Skip to main content

Lattice-Based Accumulator with Constant Time List Update and Constant Time Verification

  • Conference paper
  • First Online:
Codes, Cryptology and Information Security (C2SI 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13874))

  • 366 Accesses

Abstract

An accumulator is a cryptographic protocol that compresses a set of inputs into a short string of a certain size and can efficiently prove that the compressed set contains a particular input element. Accumulators have been actively studied in recent years and are used to streamline various protocols such as membership rosters, zero-knowledge proofs, group signatures, and blockchains. Libert et al. proposed a Merkle tree-based accumulator using lattice cryptography, one of the post-quantum cryptography. They proposed an accumulator with logarithmic time complexity for the verification algorithm. Ling et al. proposed an accumulator that satisfies logarithmic time updating lists. However, no algorithm has been proposed thus far that satisfies constant time updating lists and constant time verification based on the lattice-based accumulator. In this study, we propose an accumulator based on lattice that satisfies constant-time verification and constant-time updating lists for the first time. In our proposed accumulator, the bit length of the witness associated with each element is independent of the number of elements in the list. We developed techniques that use the Partial Fourier Recovery problem instead of the Merkle tree. We also prove that the proposed accumulator satisfies the security requirements of an accumulator scheme. Finally, to demonstrate that our proposed accumulator is more practical, we compared it with other lattice-based accumulators. The proposed accumulator scheme can be incorporated into membership list management, zero-knowledge proof, group signature, and blockchain to realize more efficient applications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Benaloh, J., de Mare, M.: One-way accumulators: a decentralized alternative to digital signatures. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 274–285. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_24

    Chapter  Google Scholar 

  2. Camenisch, J., Lysyanskaya, A.: Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 61–76. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_5

    Chapter  Google Scholar 

  3. Li, J., Li, N., Xue, R.: Universal accumulators with efficient nonmembership proofs. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 253–269. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72738-5_17

    Chapter  Google Scholar 

  4. Lin, Z., Hopper, N.: Jack: scalable accumulator-based Nymble system. In: WPES, pp. 53–62 (2010)

    Google Scholar 

  5. Tsudik, G., Xu, S.: Accumulating composites and improved group signing. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 269–286. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-40061-5_16

    Chapter  Google Scholar 

  6. Libert, B., Ling, S., Nguyen, K., Wang, H.: Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 1–31. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_1

    Chapter  Google Scholar 

  7. Sander, T., Ta-Shma, A.: Flow control: a new approach for anonymity control in electronic cash systems. In: Franklin, M. (ed.) FC 1999. LNCS, vol. 1648, pp. 46–61. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48390-X_4

    Chapter  Google Scholar 

  8. Miers, I., Garman, C., Green, M., Rubin, A.D.: Zerocoin: anonymous distributed e-cash from bitcoin In: IEEE Symposium on Security and Privacy, pp. 397–411 (2013)

    Google Scholar 

  9. Barić, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signature schemes without trees. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 480–494. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-69053-0_33

    Chapter  Google Scholar 

  10. Boneh, D., Bünz, B., Fisch, B.: Batching techniques for accumulators with applications to IOPs and stateless blockchains. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 561–586. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_20

    Chapter  Google Scholar 

  11. Baum, C., Damgård, I., Lyubashevsky, V., Oechsner, S., Peikert, C.: More efficient commitments from structured lattice assumptions. In: Catalano, D., De Prisco, R. (eds.) SCN 2018. LNCS, vol. 11035, pp. 368–385. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98113-0_20

    Chapter  Google Scholar 

  12. Jhanwar, M.P., Safavi-Naini, R.: Compact accumulator using lattices. In: Chakraborty, R.S., Schwabe, P., Solworth, J. (eds.) SPACE 2015. LNCS, vol. 9354, pp. 347–358. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-24126-5_20

    Chapter  Google Scholar 

  13. Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: STOC, pp. 99–108 (1996)

    Google Scholar 

  14. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008)

    Google Scholar 

  15. Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700–718. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_41

    Chapter  Google Scholar 

  16. Ling, S., Nguyen, K., Wang, H., Yanhong, X.: Lattice-based group signatures: achieving full dynamicity (and deniability) with ease. Theor. Comput. Sci. 783, 71–94 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  17. Hoffstein, J., Pipher, J., Schanck, J.M., Silverman, J.H., Whyte, W.: Practical signatures from the partial Fourier recovery problem. In: Boureanu, I., Owesarski, P., Vaudenay, S. (eds.) ACNS 2014. LNCS, vol. 8479, pp. 476–493. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-07536-5_28

    Chapter  Google Scholar 

  18. Doröz, Y., Hoffstein, J., Silverman, J.H., Sunar, B.: MMSAT: a scheme for multimessage multiuser signature aggregation. IACR Cryptol. ePrint Arch. 2020, 520 (2020)

    Google Scholar 

  19. Micciancio, D., Mol, P.: Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 465–484. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_26

    Chapter  Google Scholar 

  20. Hoffstein, J., Kaliski Jr., B.S., Lieman, D.B., Robshaw, M.J.B., Yin, Y.L.. Secure user identification based on constrained polynomials. U.S. Classification (2000). 713/168; 380/28; 380/30; 713/170; 713/176 International Classification: H04L 932; H04L 928; H04L 930

    Google Scholar 

  21. Lyubashevsky, V.: Lattice-based identification schemes secure under active attacks. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 162–179. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78440-1_10

    Chapter  Google Scholar 

  22. Gentry, C., Szydlo, M.: Cryptanalysis of the revised NTRU signature scheme. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 299–320. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-46035-7_20

    Chapter  Google Scholar 

  23. Lyubashevsky, V.: Fiat-Shamir with aborts: applications to lattice and factoring-based signatures. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 598–616. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_35

    Chapter  Google Scholar 

Download references

Acknowledgment

This work is partially supported by JSPS KAKENHI Grant Number JP21H03443, and SECOM Science and Technology Foundation.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Hideaki Miyaji or Atsuko Miyaji .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Maeno, Y., Miyaji, H., Miyaji, A. (2023). Lattice-Based Accumulator with Constant Time List Update and Constant Time Verification. In: El Hajji, S., Mesnager, S., Souidi, E.M. (eds) Codes, Cryptology and Information Security. C2SI 2023. Lecture Notes in Computer Science, vol 13874. Springer, Cham. https://doi.org/10.1007/978-3-031-33017-9_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-33017-9_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-33016-2

  • Online ISBN: 978-3-031-33017-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics