009. An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials. In PKC 2009 (LNCS ), Stanislaw Jarecki and Gene Tsudik (Eds.), Vol. 5443. Springer, Heidelberg, 481--500. https://doi.org/10.1007/978--3--642-00468--1_27
    [17]
    Jan Camenisch and Anna Lysyanskaya. 2002. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials. In CRYPTO 2002 (LNCS ), Moti Yung (Ed.), Vol. 2442. Springer, Heidelberg, 61--76. https://doi.org/10.1007/3--540--45708--9_5
    [18]
    Jan Camenisch and Markus Michels. 1999. Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes. In EUROCRYPT'99 (LNCS ), Jacques Stern (Ed.), Vol. 1592. Springer, Heidelberg, 107--122. https://doi.org/10.1007/3--540--48910-X_8
    [19]
    Matteo Campanelli, Dario Fiore, Nicola Greco, Dimitris Kolonelos, and Luca Nizzardo. 2020. Incrementally Aggregatable Vector Commitments and Applications to Verifiable Decentralized Storage. In ASIACRYPT 2020, Part II (LNCS ), Shiho Moriai and Huaxiong Wang (Eds.), Vol. 12492. Springer, Heidelberg, 3--35. https://doi.org/10.1007/978--3-030--64834--3_1
    [20]
    Matteo Campanelli, Dario Fiore, Semin Han, Jihye Kim, Dimitris Kolonelos, and Hyunok Oh. 2021. Succinct Zero-Knowledge Batch Proofs for Set Accumulators. Cryptology ePrint Archive, Report 2021/1672. (2021). https://eprint.iacr.org/2021/1672.
    [21]
    Matteo Campanelli, Dario Fiore, and Anaïs Querol. 2019. LegoSNARK: Modular Design and Composition of Succinct Zero-Knowledge Proofs. In ACM CCS 2019, Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz (Eds.). ACM Press, 2075--2092. https://doi.org/10.1145/3319535.3339820
    [22]
    Ran Canetti. 1997. Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information. In CRYPTO'97 (LNCS ), Burton S. Kaliski Jr. (Ed.), Vol. 1294. Springer, Heidelberg, 455--469. https://doi.org/10.1007/BFb0052255
    [23]
    Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, and Amit Sahai. 2002. Universally composable two-party and multi-party secure computation. In 34th ACM STOC. ACM Press, 494--503. https://doi.org/10.1145/509907.509980
    [24]
    Dario Catalano and Dario Fiore. 2013. Vector Commitments and Their Applications. In PKC 2013 (LNCS ), Kaoru Kurosawa and Goichiro Hanaoka (Eds.), Vol. 7778. Springer, Heidelberg, 55--72. https://doi.org/10.1007/978--3--642--36362--7_5
    [25]
    Weikeng Chen, Alessandro Chiesa, Emma Dauterman, and Nicholas P Ward. 2020. Reducing participation costs via incremental verification for ledger systems. Cryptology ePrint Archive (2020).
    [26]
    Alexander Chepurnoy, Charalampos Papamanthou, Shravan Srinivasan, and Yupeng Zhang. 2018b. Edrax: A Cryptocurrency with Stateless Transaction Validation. Cryptology ePrint Archive, Report 2018/968. (2018). https://ia.cr/2018/968.
    [27]
    Alexander Chepurnoy, Charalampos Papamanthou, and Yupeng Zhang. 2018a. Edrax: A Cryptocurrency with Stateless Transaction Validation. Cryptology ePrint Archive, Report 2018/968. (2018). https://eprint.iacr.org/2018/968.
    [28]
    Jean-Sébastien Coron and David Naccache. 2000. Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme. In EUROCRYPT 2000 (LNCS ), Bart Preneel (Ed.), Vol. 1807. Springer, Heidelberg, 91--101. https://doi.org/10.1007/3--540--45539--6_7
    [29]
    Craig Costello, Cédric Fournet, Jon Howell, Markulf Kohlweiss, Benjamin Kreuter, Michael Naehrig, Bryan Parno, and Samee Zahur. 2015. Geppetto: Versatile Verifiable Computation. In 2015 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 253--270. https://doi.org/10.1109/SP.2015.23
    [30]
    Ronald Cramer. 1996. Modular design of secure yet practical cryptographic protocols. Ph. D. Thesis, CWI and University of Amsterdam (1996).
    [31]
    Ivan Damgard, Carmit Hazay, and Angela Zottarel. 2014. Short Paper On the Generic Hardness of DDH-II. (2014).
    [32]
    Ivan Damgård and Maciej Koprowski. 2002. Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups. In EUROCRYPT 2002 (LNCS ), Lars R. Knudsen (Ed.), Vol. 2332. Springer, Heidelberg, 256--271. https://doi.org/10.1007/3--540--46035--7_17
    [33]
    Justin Drake. 2017. Accumulators, scalability of UTXO blockchains, and data availability. https://ethresear.ch/t/accumulators-scalability-of-utxo-blockchains-and-data-availability/176. (2017).
    [34]
    Amos Fiat and Adi Shamir. 1987. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In CRYPTO'86 (LNCS ), Andrew M. Odlyzko (Ed.), Vol. 263. Springer, Heidelberg, 186--194. https://doi.org/10.1007/3--540--47721--7_12
    [35]
    Dario Fiore, Cédric Fournet, Esha Ghosh, Markulf Kohlweiss, Olga Ohrimenko, and Bryan Parno. 2016. Hash First, Argue Later: Adaptive Verifiable Computations on Outsourced Data. In ACM CCS 2016, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM Press, 1304--1316. https://doi.org/10.1145/2976749.2978368
    [36]
    Sergey Gorbunov, Leonid Reyzin, Hoeteck Wee, and Zhenfei Zhang. 2020. Pointproofs: Aggregating Proofs for Multiple Vector Commitments. In ACM CCS 2020, Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna (Eds.). ACM Press, 2007--2023. https://doi.org/10.1145/3372297.3417244
    [37]
    Lorenzo Grassi, Dmitry Khovratovich, Christian Rechberger, Arnab Roy, and Markus Schofnegger. 2021. Poseidon: A new hash function for zero-knowledge proof systems. In 30th USENIX Security Symposium (USENIX Security 21).
    [38]
    Jens Groth. 2016. On the Size of Pairing-Based Non-interactive Arguments. In EUROCRYPT 2016, Part II (LNCS ), Marc Fischlin and Jean-Sé bastien Coron (Eds.), Vol. 9666. Springer, Heidelberg, 305--326. https://doi.org/10.1007/978--3--662--49896--5_11
    [39]
    Ahmed E. Kosba, Dimitrios Papadopoulos, Charalampos Papamanthou, Mahmoud F. Sayed, Elaine Shi, and Nikos Triandopoulos. 2014. TRUESET: Faster Verifiable Set Computations. In USENIX Security 2014, Kevin Fu and Jaeyeon Jung (Eds.). USENIX Association, 765--780.
    [40]
    Russell W. F. Lai and Giulio Malavolta. 2019. Subvector Commitments with Application to Succinct Arguments. In CRYPTO 2019, Part I (LNCS ), Alexandra Boldyreva and Daniele Micciancio (Eds.), Vol. 11692. Springer, Heidelberg, 530--560. https://doi.org/10.1007/978--3-030--26948--7_19
    [41]
    Jiangtao Li, Ninghui Li, and Rui Xue. 2007. Universal Accumulators with Efficient Nonmembership Proofs. In ACNS 07 (LNCS ), Jonathan Katz and Moti Yung (Eds.), Vol. 4521. Springer, Heidelberg, 253--269. https://doi.org/10.1007/978--3--540--72738--5_17
    [42]
    Ueli M. Maurer. 2005. Abstract Models of Computation in Cryptography (Invited Paper). In 10th IMA International Conference on Cryptography and Coding (LNCS ), Nigel P. Smart (Ed.), Vol. 3796. Springer, Heidelberg, 1--12.
    [43]
    Ralph C. Merkle. 1988. A Digital Signature Based on a Conventional Encryption Function. In CRYPTO'87 (LNCS ), Carl Pomerance (Ed.), Vol. 293. Springer, Heidelberg, 369--378. https://doi.org/10.1007/3--540--48184--2_32
    [44]
    Silvio Micali. 1994. CS Proofs (Extended Abstracts). In 35th FOCS. IEEE Computer Society Press, 436--453. https://doi.org/10.1109/SFCS.1994.365746
    [45]
    Lan Nguyen. 2005. Accumulators from Bilinear Pairings and Applications. In CT-RSA 2005 (LNCS ), Alfred Menezes (Ed.), Vol. 3376. Springer, Heidelberg, 275--292. https://doi.org/10.1007/978--3--540--30574--3_19
    [46]
    Alex Ozdemir, Riad S. Wahby, Barry Whitehat, and Dan Boneh. 2020. Scaling Verifiable Computation Using Efficient Set Accumulators. In USENIX Security 2020, Srdjan Capkun and Franziska Roesner (Eds.). USENIX Association, 2075--2092.
    [47]
    Charalampos Papamanthou, Elaine Shi, Roberto Tamassia, and Ke Yi. 2013. Streaming Authenticated Data Structures. In EUROCRYPT 2013 (LNCS ), Thomas Johansson and Phong Q. Nguyen (Eds.), Vol. 7881. Springer, Heidelberg, 353--370. https://doi.org/10.1007/978--3--642--38348--9_22
    [48]
    Stephen Pohlig and Martin Hellman. 1978. An improved algorithm for computing logarithms over GF (p) and its cryptographic significance (corresp.). IEEE Transactions on information Theory, Vol. 24, 1 (1978), 106--110.
    [49]
    John M Pollard. 1978. Monte Carlo methods for index computation mod p. Mathematics of computation, Vol. 32, 143 (1978), 918--924.
    [50]
    Tomas Sander and Amnon Ta-Shma. 1999. Auditable, Anonymous Electronic Cash. In CRYPTO'99 (LNCS ), Michael J. Wiener (Ed.), Vol. 1666. Springer, Heidelberg, 555--572. https://doi.org/10.1007/3--540--48405--1_35
    [51]
    Adi Shamir. 1983. On the generation of cryptographically strong pseudorandom sequences. ACM Transactions on Computer Systems (TOCS), Vol. 1, 1 (1983), 38--44.
    [52]
    Victor Shoup. 1997. Lower Bounds for Discrete Logarithms and Related Problems. In EUROCRYPT'97 (LNCS ), Walter Fumy (Ed.), Vol. 1233. Springer, Heidelberg, 256--266. https://doi.org/10.1007/3--540--69053-0_18
    [53]
    Roberto Tamassia. 2003. Authenticated Data Structures. In ESA.
    [54]
    Björn Terelius and Douglas Wikström. 2012. Efficiency Limitations of S-Protocols for Group Homomorphisms Revisited. In SCN 12 (LNCS ), Ivan Visconti and Roberto De Prisco (Eds.), Vol. 7485. Springer, Heidelberg, 461--476. https://doi.org/10.1007/978--3--642--32928--9_26
    [55]
    Peter Todd. 2016a. Making UTXO Set Growth Irrelevant With Low-Latency Delayed TXO Commitments. https://petertodd.org/2016/delayed-txo-commitments. (2016).
    [56]
    Peter Todd. 2016 b. Making UTXO Set Growth Irrelevant With Low-Latency Delayed TXO Commitments. https://petertodd.org/2016/delayed-txo-commitments. ( 2016).
    [57]
    Alin Tomescu, Ittai Abraham, Vitalik Buterin, Justin Drake, Dankrad Feist, and Dmitry Khovratovich. 2020. Aggregatable Subvector Commitments for Stateless Cryptocurrencies. In SCN 20 (LNCS ), Clemente Galdi and Vladimir Kolesnikov (Eds.), Vol. 12238. Springer, Heidelberg, 45--64. https://doi.org/10.1007/978--3-030--57990--6_3
    [58]
    V.A. 2022a. Hyperledger Indy. https://www.hyperledger.org/use/hyperledger-indy. ( 2022).
    [59]
    V.A. 2022b. Iden3. https://iden3.io. ( 2022).
    [60]
    V.A. 2022c. jsnark. https://github.com/akosba/jsnark. ( 2022).
    [61]
    V.A. 2022d. libsnark. https://github.com/scipr-lab/libsnark. (2022).
    [62]
    V.A. 2022 e. Sovrin. https://sovrin.org. ( 2022).
    [63]
    V.A. 2022 f. Zcash. https://z.cash. ( 2022).
    [64]
    Michael Walfish and Andrew J. Blumberg. 2015. Verifying Computations without Reexecuting Them. Commun. ACM, Vol. 58, 2 (jan 2015), 74--84. https://doi.org/10.1145/2641562
    [65]
    Benjamin Wesolowski. 2019. Efficient Verifiable Delay Functions. In EUROCRYPT 2019, Part III (LNCS ), Yuval Ishai and Vincent Rijmen (Eds.), Vol. 11478. Springer, Heidelberg, 379--407. https://doi.org/10.1007/978--3-030--17659--4_13
    [66]
    Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2017. vSQL: Verifying Arbitrary SQL Queries over Dynamic Outsourced Databases. In 2017 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 863--880. https://doi.org/10.1109/SP.2017.43 io

    Cited By

    View all
    • (2024)Label Noise Correction for Federated Learning: A Secure, Efficient and Reliable Realization2024 IEEE 40th International Conference on Data Engineering (ICDE)10.1109/ICDE60146.2024.00277(3600-3612)Online publication date: 13-May-2024
    • (2024)A Batch Payment Scheme with Denomination Privacy2024 27th International Conference on Computer Supported Cooperative Work in Design (CSCWD)10.1109/CSCWD61410.2024.10580360(2059-2065)Online publication date: 8-May-2024
    • (2024)Cryptographic Accumulators: New Definitions, Enhanced Security, and Delegatable ProofsProgress in Cryptology - AFRICACRYPT 202410.1007/978-3-031-64381-1_5(94-119)Online publication date: 3-Jul-2024
    • Show More Cited By

    Index Terms

    1. Succinct Zero-Knowledge Batch Proofs for Set Accumulators

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
      November 2022
      3598 pages
      ISBN:9781450394505
      DOI:10.1145/3548606
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 07 November 2022

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. accumulators
      2. snarks
      3. zero-knowledge

      Qualifiers

      • Research-article

      Funding Sources

      • Korean Government (MSIT)
      • Nomadic Labs and the Tezos foundation
      • European Research Council (ERC)
      • Ministerio de Ciencia e Innovacion Spain
      • Comunidad de Madrid

      Conference

      CCS '22
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)258
      • Downloads (Last 6 weeks)13
      Reflects downloads up to

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Label Noise Correction for Federated Learning: A Secure, Efficient and Reliable Realization2024 IEEE 40th International Conference on Data Engineering (ICDE)10.1109/ICDE60146.2024.00277(3600-3612)Online publication date: 13-May-2024
      • (2024)A Batch Payment Scheme with Denomination Privacy2024 27th International Conference on Computer Supported Cooperative Work in Design (CSCWD)10.1109/CSCWD61410.2024.10580360(2059-2065)Online publication date: 8-May-2024
      • (2024)Cryptographic Accumulators: New Definitions, Enhanced Security, and Delegatable ProofsProgress in Cryptology - AFRICACRYPT 202410.1007/978-3-031-64381-1_5(94-119)Online publication date: 3-Jul-2024
      • (2023)Zero-knowledge proofs for set membership: efficient, succinct, modularDesigns, Codes and Cryptography10.1007/s10623-023-01245-191:11(3457-3525)Online publication date: 1-Jul-2023
      • (2022)VeRSAProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560605(2793-2807)Online publication date: 7-Nov-2022
      • (2022)Linear-Map Vector Commitments and Their Practical ApplicationsAdvances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22972-5_7(189-219)Online publication date: 5-Dec-2022

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media