Skip to main content

Ferproof: A Constant Cost Range Proof Suitable for Floating-Point Numbers

  • Conference paper
  • First Online:
Book cover Algorithms and Architectures for Parallel Processing (ICA3PP 2021)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 13157))

  • 1606 Accesses

Abstract

The decentralization of the blockchain has led to the leakage of privacy data at the transaction layer, causing information security issues. The zero-knowledge range proof can confidentially verify that the transaction amount belongs to a legal positive integer range without revealing the transaction, effectively solving the privacy leakage of the blockchain transaction layer. The currently known blockchain range proof scheme is unable to process floating-point numbers, which limits the application fields of range proof. Moreover, the existing solutions can be further optimized in terms of proof speed, verification speed, and computational cost. We propose Ferproof, a constant cost range proof with floating-point number adaptation. Ferproof improves the zero-knowledge protocol based on Bulletproofs to optimize the proof structure, and a Lagrangian inner product vector generation method is issued to make the witness generation time constant and the commitment is constructed according to the floating-point number range relationship to implement floating-point range proof. Ferproof only relies on the discrete logarithm assumption, and the third-party credibility is not required. The communication cost and time complexity of Ferproof are constant. According to the experimental results, compared with the most advanced known range proof scheme, Ferproof’s proof speed is increased by 40.0%, and the verification speed is increased by 29.8%.

Supported by organization Key Research and Development Program Project of Ministry of Science and Technology (No. 2019YFD1101104).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system[EB/OL]. SSRN Electron. J. (2008). https://bitcoin.org/bitcoin.pdf

  2. Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J.A., et al.: Research perspectives and challenges for bitcoin and cryptocurrencies, pp. 104–121. IEEE (2015)

    Google Scholar 

  3. Liu, M., Chen, Z., Shi, Y., Tang, L., Cao, D.: Research progress of blockchain in data security. Chin. J. Comput. 44(1), 1–27 (2021)

    Google Scholar 

  4. Goldreich, O., Oren, Y.: Definitions and properties of zero-knowledge proof systems. J. Cryptol. 7(1), 1–32 (1994). https://doi.org/10.1007/BF00195207

    Article  MathSciNet  MATH  Google Scholar 

  5. Maxwell, G.: Confidential transactions (2016). https://people.xiph.org/greg/confidential_values.txt

  6. Blum, M.: Coin flipping by telephone. In: Advances in Cryptology: A Report on CRYPTO 81, CRYPTO 81, IEEE Workshop on Communications Security, pp. 11–15 (1981)

    Google Scholar 

  7. Maxwell, G., Poelstra, A.: Borromean ring signatures [EB/OL] (2015). http://diyhpl.us/bryan/papers2/bitcoin/Borromean%20ring%20signatures.pdf

  8. Noether, S.: Ring signature confidential transactions for Monero. IACR Cryptology ePrint Achieve (2015). https://eprint.iacr.org/2015/1_098.pdf

  9. Sun, S.-F., Au, M.H., Liu, J.K., Yuen, T.H.: RingCT 2.0: a compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency Monero. In: Foley, S.N., Gollmann, D., Snekkenes, E. (eds.) ESORICS 2017. LNCS, vol. 10493, pp. 456–474. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66399-9_25

    Chapter  Google Scholar 

  10. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

  11. Wood, G.: Ethereum: a secure decentralised transaction ledger [EB/OL] (2014). http://gavwood.com/paper.pdf

  12. McCorry, P., Shahandashti, S.F., Hao, F.: A smart contract for boardroom voting with maximum voter privacy. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 357–375. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7_20

    Chapter  Google Scholar 

  13. Campanelli, M., Gennaro, R., Goldfeder, S., Nizzardo, L.: Zero-knowledge contingent payments revisited: attacks and payments for services. In: Conference on Computer and Communications Security. ACM (2017)

    Google Scholar 

  14. Parno, B., Howell, J., Gentry, C., Raykova, M.: Pinocchio: nearly practical verifiable computation. In: Proceedings of the 34th IEEE Symposium on Security and Privacy, pp. 238–252. IEEE (2013)

    Google Scholar 

  15. Ben-Sasson, E., Chiesa, A., Genkin, D., Tromer, E., Virza, M.: SNARKs for C: verifying program executions succinctly and in zero knowledge. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 90–108. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_6

    Chapter  MATH  Google Scholar 

  16. Parno, B., Howell, J., Gentry, C., Raykova, M.: Pinocchio: nearly practical verifiable computation. Commun. ACM 59, 103–112 (2016)

    Article  Google Scholar 

  17. Groth, J.: On the size of pairing-based non-interactive arguments. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 305–326. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_11

    Chapter  Google Scholar 

  18. Peterson, P.: Zcash-transaction linkability [EB/OL], 25 January 2017. https://z.cash/_blog/transaction-linkability.html

  19. Wahby, R.S., Tzialla, I., Shelat, A., Thaler, J., Walfish, M.: Doubly-efficient zkSNARKs without trusted setup. In: Proceedings of 2018 IEEE Symposium on Security and Privacy (SP), pp. 2375–1207. IEEE (2018)

    Google Scholar 

  20. Setty, S., Angel, S., Lee, J.: Verifiable state machines: proofs that untrusted services operate correctly. ACM SIGOPS Oper. Syst. Rev. 54(1), 40–46 (2020)

    Article  Google Scholar 

  21. Ben-Sasson, E., Bentov, I., Horesh, Y., Riabzev, M.: Scalable, transparent, and post-quantum secure computational integrity. IACR Cryptology ePrint Archive, 2018:46 (2018)

    Google Scholar 

  22. Maller, M., Bowe, S., Kohlweiss, M., Meiklejohn, S.: Sonic: zero-knowledge snarks from linear-size universal and updatable structured reference strings. Cryptology ePrint Archive (2019)

    Google Scholar 

  23. Gabizon, A., Williamson, Z.J., Ciobotaru, O.: PLONK: permutations over lagrange-bases for Oecumenical noninteractive arguments of knowledge. Cryptology ePrint Archive, 2019:953 (2019)

    Google Scholar 

  24. Lipmaa, H.: On Diophantine complexity and statistical zero-knowledge arguments. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 398–415. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-40061-5_26

    Chapter  Google Scholar 

  25. Groth, J.: Non-interactive zero-knowledge arguments for voting. In: Ioannidis, J., Keromytis, A., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 467–482. Springer, Heidelberg (2005). https://doi.org/10.1007/11496137_32

    Chapter  Google Scholar 

  26. Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: 2018 IEEE Symposium on Security and Privacy (SP), pp. 315–334. IEEE (2018)

    Google Scholar 

  27. Bootle, J., Cerulli, A., Chaidos, P., Groth, J., Petit, C.: Efficient zero-knowledge arguments for arithmetic circuits in the discrete log setting. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 327–357. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_12

    Chapter  MATH  Google Scholar 

  28. Deng, C., Tang, X., et al.: Cuproof: a novel range proof with constant size. IACR Cryptology e Print Achieve (2021)

    Google Scholar 

  29. Feige, U., Fiat, A., Shamir, A.: Zero-knowledge proofs of identity. J. Cryptol. 1(2), 77–94 (1988). https://doi.org/10.1007/BF02351717

    Article  MathSciNet  MATH  Google Scholar 

  30. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kuanjiu Zhou .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, Y., Zhou, K., Xu, L., Wang, M., Liu, N. (2022). Ferproof: A Constant Cost Range Proof Suitable for Floating-Point Numbers. In: Lai, Y., Wang, T., Jiang, M., Xu, G., Liang, W., Castiglione, A. (eds) Algorithms and Architectures for Parallel Processing. ICA3PP 2021. Lecture Notes in Computer Science(), vol 13157. Springer, Cham. https://doi.org/10.1007/978-3-030-95391-1_41

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-95391-1_41

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-95390-4

  • Online ISBN: 978-3-030-95391-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics