2010
DOI: 10.1007/978-3-642-11799-2_30
|View full text |Cite
|
Sign up to set email alerts
|

Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs

Abstract: Abstract. Introduced by Micali, Rabin and Kilian (MRK), the basic primitive of zero-knowledge sets (ZKS) allows a prover to commit to a secret set S so as to be able to prove statements such as x ∈ S or x ∈ S. Chase et al. showed that ZKS protocols are underlain by a cryptographic primitive termed mercurial commitment. A (trapdoor) mercurial commitment has two commitment procedures. At committing time, the committer can choose not to commit to a specific message and rather generate a dummy value which it will … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
69
0

Year Published

2012
2012
2020
2020

Publication Types

Select...
8
1

Relationship

2
7

Authors

Journals

citations
Cited by 95 publications
(69 citation statements)
references
References 26 publications
0
69
0
Order By: Relevance
“…We propose and formally define a new type of cryptographic commitments called all-but-k commitments. Our new commitments have similarities with mercurial vector commitments [16], with the key conceptual difference being that the revelation protocol for all-but-k commitments explicitly reveals an upper bound on the number of soft-committed values in the opening. We provide a concrete construction of all-but-k commitments that is based on Kate et al's PolyCommit DL polynomial commitment scheme [13].…”
Section: Our Contributionsmentioning
confidence: 98%
See 1 more Smart Citation
“…We propose and formally define a new type of cryptographic commitments called all-but-k commitments. Our new commitments have similarities with mercurial vector commitments [16], with the key conceptual difference being that the revelation protocol for all-but-k commitments explicitly reveals an upper bound on the number of soft-committed values in the opening. We provide a concrete construction of all-but-k commitments that is based on Kate et al's PolyCommit DL polynomial commitment scheme [13].…”
Section: Our Contributionsmentioning
confidence: 98%
“…This paper proposes a new batch proof protocol that generalizes the aforementioned protocols by Peng et al [20] and by Peng and Bao [18]. Our protocol uses a new type of commitment with similarities to mercurial vector commitments [16]. Briefly, a mercurial commitment is a special type of commitment with a modified binding property.…”
Section: Introductionmentioning
confidence: 99%
“…Zero knowledge sets [10,12,28,30] and zero knowledge lists [19] provide both privacy and integrity of the respective datasets in the following model. A malicious prover commits to a database and a malicious verifier queries it; the prover may try to give answers inconsistent with the committed database, while the verifier may try to learn information beyond query answers.…”
Section: Related Workmentioning
confidence: 99%
“…Later, Libert and Yung [52] introduced a new construction for q-TMCs, based on the q-Diffie Hellman exponent assumption, and managed to shorten the memberships proofs by a constant factor as well. All those ZKS constructions have the same basic structure: a tree (either binary as in [54,25] or with arity q as in [24,52]), where the leaves represent the elements in the universe and a proof of membership or non-membership is a path of commitments from the root to the leaf. All four ZKS constructions use proofs made up of O(log |U |) group elements and require O(log |U |) modular exponentiations for verification.…”
Section: Related Workmentioning
confidence: 99%