Skip to main content

Zero-Knowledge Range Arguments for Signed Fractional Numbers from Lattices

  • Conference paper
  • First Online:
Provable and Practical Security (ProvSec 2022)

Abstract

Range proofs introduced by Brickell et al. at CRYPTO 1988, allow a prover to convince a verifier that the committed value belongs to an interval without revealing anything else. It has become an essential building block in various modern cryptographic protocols such as distributed ledgers, anonymous transactions, e-cash, e-voting, auction protocols, privacy-preserving certificate transparency, and many more. In this paper, we provide a zero-knowledge range argument system showing that a committed value is in a public or hidden range by constructing a zero-knowledge argument system to prove inequalities between signed fractional numbers as well as non-negative integers in the standard lattice settings. The complexity of our range arguments is only logarithmic in the size of the range. Negative numbers and fractional numbers play an important role in our everyday life, especially in financial loss, medical data, bank account balances, GPA and tax records, etc. It would be desirable to handle them in a privacy-preserving manner. Prior to this work, all the lattice-based zero-knowledge range argument systems only address a range of non-negative integers, whereas our range arguments can handle signed fractional numbers and fill an interesting research gap in the literature.

This work is partially supported by the Australian Research Council Linkage Project LP190100984.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ajtai, M.: Generating hard instances of lattice problems. In: STOC, pp. 99–108 (1996)

    Google Scholar 

  2. Aranha, D.F., Baum, C., Gjøsteen, K., Silde, T., Tunge, T.: Lattice-based proof of shuffle and applications to electronic voting. In: Paterson, K.G. (ed.) CT-RSA 2021. LNCS, vol. 12704, pp. 227–251. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-75539-3_10

    Chapter  Google Scholar 

  3. Bellare, M., Goldwasser, S.: Verifiable partial key escrow. In: CCS, pp. 78–91 (1997)

    Google Scholar 

  4. Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431–444. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_31

    Chapter  MATH  Google Scholar 

  5. Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: S &P 2018, pp. 315–334. IEEE (2018)

    Google Scholar 

  6. Camenisch, J., Chaabouni, R., shelat, A.: Efficient protocols for set membership and range proofs. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 234–252. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-89255-7_15

    Chapter  Google Scholar 

  7. Couteau, G., Klooß, M., Lin, H., Reichle, M.: Efficient range proofs with transparent setup from bounded integer commitments. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12698, pp. 247–277. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77883-5_9

    Chapter  Google Scholar 

  8. Couteau, G., Peters, T., Pointcheval, D.: Removing the strong RSA assumption from arguments over the integers. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 321–350. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_11

    Chapter  Google Scholar 

  9. Damgård, I., Jurik, M.: A Generalisation, a Simplification and Some Applications of Paillier’s Probabilistic Public-Key System. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44586-2_9

    Chapter  MATH  Google Scholar 

  10. Damgård, I., Jurik, M., Nielsen, J.B.: A generalization of paillier’s public-key system with applications to electronic voting. Int. J. Inf. Secur. 9(6), 371–385 (2010)

    Article  Google Scholar 

  11. Deo, A., Libert, B., Nguyen, K., Sanders, O.: Lattice-based E-cash, revisited. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12492, pp. 318–348. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64834-3_11

    Chapter  Google Scholar 

  12. Devevey, J., Libert, B.: Peters, TRational modular encoding in the DCR setting: non-interactive range proofs and paillier-based Naor-Yung in the standard model. In: Hanaoka, G., Shikata, J., Watanabe, Y. (eds.) PKC 2022. LNCS, vol. 13177, pp. 615–646. Springer, Cham (2022)

    Google Scholar 

  13. Dutta, P., Jiang, M., Duong, D.H., Susilo, W., Fukushima, K., Kiyomoto, S.: Hierarchical identity-based puncturable encryption from lattices with application to forward security. In: AsiaCCS, pp. 408–422 (2022)

    Google Scholar 

  14. Dutta, P., Susilo, W., Duong, D.H., Baek, J., Roy, P.S.: Identity-based unidirectional proxy re-encryption and re-signature in standard model: lattice-based constructions. J. Internet Serv. Inf. Secur. 10(4), 1–22 (2020)

    Google Scholar 

  15. Dutta, P., Susilo, W., Duong, D.H., Baek, J., Roy, P.S.: Identity-based unidirectional proxy re-encryption in standard model: a lattice-based construction. In: You, I. (ed.) WISA 2020. LNCS, vol. 12583, pp. 245–257. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-65299-9_19

    Chapter  Google Scholar 

  16. Dutta, P., Susilo, W., Duong, D.H., Roy, P.S.: Collusion-resistant identity-based proxy re-encryption: lattice-based constructions in standard model. Theoret. Comput. Sci. 871, 16–29 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  17. Dutta, P., Susilo, W., Duong, D.H., Roy, P.S.: Puncturable identity-based encryption from lattices. In: Baek, J., Ruj, S. (eds.) ACISP 2021. LNCS, vol. 13083, pp. 571–589. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90567-5_29

    Chapter  Google Scholar 

  18. Dutta, P., Susilo, W., Duong, D.H., Roy, P.S.: Puncturable identity-based and attribute-based encryption from lattices. Theoret. Comput. Sci. 929, 18–38 (2022)

    Article  MathSciNet  MATH  Google Scholar 

  19. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC 2008, pp. 197–206 (2008)

    Google Scholar 

  20. Goldwasser, S., Kalai, Y.T., Peikert, C., Vaikuntanathan, V.: Robustness of the learning with errors assumption (2010)

    Google Scholar 

  21. González, A., Ráfols, C.: New techniques for non-interactive shuffle and range arguments. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 427–444. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39555-5_23

    Chapter  MATH  Google Scholar 

  22. Groth, J.: Non-interactive zero-knowledge arguments for voting. In: Ioannidis, J., Keromytis, A., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 467–482. Springer, Heidelberg (2005). https://doi.org/10.1007/11496137_32

    Chapter  Google Scholar 

  23. Groth, J.: Efficient zero-knowledge arguments from two-tiered homomorphic commitments. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 431–448. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_23

    Chapter  Google Scholar 

  24. Jain, A., Krenn, S., Pietrzak, K., Tentes, A.: Commitments and efficient zero-knowledge proofs from learning parity with noise. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 663–680. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_40

    Chapter  Google Scholar 

  25. Kawachi, A., Tanaka, K., Xagawa, K.: Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 372–389. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-89255-7_23

    Chapter  Google Scholar 

  26. Libert, B., Ling, S., Mouhartem, F., Nguyen, K., Wang, H.: Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10032, pp. 101–131. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53890-6_4

    Chapter  Google Scholar 

  27. Libert, B., Ling, S., Nguyen, K., Wang, H.: Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 1–31. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_1

    Chapter  Google Scholar 

  28. Libert, B., Ling, S., Nguyen, K., Wang, H.: Zero-knowledge arguments for lattice-based PRFs and applications to E-cash. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10626, pp. 304–335. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70700-6_11

    Chapter  Google Scholar 

  29. Libert, B., Ling, S., Nguyen, K., Wang, H.: Lattice-based zero-knowledge arguments for integer relations. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 700–732. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_24

    Chapter  Google Scholar 

  30. Lipmaa, H.: On diophantine complexity and statistical zero-knowledge arguments. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 398–415. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-40061-5_26

    Chapter  Google Scholar 

  31. Lipmaa, H., Asokan, N., Niemi, V.: Secure vickrey auctions without threshold trust. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 87–101. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36504-4_7

    Chapter  Google Scholar 

  32. Micali, S., Rabin, M.O.: Cryptography miracles, secure auctions, matching problem verification. Commun. ACM 57(2), 85–93 (2014)

    Article  Google Scholar 

  33. Micciancio, D., Peikert, C.: Hardness of SIS and LWE with small parameters. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 21–39. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_2

    Chapter  Google Scholar 

  34. Nguyen, K., Tang, H., Wang, H., Zeng, N.: New code-based privacy-preserving cryptographic constructions. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11922, pp. 25–55. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-34621-8_2

    Chapter  Google Scholar 

  35. Rabin, M.O., Mansour, Y., Muthukrishnan, S., Yung, M.: Strictly-black-box zero-knowledge and efficient validation of financial transactions. In: Czumaj, A., Mehlhorn, K., Pitts, A., Wattenhofer, R. (eds.) ICALP 2012. LNCS, vol. 7391, pp. 738–749. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31594-7_62

    Chapter  MATH  Google Scholar 

  36. Stern, J.: A new paradigm for public key identification. IEEE Trans. Inf. Theory 42(6), 1757–1768 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  37. Susilo, W., Dutta, P., Duong, D.H., Roy, P.S.: Lattice-based HRA-secure attribute-based proxy re-encryption in standard model. In: Bertino, E., Shulman, H., Waidner, M. (eds.) ESORICS 2021. LNCS, vol. 12973, pp. 169–191. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-88428-4_9

    Chapter  Google Scholar 

  38. Alberto Torres, W., Kuchta, V., Steinfeld, R., Sakzad, A., Liu, J.K., Cheng, J.: Lattice RingCT V2.0 with multiple input and multiple output wallets. In: Jang-Jaccard, J., Guo, F. (eds.) ACISP 2019. LNCS, vol. 11547, pp. 156–175. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-21548-4_9

    Chapter  MATH  Google Scholar 

  39. Yang, R., Au, M.H., Zhang, Z., Xu, Q., Yu, Z., Whyte, W.: Efficient lattice-based zero-knowledge arguments with standard soundness: construction and applications. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 147–175. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_6

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Priyanka Dutta .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Dutta, P., Duong, D.H., Susilo, W., Fukushima, K., Kiyomoto, S. (2022). Zero-Knowledge Range Arguments for Signed Fractional Numbers from Lattices. In: Ge, C., Guo, F. (eds) Provable and Practical Security. ProvSec 2022. Lecture Notes in Computer Science, vol 13600. Springer, Cham. https://doi.org/10.1007/978-3-031-20917-8_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-20917-8_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-20916-1

  • Online ISBN: 978-3-031-20917-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics