Efficient Noninteractive Polynomial Commitment Scheme in the Discrete Logarithm Setting

被引:0
作者
Zhang, Peiheng [1 ]
Tang, Min [2 ]
Susilo, Willy [3 ]
Zhang, Mingwu [4 ]
机构
[1] Guilin Univ Elect Technol, Sch Comp Sci & Informat Secur, Guilin 541004, Peoples R China
[2] Guilin Univ Elect Technol, Sch Math & Comp Sci, Guilin 541004, Peoples R China
[3] Univ Wollongong, Sch Comp & Informat Technol, Wollongong, NSW 2522, Australia
[4] Hubei Univ Technol, Sch Comp, Wuhan 430068, Peoples R China
来源
IEEE INTERNET OF THINGS JOURNAL | 2024年 / 11卷 / 05期
基金
中国国家自然科学基金;
关键词
Security; Complexity theory; Generators; Blockchains; Internet of Things; Probabilistic logic; Hash functions; Discrete logarithm assumption; noninteractivity; Pedersen commitment; polynomial commitment; trapdoor commitment scheme;
D O I
10.1109/JIOT.2023.3319338
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Polynomial commitment schemes (PCSs) are fundamental components that can effectively solve the problems arising from the combination of Internet of Things and blockchain. These allow a committer to commit to a polynomial and then later evaluate the committed polynomial at an arbitrary challenge point along with a proof of valid, without revealing any additional information about the polynomial. Recent works have presented polynomial commitment schemes based on the discrete logarithm assumption. Their schemes do not require a trusted setup, and the verifier uses homomorphism to check the polynomial evaluation proofs. However, these schemes require two-party interactions and satisfy only special soundness and special honest verifier zero-knowledge, which are infeasible for some nonsimultaneous online or decentralized applications. In this article, we propose a novel PCS inspired by the idea of the Fiat-Shamir heuristic. Our scheme is noninteractive between the committer and the verifier. Instead of waiting for the challenge values from the verifier, the committer generates the values by accessing a random oracle. Moreover, it satisfies computational soundness and zero-knowledge by using a group operation to enhance the unpredictability of challenge values. We also propose a trapdoor commitment scheme to ensure the honest use of challenge values by the committers. Finally, we present the security and performance analysis of our scheme, which shows that our scheme is feasible with an acceptable time overhead.
引用
收藏
页码:8078 / 8089
页数:12
相关论文
共 32 条
[1]   Fiat-Shamir Transformation of Multi-round Interactive Proofs [J].
Attema, Thomas ;
Fehr, Serge ;
Klooss, Michael .
THEORY OF CRYPTOGRAPHY, TCC 2022, PT I, 2022, 13747 :113-142
[2]  
Bellare M., 1993, P 1 ACM C COMP COMM, P62, DOI 10.1145/168588.168596
[3]  
Ben-Sasson Eli, 2018, 45 INT C AUT LANG PR
[4]   Time- and Space-Efficient Arguments from Groups of Unknown Order [J].
Block, Alexander R. ;
Holmgren, Justin ;
Rosen, Alon ;
Rothblum, Ron D. ;
Soni, Pratik .
ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT IV, 2021, 12828 :123-152
[5]  
Boneh D, 2005, LECT NOTES COMPUT SC, V3378, P325
[6]   Short group signatures [J].
Boneh, D ;
Boyen, X ;
Shacham, H .
ADVANCES IN CRYPTOLOGY - CRYPTO 2004, PROCEEDINGS, 2004, 3152 :41-55
[7]   Efficient Batch Zero-Knowledge Arguments for Low Degree Polynomials [J].
Bootle, Jonathan ;
Groth, Jens .
PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT II, 2018, 10770 :561-588
[8]   Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting [J].
Bootle, Jonathan ;
Cerulli, Andrea ;
Chaidos, Pyrros ;
Groth, Jens ;
Petit, Christophe .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT II, 2016, 9666 :327-357
[9]   Proofs for Inner Pairing Products and Applications [J].
Bunz, Benedikt ;
Maller, Mary ;
Mishra, Pratyush ;
Tyagi, Nirvan ;
Vesely, Psi .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2021, PT III, 2021, 13092 :65-97
[10]   Transparent SNARKs from DARK Compilers [J].
Bunz, Benedikt ;
Fisch, Ben ;
Szepieniec, Alan .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT I, 2020, 12105 :677-706