基于格的键值承诺方案

IF 2.2 3区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS
Hideaki Miyaji;Atsuko Miyaji
{"title":"基于格的键值承诺方案","authors":"Hideaki Miyaji;Atsuko Miyaji","doi":"10.1109/TIT.2025.3559974","DOIUrl":null,"url":null,"abstract":"A blockchain is an important component in the design of secure distributed file systems, such as cryptocurrencies. One of the key components of the blockchain is the key-value commitment scheme, which constructs a commitment value from two inputs: a key and a value. In a conventional commitment scheme, a single user constructs a commitment value from an input value, whereas in a key-value commitment scheme, multiple users construct a commitment value from their keys and values. Both conventional and key-value commitment schemes must satisfy binding and hiding properties. The key-binding and key-hiding properties guarantee that neither the sender nor the verifier can act maliciously. The concept of a key-value commitment scheme was first proposed by Agrawal et al. in 2020 using a strong RSA assumption. Their scheme satisfies the key-binding but not key-hiding properties. In this paper, we propose two lattice-based key-value commitment schemes, <inline-formula> <tex-math>${\\mathsf { Insert}}\\text {-}{\\mathsf { KVC}}_{m/2,n,q,\\beta }$ </tex-math></inline-formula> and <inline-formula> <tex-math>${\\mathsf {\\text {KVC}}}_{m,n,q,\\beta }$ </tex-math></inline-formula>, that satisfy both the key-binding and the key-hiding properties. The key-binding property of both <inline-formula> <tex-math>${\\mathsf { Insert}}\\text {-}{\\mathsf { KVC}}_{m/2,n,q,\\beta }$ </tex-math></inline-formula> and <inline-formula> <tex-math>${\\mathsf {\\text {KVC}}}_{m,n,q,\\beta }$ </tex-math></inline-formula> are proven under the short integer solution (<inline-formula> <tex-math>${\\mathsf {\\text {SIS}}}^{\\infty } _{n,m,q,\\beta }$ </tex-math></inline-formula>) problem. The key-hiding property of both <inline-formula> <tex-math>${\\mathsf { Insert}}\\text {-}{\\mathsf { KVC}}_{m/2,n,q,\\beta }$ </tex-math></inline-formula> and <inline-formula> <tex-math>${\\mathsf {\\text {KVC}}}_{m,n,q,\\beta }$ </tex-math></inline-formula> are proven under the Decisional-<inline-formula> <tex-math>${\\mathsf {\\text {SIS}}}^{\\infty } _{n,m,q,\\beta }$ </tex-math></inline-formula>-form problem, which is newly defined in this paper. We demonstrate the difficulty of the Decisional-<inline-formula> <tex-math>${\\mathsf {\\text {SIS}}}^{\\infty } _{n,m,q,\\beta }$ </tex-math></inline-formula>-form problem by showing that the Decisional-<inline-formula> <tex-math>${\\mathsf {\\text {SIS}}}^{\\infty } _{n,m,q,\\beta }$ </tex-math></inline-formula>-form problem is secure when the <inline-formula> <tex-math>${\\mathsf {\\text {SIS}}}^{\\infty } _{n,m,q,\\beta }$ </tex-math></inline-formula> problem is secure. Finally, we analyze the computational costs of <inline-formula> <tex-math>${\\mathsf { Insert}}\\text {-}{\\mathsf { KVC}}_{m/2,n,q,\\beta }$ </tex-math></inline-formula> and <inline-formula> <tex-math>${\\mathsf {\\text {KVC}}}_{m,n,q,\\beta }$ </tex-math></inline-formula>. Our method is the first lattice-based key-value commitment scheme with proven the key-binding and the key-hiding properties.","PeriodicalId":13494,"journal":{"name":"IEEE Transactions on Information Theory","volume":"71 6","pages":"4839-4853"},"PeriodicalIF":2.2000,"publicationDate":"2025-04-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10963723","citationCount":"0","resultStr":"{\"title\":\"Lattice-Based Key-Value Commitment Scheme\",\"authors\":\"Hideaki Miyaji;Atsuko Miyaji\",\"doi\":\"10.1109/TIT.2025.3559974\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"A blockchain is an important component in the design of secure distributed file systems, such as cryptocurrencies. One of the key components of the blockchain is the key-value commitment scheme, which constructs a commitment value from two inputs: a key and a value. In a conventional commitment scheme, a single user constructs a commitment value from an input value, whereas in a key-value commitment scheme, multiple users construct a commitment value from their keys and values. Both conventional and key-value commitment schemes must satisfy binding and hiding properties. The key-binding and key-hiding properties guarantee that neither the sender nor the verifier can act maliciously. The concept of a key-value commitment scheme was first proposed by Agrawal et al. in 2020 using a strong RSA assumption. Their scheme satisfies the key-binding but not key-hiding properties. In this paper, we propose two lattice-based key-value commitment schemes, <inline-formula> <tex-math>${\\\\mathsf { Insert}}\\\\text {-}{\\\\mathsf { KVC}}_{m/2,n,q,\\\\beta }$ </tex-math></inline-formula> and <inline-formula> <tex-math>${\\\\mathsf {\\\\text {KVC}}}_{m,n,q,\\\\beta }$ </tex-math></inline-formula>, that satisfy both the key-binding and the key-hiding properties. The key-binding property of both <inline-formula> <tex-math>${\\\\mathsf { Insert}}\\\\text {-}{\\\\mathsf { KVC}}_{m/2,n,q,\\\\beta }$ </tex-math></inline-formula> and <inline-formula> <tex-math>${\\\\mathsf {\\\\text {KVC}}}_{m,n,q,\\\\beta }$ </tex-math></inline-formula> are proven under the short integer solution (<inline-formula> <tex-math>${\\\\mathsf {\\\\text {SIS}}}^{\\\\infty } _{n,m,q,\\\\beta }$ </tex-math></inline-formula>) problem. The key-hiding property of both <inline-formula> <tex-math>${\\\\mathsf { Insert}}\\\\text {-}{\\\\mathsf { KVC}}_{m/2,n,q,\\\\beta }$ </tex-math></inline-formula> and <inline-formula> <tex-math>${\\\\mathsf {\\\\text {KVC}}}_{m,n,q,\\\\beta }$ </tex-math></inline-formula> are proven under the Decisional-<inline-formula> <tex-math>${\\\\mathsf {\\\\text {SIS}}}^{\\\\infty } _{n,m,q,\\\\beta }$ </tex-math></inline-formula>-form problem, which is newly defined in this paper. We demonstrate the difficulty of the Decisional-<inline-formula> <tex-math>${\\\\mathsf {\\\\text {SIS}}}^{\\\\infty } _{n,m,q,\\\\beta }$ </tex-math></inline-formula>-form problem by showing that the Decisional-<inline-formula> <tex-math>${\\\\mathsf {\\\\text {SIS}}}^{\\\\infty } _{n,m,q,\\\\beta }$ </tex-math></inline-formula>-form problem is secure when the <inline-formula> <tex-math>${\\\\mathsf {\\\\text {SIS}}}^{\\\\infty } _{n,m,q,\\\\beta }$ </tex-math></inline-formula> problem is secure. Finally, we analyze the computational costs of <inline-formula> <tex-math>${\\\\mathsf { Insert}}\\\\text {-}{\\\\mathsf { KVC}}_{m/2,n,q,\\\\beta }$ </tex-math></inline-formula> and <inline-formula> <tex-math>${\\\\mathsf {\\\\text {KVC}}}_{m,n,q,\\\\beta }$ </tex-math></inline-formula>. Our method is the first lattice-based key-value commitment scheme with proven the key-binding and the key-hiding properties.\",\"PeriodicalId\":13494,\"journal\":{\"name\":\"IEEE Transactions on Information Theory\",\"volume\":\"71 6\",\"pages\":\"4839-4853\"},\"PeriodicalIF\":2.2000,\"publicationDate\":\"2025-04-11\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10963723\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"IEEE Transactions on Information Theory\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://ieeexplore.ieee.org/document/10963723/\",\"RegionNum\":3,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q3\",\"JCRName\":\"COMPUTER SCIENCE, INFORMATION SYSTEMS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"IEEE Transactions on Information Theory","FirstCategoryId":"94","ListUrlMain":"https://ieeexplore.ieee.org/document/10963723/","RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q3","JCRName":"COMPUTER SCIENCE, INFORMATION SYSTEMS","Score":null,"Total":0}
引用次数: 0

摘要

区块链是安全分布式文件系统(如加密货币)设计中的重要组件。区块链的关键组件之一是键-值承诺方案,它从两个输入(键和值)构建承诺值。在传统的承诺方案中,单个用户从输入值构造承诺值,而在键值承诺方案中,多个用户从他们的键和值构造承诺值。常规和键值承诺方案都必须满足绑定和隐藏属性。密钥绑定和密钥隐藏属性保证了发送方和验证方都不能进行恶意行为。key-value承诺方案的概念最早是由Agrawal等人在2020年使用强RSA假设提出的。他们的方案满足键绑定但不满足键隐藏属性。本文提出了两种同时满足键绑定和键隐藏特性的基于格的键值承诺方案${\mathsf { Insert}}\text {-}{\mathsf { KVC}}_{m/2,n,q,\beta }$和${\mathsf {\text {KVC}}}_{m,n,q,\beta }$。在短整数解(${\mathsf {\text {SIS}}}^{\infty } _{n,m,q,\beta }$)问题下,证明了${\mathsf { Insert}}\text {-}{\mathsf { KVC}}_{m/2,n,q,\beta }$和${\mathsf {\text {KVC}}}_{m,n,q,\beta }$的键绑定性质。在新定义的decision - ${\mathsf {\text {SIS}}}^{\infty } _{n,m,q,\beta }$ -form问题下,证明了${\mathsf { Insert}}\text {-}{\mathsf { KVC}}_{m/2,n,q,\beta }$和${\mathsf {\text {KVC}}}_{m,n,q,\beta }$的键隐藏性。我们通过证明当${\mathsf {\text {SIS}}}^{\infty } _{n,m,q,\beta }$问题是安全的时,decision - ${\mathsf {\text {SIS}}}^{\infty } _{n,m,q,\beta }$ -form问题是安全的来证明decision - ${\mathsf {\text {SIS}}}^{\infty } _{n,m,q,\beta }$ -form问题的难度。最后,我们分析了${\mathsf { Insert}}\text {-}{\mathsf { KVC}}_{m/2,n,q,\beta }$和${\mathsf {\text {KVC}}}_{m,n,q,\beta }$的计算成本。该方法是第一个证明了键绑定和键隐藏特性的基于格的键值承诺方案。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Lattice-Based Key-Value Commitment Scheme
A blockchain is an important component in the design of secure distributed file systems, such as cryptocurrencies. One of the key components of the blockchain is the key-value commitment scheme, which constructs a commitment value from two inputs: a key and a value. In a conventional commitment scheme, a single user constructs a commitment value from an input value, whereas in a key-value commitment scheme, multiple users construct a commitment value from their keys and values. Both conventional and key-value commitment schemes must satisfy binding and hiding properties. The key-binding and key-hiding properties guarantee that neither the sender nor the verifier can act maliciously. The concept of a key-value commitment scheme was first proposed by Agrawal et al. in 2020 using a strong RSA assumption. Their scheme satisfies the key-binding but not key-hiding properties. In this paper, we propose two lattice-based key-value commitment schemes, ${\mathsf { Insert}}\text {-}{\mathsf { KVC}}_{m/2,n,q,\beta }$ and ${\mathsf {\text {KVC}}}_{m,n,q,\beta }$ , that satisfy both the key-binding and the key-hiding properties. The key-binding property of both ${\mathsf { Insert}}\text {-}{\mathsf { KVC}}_{m/2,n,q,\beta }$ and ${\mathsf {\text {KVC}}}_{m,n,q,\beta }$ are proven under the short integer solution ( ${\mathsf {\text {SIS}}}^{\infty } _{n,m,q,\beta }$ ) problem. The key-hiding property of both ${\mathsf { Insert}}\text {-}{\mathsf { KVC}}_{m/2,n,q,\beta }$ and ${\mathsf {\text {KVC}}}_{m,n,q,\beta }$ are proven under the Decisional- ${\mathsf {\text {SIS}}}^{\infty } _{n,m,q,\beta }$ -form problem, which is newly defined in this paper. We demonstrate the difficulty of the Decisional- ${\mathsf {\text {SIS}}}^{\infty } _{n,m,q,\beta }$ -form problem by showing that the Decisional- ${\mathsf {\text {SIS}}}^{\infty } _{n,m,q,\beta }$ -form problem is secure when the ${\mathsf {\text {SIS}}}^{\infty } _{n,m,q,\beta }$ problem is secure. Finally, we analyze the computational costs of ${\mathsf { Insert}}\text {-}{\mathsf { KVC}}_{m/2,n,q,\beta }$ and ${\mathsf {\text {KVC}}}_{m,n,q,\beta }$ . Our method is the first lattice-based key-value commitment scheme with proven the key-binding and the key-hiding properties.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
IEEE Transactions on Information Theory
IEEE Transactions on Information Theory 工程技术-工程:电子与电气
CiteScore
5.70
自引率
20.00%
发文量
514
审稿时长
12 months
期刊介绍: The IEEE Transactions on Information Theory is a journal that publishes theoretical and experimental papers concerned with the transmission, processing, and utilization of information. The boundaries of acceptable subject matter are intentionally not sharply delimited. Rather, it is hoped that as the focus of research activity changes, a flexible policy will permit this Transactions to follow suit. Current appropriate topics are best reflected by recent Tables of Contents; they are summarized in the titles of editorial areas that appear on the inside front cover.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信