Skip to main content

Lattice-Based Key-Value Commitment Scheme with Key-Binding and Key-Hiding Properties

  • Conference paper
  • First Online:
Cryptology and Network Security (CANS 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14342))

Included in the following conference series:

Abstract

Blockchain plays an important role in distributed file systems, such as cryptocurrency. One of the important building blocks of blockchain is the key-value commitment scheme, which constructs a commitment value from two inputs: a key and a value. In an ordinal commitment scheme, a single user creates a commitment value from an input value, whereas, in a key-value commitment scheme, multiple users create a commitment value from their own key and value. Both commitment schemes need to satisfy both binding and hiding properties. The concept of a key-value commitment scheme was first proposed by Agrawal et al. in 2020 using the strong RSA assumption. They also proved its key-binding property of their key-value commitment scheme. However, the key-hiding property was not yet proved. The key-hiding property was then proposed by Campaneli et al. in 2022. In this paper, we propose two lattice-based key-value commitment schemes, \(\textsf{Insert}\text {-}\textsf{KVC}_{m/2,n,q,\beta }\), and \(\textsf{KVC}_{m,n,q,\beta }\). Furthermore, we prove the key-binding and key-hiding of both lattice-based \(\textsf{Insert}\text {-}\textsf{KVC}_{m/2,n,q,\beta }\) and \(\textsf{KVC}_{m,n,q,\beta }\) for the first time. We prove the key-binding of both \(\textsf{Insert}\text {-}\textsf{KVC}_{m/2,n,q,\beta }\) and \(\textsf{KVC}_{m,n,q,\beta }\) based on the short integer solutions (\(\textsf{SIS}^\infty _{n,m,q,\beta }\)) problem. Furthermore, we prove key-hiding of both \(\textsf{Insert}\text {-}\textsf{KVC}_{m/2,n,q,\beta }\) and \(\textsf{KVC}_{m,n,q,\beta }\) based on the Decisional-\(\textsf{SIS}^\infty _{n,m,q,\beta }\) form problem, which we first introduced in this paper. We also discuss the difficulty of the Decisional-\(\textsf{SIS}^\infty _{n,m,q,\beta }\) form problem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bitcoin. https://bitcoin.org/

  2. Ethereum. https://www.ethereum.org/

  3. Agrawal, S., Raghuraman, S.: KVaC: key-value commitments for blockchains and beyond. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 839–869. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_28

    Chapter  Google Scholar 

  4. Allende, M., et al.: Quantum-resistance in blockchain networks. CoRR, abs/2106.06640 (2021)

    Google Scholar 

  5. Benaloh, J., de Mare, M.: One-way accumulators: a decentralized alternative to digital signatures. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 274–285. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_24

    Chapter  Google Scholar 

  6. Blum, M.: Coin flipping by telephone - a protocol for solving impossible problems. In: COMPCON 1982, Digest of Papers, Twenty-Fourth IEEE Computer Society International Conference, San Francisco, California, USA, 22–25 February 1982, pp. 133–137. IEEE Computer Society (1982)

    Google Scholar 

  7. Catalano, D., Fiore, D.: Vector commitments and their applications. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 55–72. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36362-7_5

    Chapter  Google Scholar 

  8. Damgård, I.: Commitment schemes and zero-knowledge protocols. In: Damgård, I.B. (ed.) EEF School 1998. LNCS, vol. 1561, pp. 63–86. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48969-X_3

    Chapter  Google Scholar 

  9. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Dwork, C. (ed.) Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, 17–20 May 2008, pp. 197–206. ACM (2008)

    Google Scholar 

  10. Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281–308 (1988)

    Article  MathSciNet  Google Scholar 

  11. Haitner, I., Nguyen, M., Ong, S.J., Reingold, O., Vadhan, S.P.: Statistically hiding commitments and statistical zero-knowledge arguments from any one-way function. SIAM J. Comput. 39(3), 1153–1218 (2009)

    Article  MathSciNet  Google Scholar 

  12. Halevi, S., Micali, S.: Practical and provably-secure commitment schemes from collision-free hashing. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 201–215. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_16

    Chapter  Google Scholar 

  13. Katz, J., Lindell, Y.: Introduction to Modern Cryptography, 2nd edn. CRC Press, Boca Raton (2014)

    Book  Google Scholar 

  14. Miyaji, H., Wang, Y., Kawachi, A., Miyaji, A.: A commitment scheme with output locality-3 fit for IoT device. Secur. Commun. Netw. 2949513, 1–10 (2021)

    Google Scholar 

  15. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

  16. Yuen, T.H., Esgin, M.F., Liu, J.K., Au, M.H., Ding, Z.: DualRing: generic construction of ring signatures with efficient instantiations. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 251–281. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84242-0_10

    Chapter  Google Scholar 

  17. Zamyatin, A., Al-Bassam, M., Zindros, D., Kokoris-Kogias, E., Moreno-Sanchez, P., Kiayias, A., Knottenbelt, W.J.: SoK: communication across distributed ledgers. In: Borisov, N., Diaz, C. (eds.) FC 2021. LNCS, vol. 12675, pp. 3–36. Springer, Heidelberg (2021). https://doi.org/10.1007/978-3-662-64331-0_1

    Chapter  Google Scholar 

Download references

Acknowledgment

This work is partially supported by JSPS KAKENHI Grant Number JP21H03443 and SECOM Science and Technology Foundation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hideaki Miyaji .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Miyaji, H., Miyaji, A. (2023). Lattice-Based Key-Value Commitment Scheme with Key-Binding and Key-Hiding Properties. In: Deng, J., Kolesnikov, V., Schwarzmann, A.A. (eds) Cryptology and Network Security. CANS 2023. Lecture Notes in Computer Science, vol 14342. Springer, Singapore. https://doi.org/10.1007/978-981-99-7563-1_22

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-7563-1_22

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-7562-4

  • Online ISBN: 978-981-99-7563-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics