ZAC: Efficient Zero-Knowledge Dynamic Universal Accumulator and Application to Zero-Knowledge Elementary Database

被引:0
|
作者
Dang, Hai-Van [1 ]
Phuong, Tran Viet Xuan [2 ]
Nguyen, Thuc D. [3 ]
Hoang, Thang [4 ]
机构
[1] Univ Plymouth, Plymouth, Devon, England
[2] Old Dominion Univ, Norfolk, VA 23529 USA
[3] Univ Sci, VNU HCM, Hanoi, Vietnam
[4] Virginia Tech, Blacksburg, VA USA
关键词
zero-knowledge universal dynamic accumulator; zero-knowledge set (database); Bloom filter; MERCURIAL COMMITMENTS; SETS;
D O I
10.1109/TPS-ISA56441.2022.00038
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
Zero-knowledge universal accumulator generates the succinct commitment to a set and produces the short (non) membership proof (universal) without leaking information about the set (zero-knowledge). In order to further support a generic set and zero-knowledge, existing techniques generally combine the zero-knowledge universal accumulator with other protocols, such as digital signatures and hashes to primes, which incur high overhead and may not be suitable for real-world use. It is desirable to commit a set of membership concealing the information with the optimal complexity. We devise ZAC, a new zero-knowledge Dynamic Universal Accumulator by taking the existing cryptographic primitives into account to produce a new efficient accumulator. Our underlying building blocks are Bloom Filter and vector commitment scheme in [19], utilizing the binary expression and aggregation to achieve efficiency, generic set support, zero-knowledge and universal properties. As a result, our scheme is improved in terms of proof size and proof time, also comparable to the RSA-based set accumulator in [8] in the verifying complexity. With 128 bit security, our proof size is 48 bytes while theirs is 1310 bytes and the running time of elliptic curve-based methods is faster than RSA-based counterpart. ZAC is proved to be complete,.-sound and zero-knowledge. Extensively, based on ZAC as building block, we construct a new Zero-Knowledge Elementary Database (ZKEDB), which consumes 5 times less storage space, O(logN) less bandwidth, and O(logN) more efficient in proving and verification than the state-of-art work in [13] (where N is the domain space size). ZKEDB is proved to be complete, is an element of-sound and zero-knowledge. ZKEDB supports a new type of select top l query, and can be extended to non-elementary databases.
引用
收藏
页码:248 / 257
页数:10
相关论文
共 50 条
  • [1] An Expressive (Zero-Knowledge) Set Accumulator
    Zhang, Yupeng
    Katz, Jonathan
    Papamanthou, Charalampos
    [J]. 2017 IEEE EUROPEAN SYMPOSIUM ON SECURITY AND PRIVACY (EUROS&P), 2017, : 158 - 173
  • [2] On Efficient Zero-Knowledge PCPs
    Ishai, Yuval
    Mahmoody, Mohammad
    Sahai, Amit
    [J]. THEORY OF CRYPTOGRAPHY (TCC 2012), 2012, 7194 : 151 - 168
  • [3] Efficient Zero-Knowledge Proofs
    Groth, Jens
    [J]. PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2011, 2011, 6737 : 379 - 379
  • [4] Zero-Knowledge Functional Elementary Databases
    Zhang, Xinxuan
    Deng, Yi
    [J]. ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT V, 2023, 14442 : 269 - 303
  • [5] Improved Zero-Knowledge Identification with Improved Zero-Knowledge Identification with Lattices
    Cayrel, Pierre-Louis
    Lindner, Richard
    Rueckert, Markus
    Silva, Rosemberg
    [J]. PROVABLE SECURITY, 2010, 6402 : 1 - +
  • [6] Zero-Knowledge Middleboxes
    Grubbs, Paul
    Arun, Arasu
    Zhang, Ye
    Bonneau, Joseph
    Walfish, Michael
    [J]. PROCEEDINGS OF THE 31ST USENIX SECURITY SYMPOSIUM, 2022, : 4255 - 4272
  • [7] Statistical zero-knowledge and analysis of rank-metric zero-knowledge proofs of knowledge
    Song, Yongcheng
    Zhang, Jiang
    Huang, Xinyi
    Wu, Wei
    Yang, Haining
    [J]. THEORETICAL COMPUTER SCIENCE, 2023, 952
  • [8] ZERO-KNOWLEDGE PROOFS
    MCGEOCH, CC
    [J]. AMERICAN MATHEMATICAL MONTHLY, 1993, 100 (07): : 682 - 685
  • [9] Reduction zero-knowledge
    Zhao, YL
    Deng, XT
    Lee, CH
    Zhu, H
    [J]. PROGRESS IN NATURAL SCIENCE-MATERIALS INTERNATIONAL, 2004, 14 (04) : 350 - 358
  • [10] Concurrent zero-knowledge
    Dwork, C
    Naor, M
    Sahai, A
    [J]. JOURNAL OF THE ACM, 2004, 51 (06) : 851 - 898