Skip to main content

A Sub-linear Lattice-Based Submatrix Commitment Scheme

  • Conference paper
  • First Online:
  • 545 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12593))

Abstract

Subvector commitment is a recently proposed cryptographic primitive that provides the underlying cryptographic tool to design many interesting security systems such as succinct non-interactive arguments of knowledge (SNARK), verifiable database, dynamic accumulators, etc. In this paper, we present a generalization of subvector commitment, a public-coin-setup lattice-based submatrix commitment, which allows a commitment of a message matrix to be opened on multiple entries of the matrix simultaneously. It exploits a conceptual similarity between Single-Instruction Multiple-Data (SIMD) in homomorphic encryption and submatrix commitment, and develops a novel position binding technique based on the Chinese Remainder Theorem. We show that the position binding property can be reduced to module-based short integer solution (SIS) problem, a standard assumption that is believed to be post-quantum secure. We also show that the commitment and opening size of our commitment scheme are both sublinear, i.e., proportional to the square root of the message size. As far as we know, this is the first public-coin-setup and post-quantum secure subvector commitment scheme.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Technically, \(\mathbf{J}\) is a subset of \([0, N-1]\). The evaluation representation of \(\mathbf{J}\) is defined in such way that \(\mathbf{J}_i\) is equal to 1 whenever \(i \in [0, N-1]\) belongs to \(\mathbf{J}\) and \(\mathbf{J}_i=0\) otherwise.

  2. 2.

    \(H'_m(\cdot )\) denote the \(m-\)th bit of the hash output.

References

  1. Catalano, D., Fiore, D.: Vector commitments and their applications. In: Kurosawa, K., Hanaoka, G. (eds.) Public-Key Cryptography – PKC 2013. PKC 2013. Lecture Notes in Computer Science, vol. 7778. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36362-7_5

  2. Lai, R.W., Malavolta, G.: Succinct arguments from subvector commitments and linear map commitments (2018). https://eprint.iacr.org/2018/705

  3. Libert, B., Ramanna, S., Yung, M.: Functional commitment schemes: from polynomial commitments to pairing-based accumulators from simple assumptions. In: 43rd International Colloquium on Automata, Languages and Programming (ICALP 2016) (2016)

    Google Scholar 

  4. Sasson, E.B., et al.: Zerocash: decentralized anonymous payments from bitcoin. In: IEEE Symposium on Security and Privacy, vol. 2014, pp. 459–474. IEEE (2014)

    Google Scholar 

  5. Kim, J., Lee, J., Oh, H.: Simulation-extractable zk-SNARK with a single verification. Cryptology ePrint Archive, Report 2019/586 (2019). https://eprint.iacr.org/2019/586

  6. Miers, I., et al.: Decentralized anonymous payments. Ph.D. dissertation, Johns Hopkins University (2017)

    Google Scholar 

  7. Bowe, S., Gabizon, A., Green, M.D.: A multi-party protocol for constructing the public parameters of the Pinocchio zk-SNARK. In: Zohar, A. et al. (eds.) Financial Cryptography and Data Security. FC 2018. Lecture Notes in Computer Science, vol. 10958. Springer, Heidelberg (2019). https://doi.org/10.1007/978-3-662-58820-8_5

  8. Micali, S.: Cs proofs. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 436–453. IEEE (1994)

    Google Scholar 

  9. Boneh, D., Bünz, B., Fisch, B.: Batching techniques for accumulators with applications to IOPs and stateless blockchains. Cryptology ePrint Archive, Report 2018/1188, Tech. Rep. (2018)

    Google Scholar 

  10. Ducas, L., Lepoint, T., Lyubashevsky, V., Schwabe, P., Seiler, G., Stehle, D.: Crystals - dilithium: digital signatures from module lattices. Cryptology ePrint Archive, Report 2017/633 (2017). http://eprint.iacr.org/2017/633

  11. Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R., Canetti, R. (eds.) Advances in Cryptology – CRYPTO 2012. CRYPTO 2012. Lecture Notes in Computer Science, vol. 7417. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_49

  12. Baum, C., Lin, H., Oechsner, S.: Towards practical lattice-based one-time linkable ring signatures. In: Naccache, D., et al. (eds.) Information and Communications Security. ICICS 2018. Lecture Notes in Computer Science, vol. 11149. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-01950-1_18

  13. Baum, C., Damgard, I., Lyubashevsky, V., Oechsner, S., Peikert, C.: More efficient commitments from structured lattice assumptions. Cryptology ePrint Archive, Report 2016/997 (2016). https://eprint.iacr.org/2016/997

  14. Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: STOC, pp. 99–108 (1996)

    Google Scholar 

  15. Zucca, V.: Towards efficient arithmetic for Ring-LWE based homomorphic encryption. Ph.D. dissertation (2018)

    Google Scholar 

Download references

Acknowledgments

We thank Jonathan Bootle from IBM Research in Zurich for insightful discussions on subvector commitment and its application in SNARK.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Huang Lin .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lin, H. (2021). A Sub-linear Lattice-Based Submatrix Commitment Scheme. In: Hong, D. (eds) Information Security and Cryptology – ICISC 2020. ICISC 2020. Lecture Notes in Computer Science(), vol 12593. Springer, Cham. https://doi.org/10.1007/978-3-030-68890-5_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-68890-5_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-68889-9

  • Online ISBN: 978-3-030-68890-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics