Skip to main content
Log in

Concise ID-based mercurial functional commitments and applications to zero-knowledge sets

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Zero-knowledge sets (ZKS) is a basic cryptographic primitive that can be used to commit to a set S and prove statements such as \(x\in S\) or \(x\notin S\), without revealing anything else on S. Mercurial commitment is a useful tool to construct ZKS. Trapdoor q-mercurial commitment, an extension of normal mercurial commitment, results in more efficient ZKS with much shorter proofs when combining with a q-arity Merkle tree. ID-based trapdoor mercurial commitment is proposed by Chen et al. in 2011 to mainly solve the conflicts between propagation and plagiarism of non-interactive zero-knowledge proofs in ZKS, but it only supports binary Merkle tree. In this paper, we present the first ID-based mercurial functional commitment which provides more efficient ZKS than Chen et al.’s scheme by extending it to vector commitment. Moreover, our mercurial functional commitment supports the functionality of linear functions, where commitment to a message vector (e.g., \(\mathbf {m}=(m_1,m_2,\ldots ,m_n)\in {\mathcal {D}}^n\)) can later be de-committed to a linear function \(\sum _{i=1}^n m_i x_i=y\in {\mathcal {R}}\) of some vector coordinates. It has applications in generalized ZKS which allows us to provide proof of a linear computation on values in a database other than just membership/non-membership statements. Besides, the proposed mercurial functional commitment, as an extension of mercurial vector commitment, is concise (the sizes of the commitments and hard/soft openings are independent of the length of the function description or messages) and achieves both linear-size public keys and constant-size assumptions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Notes

  1. \(ID_S,ID_R,ID_T\) denote the identity of the sender, receiver and time, respectively.

References

  1. Brassard, G., Chaum, D., Crepeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)

    Article  MathSciNet  Google Scholar 

  2. Chase, M., Healy, A., Lysyanskaya, A., Malkin, T., Reyzin, L.: Mercurial commitments with applications to zero-knowledge sets. In: Advances in Cryptology-EUROCRYPT 2005, no. 3494 in LNCS, pp. 422–439. Springer (2005)

  3. Libert, B., Yung, M.: Concise mercurial vector commitments and independent zero-knowledge sets with short proofs. In: TCC 2010, no. 5978 in LNCS, pp. 499–517. Springer (2010)

  4. Catalano, D., Fiore, D.: Vector commitments and their applications. In: PKC 2013, no. 7778 in LNCS, pp. 55–72. Springer (2013)

  5. Libert, B., Ramanna, S., Yung, M.: Functional commitment schemes: from polynomial commitments to pairing-based accumulators from simple assumptions. In: 43rd International Colloquium on Automata, Languages and Programming (ICALP 2016) (2016)

  6. Wu, C., Chen, X., Li, Q., Long, D.: Efficient id-based non-malleable trapdoor commitment. Comput. Electr. Eng. 38(6), 1647–1657 (2012)

    Article  Google Scholar 

  7. Wu, C., Steinbach, B., Sun, Z., Lin, C.: Improved generic construction of chameleon hash to group elements. J. Chin. Inst. Eng. (2019). https://doi.org/10.1080/02533839.2018.1537803

    Article  Google Scholar 

  8. Chen, X., Zhang, F., Tian, H., Wei, B., Susilo, W., Mu, Y., Lee, H., Kim, K.: Efficient generic on-line/off-line (threshold) signatures without key exposure. Inf. Sci. 178(21), 4192–4203 (2008)

    Article  MathSciNet  Google Scholar 

  9. Chen, X., Zhang, F., Susilo, W., Tian, H., Li, J., Kim, K.: Identity-based chameleon hashing and signatures without key exposure. Inf. Sci. 265, 198–210 (2014)

    Article  Google Scholar 

  10. Kate, A., Zaverucha, G., Goldberg, I.: Constant-size commitments to polynomials and their applications. In: Advances in Cryptology-ASIACRYPT 2010, no. 6477 in LNCS, pp. 177–194. Springer (2010)

  11. Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: TCC 2011, no. 6597 in LNCS, pp. 253–273. Springer (2011)

  12. Gorbunov, S., Vaikuntanathan, V., Wichs, D.: Leveled fully homomorphic signatures from standard lattices. In: STOC 2015, pp. 469–477 (2015)

  13. Micali, S., Rabin, M.O., Kilian, J.: Zero-knowledge sets. In: FOCS 2003, pp. 80–91 (2003)

  14. Merkle, R.: A digital signature based on a conventional encryption function. In: Advances in Cryptology-CRYPTO 1988, no. 403 in LNCS, pp. 369–378. Springer (1988)

  15. Gennaro, R., Micali, S.: Independent zero-knowledge sets. In: ICALP 2006, no. 4052 in LNCS, pp. 34–45. Springer (2006)

  16. Catalano, D., Fiore, D., Messina, M.: Zero-knowledge sets with short proofs. In: Advances in Cryptology-EUROCRYPT 2008, no. 4965 in LNCS, pp. 433–450. Springer (2008)

  17. Katz, J., Ostrovsky, R., Rabin, M.: Identity-based zero-knowledge. In: SCN 2004, no. 3352 in LNCS, pp. 180–192. Springer (2004)

  18. Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: Advances in Cryptology-EUROCRYPT 1996, no. 1070 in LNCS, pp. 143–154. Springer (1996)

  19. Chen, X., Susilo, W., Zhang, F., Tian, H., Li, J.: Identity-based trapdoor mercurial commitments and applications. Theor. Comput. Sci. 412(39), 5498–5512 (2011)

    Article  MathSciNet  Google Scholar 

  20. Chen, X., Huang, X., Li, J., Ma, J., Lou, W., Wong, D.S.: New algorithms for secure outsourcing of large-scale systems of linear equations. IEEE Trans. Dependable Secure Comput. 10(1), 69–78 (2015)

    Google Scholar 

  21. Chen, X., Li, J., Ma, J., Tang, Q., Lou, W.: New algorithms for secure outsourcing of modular exponentiations. IEEE Trans. Parallel Distrib. Syst. 25(9), 2386–2396 (2014)

    Article  Google Scholar 

  22. Zhang, X., Jiang, T., Li, K., Castiglione, A., Chen, X.: New publicly verifiable computation for batch matrix multiplication. Inf. Sci. 479, 664–678 (2019)

    Article  Google Scholar 

  23. Huang, H., Chen, X., Wu, Q., Huang, X., Shen, J.: Bitcoin-based fair payments for outsourcing computations of fog devices. Future Gener. Comput. Syst. 78, 850–858 (2018)

    Article  Google Scholar 

  24. Chen, X., Li, J., Huang, X., Ma, J., Lou, W.: New publicly verifiable databases with efficient updates. IEEE Trans. Dependable Secure Comput. 12(5), 546–556 (2015)

    Article  Google Scholar 

  25. Chen, X., Li, J., Weng, J., Ma, J., Lou, W.: Verifiable computation over large database with incremental updates. IEEE Trans. Comput. 65(10), 3184–3195 (2016)

    Article  MathSciNet  Google Scholar 

  26. Miao, M., Ma, J., Huang, X., Wang, Q.: Efficient verifiable databases with insertion/deletion operations from delegating polynomial functions. IEEE Trans. Inf. Forensics Secur. 13(2), 511–520 (2018)

    Article  Google Scholar 

  27. Wang, J., Chen, X., Sun, S., Liu, J., Au, M., Zhan, Z.: Towards efficient verifiable conjunctive keyword search for large encrypted database. In: European Symposium on Research in Computer Security (ESORICS), no. 11099 in LNCS, pp. 83–100. Springer (2018)

  28. Yuan, H., Chen, X., Jiang, T., Zhang, X., Yan, Z., Xiang, Y.: Dedupdum: secure and scalable data deduplication with dynamic user management. Inf. Sci. 456, 159–173 (2018)

    Article  Google Scholar 

  29. Chase, M., Ostrovsky, R., Visconti, I.: Executable proofs, input-size hiding secure computation and a new ideal world. In: Advances in Cryptology-EUROCRYPT 2015, no. 9057 in LNCS, pp. 532–560. Springer (2015)

  30. Shinagawa, K., Nuida, K., Nishide, T., Hanaoka, G., Okamoto, E.: Size-hiding computation for multiple parties. In: Advances in Cryptology-ASIACRYPT 2016, no. 10032 in LNCS, pp. 937–966. Springer (2016)

  31. Kamara, S., Moataz, T.: Sql on structurally-encrypted databases. In: Advances in Cryptology-ASIACRYPT 2018, no. 11272 in LNCS, pp. 149–180. Springer (2018)

  32. Mironov, I., Segev, G., Shahaf, I.: Strengthening the security of encrypted databases: Non-transitive joins. In: TCC 2017, no. 10678 in LNCS, pp. 631–661. Springer (2017)

  33. Hofheinz, D., Kiltz, E.: Programmable hash functions and their applications. In: Advances in Cryptology-CRYPTO 2008, no. 5157 in LNCS, pp. 21–38. Springer (2008)

  34. Boneh, D., Goh, E., Nissim, K.: Evaluating 2-dnf formulas on ciphertexts. In: TCC 2005, no. 3378 in LNCS, pp. 325–341. Springer (2005)

  35. Lewko, A., Waters, B.: New techniques for dual system encryption and fully secure hibe with short ciphertexts. In: TCC 2010, no. 5978 in LNCS, pp. 455–479. Springer (2010)

  36. Catalano, D., Dodis, Y., Visconti, I.: Mercurial commitments: Minimal assumptions and efficient constructions. In: TCC 2006, no. 3876 in LNCS, pp. 120–144. Springer (2006)

  37. Chase, M., Meiklejohn, S.: Déjà q: Using dual systems to revisit q-type assumptions. In: Advances in Cryptology-EUROCRYPT 2014, no. 8441 in LNCS, pp. 622–639. Springer (2014)

  38. Cha, J., Cheon, J.: An identity-based signature from gap diffie-hellman groups. In: PKC 2003, no. 2567 in LNCS, pp. 18–30. Springer (2003)

Download references

Acknowledgements

This work is supported by National Natural Science Foundation of China (Nos. 61902081 and 61960206014), the Natural Science Foundation of Guangdong Province, China (No. 2018A030313974), and the Science and Technology Planning Project of Guangdong (No. 2018A050506087). W. Susilo is partially supported by the Australian Research Council Discovery Project (DP180100665).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Willy Susilo.

Ethics declarations

Conflict of interest

Authors declare that they have no conflict of interest.

Ethical approval

This article (IJIS-D-18-00250_R1) does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wu, C., Chen, X. & Susilo, W. Concise ID-based mercurial functional commitments and applications to zero-knowledge sets. Int. J. Inf. Secur. 19, 453–464 (2020). https://doi.org/10.1007/s10207-019-00466-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-019-00466-7

Keywords

Navigation