Vector Commitments with Efficient Updates

Authors Ertem Nusret Tas , Dan Boneh



PDF
Thumbnail PDF

File

LIPIcs.AFT.2023.29.pdf
  • Filesize: 0.99 MB
  • 23 pages

Document Identifiers

Author Details

Ertem Nusret Tas
  • Stanford University, CA, USA
Dan Boneh
  • Stanford University, CA, USA

Cite AsGet BibTex

Ertem Nusret Tas and Dan Boneh. Vector Commitments with Efficient Updates. In 5th Conference on Advances in Financial Technologies (AFT 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 282, pp. 29:1-29:23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.AFT.2023.29

Abstract

Dynamic vector commitments that enable local updates of opening proofs have applications ranging from verifiable databases with membership changes to stateless clients on blockchains. In these applications, each user maintains a relevant subset of the committed messages and the corresponding opening proofs with the goal of ensuring a succinct global state. When the messages are updated, users are given some global update information and update their opening proofs to match the new vector commitment. We investigate the relation between the size of the update information and the runtime complexity needed to update an individual opening proof. Existing vector commitment schemes require that either the information size or the runtime scale linearly in the number k of updated state elements. We construct a vector commitment scheme that asymptotically achieves both length and runtime that is sublinear in k, namely k^ν and k^{1-ν} for any ν ∈ (0,1). We prove an information-theoretic lower bound on the relation between the update information size and runtime complexity that shows the asymptotic optimality of our scheme. While in practice, the construction is not yet competitive with Verkle commitments, our approach may point the way towards more performant vector commitments.

Subject Classification

ACM Subject Classification
  • Security and privacy
Keywords
  • Vector commitments
  • stateless clients

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. benchmarks-bls-libs. URL: https://github.com/AlexiaChen/benchmarks-bls-libs.
  2. Ethereum average block size chart. URL: https://etherscan.io/chart/blocksize.
  3. Ethereum cumulative unique addresses. URL: https://ycharts.com/indicators/ethereum_cumulative_unique_addresses.
  4. Gas and fees. URL: https://ethereum.org/en/developers/docs/gas/.
  5. State trie. URL: https://ethereum.github.io/execution-specs/autoapi/ethereum/frontier/trie/index.html.
  6. Shashank Agrawal and Srinivasan Raghuraman. Kvac: Key-value commitments for blockchains and beyond. In ASIACRYPT (3), volume 12493 of Lecture Notes in Computer Science, pages 839-869. Springer, 2020. Google Scholar
  7. Josh Cohen Benaloh and Michael de Mare. One-way accumulators: A decentralized alternative to digital sinatures (extended abstract). In EUROCRYPT, volume 765 of Lecture Notes in Computer Science, pages 274-285. Springer, 1993. Google Scholar
  8. Dan Boneh, Benedikt Bünz, and Ben Fisch. Batching techniques for accumulators with applications to iops and stateless blockchains. In CRYPTO (1), volume 11692 of Lecture Notes in Computer Science, pages 561-586. Springer, 2019. Google Scholar
  9. Vitalik Buterin. The stateless client concept, 2017. URL: https://ethresear.ch/t/the-stateless-client-concept/172.
  10. Vitalik Buterin. A state expiry and statelessness roadmap, 2021. URL: https://notes.ethereum.org/@vbuterin/verkle_and_state_expiry_proposal.
  11. Vitalik Buterin. Verkle trees, 2021. URL: https://vitalik.ca/general/2021/06/18/verkle.html.
  12. Philippe Camacho and Alejandro Hevia. On the impossibility of batch update for cryptographic accumulators. In LATINCRYPT, volume 6212 of Lecture Notes in Computer Science, pages 178-188. Springer, 2010. Google Scholar
  13. Dario Catalano and Dario Fiore. Vector commitments and their applications. In Public Key Cryptography, volume 7778 of Lecture Notes in Computer Science, pages 55-72. Springer, 2013. Google Scholar
  14. Dario Catalano, Dario Fiore, and Mariagrazia Messina. Zero-knowledge sets with short proofs. In EUROCRYPT, volume 4965 of Lecture Notes in Computer Science, pages 433-450. Springer, 2008. Google Scholar
  15. Miranda Christ and Joseph Bonneau. Limits on revocable proof systems, with applications to stateless blockchains. IACR Cryptol. ePrint Arch., page 1478, 2022. Appeared in the International Conference on Financial Cryptography and Data Security 2023. Google Scholar
  16. Dankrad Feist. Pcs multiproofs using random evaluation, 2021. URL: https://dankradfeist.de/ethereum/2021/06/18/pcs-multiproofs.html.
  17. Sergey Gorbunov, Leonid Reyzin, Hoeteck Wee, and Zhenfei Zhang. Pointproofs: Aggregating proofs for multiple vector commitments. In CCS, pages 2007-2023. ACM, 2020. Google Scholar
  18. Mahabir Prasad Jhanwar and Reihaneh Safavi-Naini. Compact accumulator using lattices. In SPACE, volume 9354 of Lecture Notes in Computer Science, pages 347-358. Springer, 2015. Google Scholar
  19. Aniket Kate, Gregory M. Zaverucha, and Ian Goldberg. Constant-size commitments to polynomials and their applications. In ASIACRYPT, volume 6477 of Lecture Notes in Computer Science, pages 177-194. Springer, 2010. Google Scholar
  20. John Kuszmaul. Verkle trees, 2018. URL: https://math.mit.edu/research/highschool/primes/materials/2018/Kuszmaul.pdf.
  21. Russell W. F. Lai and Giulio Malavolta. Subvector commitments with application to succinct arguments. In CRYPTO (1), volume 11692 of Lecture Notes in Computer Science, pages 530-560. Springer, 2019. Google Scholar
  22. Benoît Libert, San Ling, Khoa Nguyen, and Huaxiong Wang. Zero-knowledge arguments for lattice-based accumulators: Logarithmic-size ring signatures and group signatures without trapdoors. In EUROCRYPT (2), volume 9666 of Lecture Notes in Computer Science, pages 1-31. Springer, 2016. Google Scholar
  23. Benoît Libert, Somindu C. Ramanna, and Moti Yung. Functional commitment schemes: From polynomial commitments to pairing-based accumulators from simple assumptions. In ICALP, volume 55 of LIPIcs, pages 30:1-30:14. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2016. Google Scholar
  24. Benoît Libert and Moti Yung. Concise mercurial vector commitments and independent zero-knowledge sets with short proofs. In TCC, volume 5978 of Lecture Notes in Computer Science, pages 499-517. Springer, 2010. Google Scholar
  25. Ralph C. Merkle. A digital signature based on a conventional encryption function. In CRYPTO, volume 293 of Lecture Notes in Computer Science, pages 369-378. Springer, 1987. Google Scholar
  26. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system, 2008. URL: https://bitcoin.org/bitcoin.pdf.
  27. Lan Nguyen. Accumulators from bilinear pairings and applications. In CT-RSA, volume 3376 of Lecture Notes in Computer Science, pages 275-292. Springer, 2005. Google Scholar
  28. Anca Nitulescu. Sok: Vector commitments. URL: https://www.di.ens.fr/~nitulesc/files/vc-sok.pdf.
  29. Charalampos Papamanthou, Elaine Shi, Roberto Tamassia, and Ke Yi. Streaming authenticated data structures. In EUROCRYPT, volume 7881 of Lecture Notes in Computer Science, pages 353-370. Springer, 2013. Google Scholar
  30. Charalampos Papamanthou and Roberto Tamassia. Cryptography for efficiency: Authenticated data structures based on lattices and parallel online memory checking. IACR Cryptol. ePrint Arch., page 102, 2011. Google Scholar
  31. Chris Peikert, Zachary Pepin, and Chad Sharp. Vector and functional commitments from lattices. In TCC (3), volume 13044 of Lecture Notes in Computer Science, pages 480-511. Springer, 2021. Google Scholar
  32. Yi Qian, Yupeng Zhang, Xi Chen, and Charalampos Papamanthou. Streaming authenticated data structures: Abstraction and implementation. In CCSW, pages 129-139. ACM, 2014. Google Scholar
  33. Shravan Srinivasan, Alexander Chepurnoy, Charalampos Papamanthou, Alin Tomescu, and Yupeng Zhang. Hyperproofs: Aggregating and maintaining proofs in vector commitments. In USENIX Security Symposium, pages 3001-3018. USENIX Association, 2022. Google Scholar
  34. Shravan Srinivasan, Ioanna Karantaidou, Foteini Baldimtsi, and Charalampos Papamanthou. Batching, aggregation, and zero-knowledge proofs in bilinear accumulators. In CCS, pages 2719-2733. ACM, 2022. Google Scholar
  35. Ertem Nusret Tas and Dan Boneh. Vector commitments with efficient updates. arXiv:2307.04085, 2023. URL: https://arxiv.org/abs/2307.04085.
  36. Alin Tomescu, Ittai Abraham, Vitalik Buterin, Justin Drake, Dankrad Feist, and Dmitry Khovratovich. Aggregatable subvector commitments for stateless cryptocurrencies. In SCN, volume 12238 of Lecture Notes in Computer Science, pages 45-64. Springer, 2020. Google Scholar
  37. Alin Tomescu, Yu Xia, and Zachary Newman. Authenticated dictionaries with cross-incremental proof (dis)aggregation. IACR Cryptol. ePrint Arch., page 1239, 2020. Google Scholar
  38. Hoeteck Wee and David J. Wu. Succinct vector, polynomial, and functional commitments from lattices. IACR Cryptol. ePrint Arch., page 1515, 2022. Google Scholar
  39. Gavin Wood. Ethereum: A secure decentralised generalised transaction ledger, 2014. URL: https://files.gitter.im/ethereum/yellowpaper/VIyt/Paper.pdf.
  40. Thomas Yurek, Licheng Luo, Jaiden Fairoze, Aniket Kate, and Andrew K. Miller. hbACSS: How to Robustly Share Many Secrets. In NDSS. The Internet Society, 2022. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail