LACT+: Practical Post-Quantum Scalable Confidential Transactions
Abstract
:1. Introduction
1.1. Related Work
- they transact confidential coins, and
- their headers contain zero-knowledge summation proofs to show that hidden input coins are equal to hidden output coins, along with plain-text supplied coins and fees.
1.2. Our Contribution
2. Preliminary
2.1. Common Security Properties
2.2. Hardness Assumption
2.3. Activity Proofs
2.4. Hints
2.5. Public Parameters
Algorithm 1 Public Parameter Generation |
|
2.6. Fiat–Shamir Signatures
- ; if : return ⊥
- ;
- return
- ; return
Algorithm 2 Digital Signatures |
|
3. LACT+ Protocol
3.1. Confidential Coins
- returns if v is in ; otherwise returns ⊥. Here, k is a secret key, a.k.a., blinding key, and L is defined in .
- returns 1 if is generated for ; otherwise, returns 0.
- returns 1 if the hidden coin amount is in otherwise, returns 0.
Protocol Sketch
One-bit Range Proof Sketch (Interactive) | ||
Algorithm 3 New Confidential Coins |
|
3.2. Logarithmic-Sized Carry Proofs
- returns if all and are in ; otherwise returns ⊥. Here, k is the secret key of carry commitment, and . At this point, we do not check , which will be performed in transaction creation. Here, and are the input and output sizes.
- returns one if the hidden carries are in and the carries are committed according to Equation (1); otherwise, it returns zero.
Protocol Sketch
Algorithm 4 New Confidential Carry Proofs | |
|
|
3.3. Aggregable Confidential Transactions with Activity Proofs
Algorithm 5 LACT+ Transactions and Chains | |
|
|
- For any and
- such that :
- return
- Get any such that
- and
- for :
- s.t.
- if : continue
- if
- : return 0
- return
- if : return ⊥
- ⊳ Receive from s.t. does not know the key of .
- ⊳ Check whether the coin has been spent or not
- return
- return
4. Implementation
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A. Security Proofs of Confidential Coins
- Binding. We claim is binding because finding two openings for the same coin record means the adversary finds a solution to the Approx-SIS problem such that
- Knowledge Soundness. Let there be a p.p.t. algorithm that breaks the knowledge soundness such that the extractor outputs of number not in for a valid proof. According to the verification in Step 44, the algorithm finds for such that is not 0 or 1, but
- Zero-Knowledge Argument of Range Proofs. statistically hides because when the range of is . We claim the computational hiding for commitments () of due to dropped bits of Approx-SIS and sufficient randomness of (see ref. [26]). If there is a p.p.t. algorithm that breaks the zero-knowledge argument by successfully distinguishing the generated proofs over the simulated proofs, then the algorithm can be used to break the hiding property of the commitments; in other words, solving the Approx-SIS problem. Therefore, we claim that the range proofs satisfy the zero-knowledge argument.
Appendix B. Security Proofs of Carry Proofs
- Knowledge Soundness If there is an algorithm that breaks the knowledge soundness of then it creates
- Zero-Knowledge Argument. Due to the rejection sampling, and statistically hide bits of both input carries and output carries. Furthermore, commitments , and hide their short vectors due to the Approx-SIS problem. Therefore, we claim holds the zero-knowledge argument property.
Appendix C. Security Proofs of Aggregable CT
- Theft Resistance. If a p.p.t. algorithm wins the game of theft resistance, then the algorithm creates a transaction with a valid signature unknowing the secret key. In other words, the algorithm breaks EUF-CMA of defined in Section 2.6, knowledge soundness of , or knowledge soundness of . Therefore, if , , and are secure, then is theft resistant.
- Zero-Knowledge and Knowledge Soundness. Suppose a p.p.t. algorithm creates a chain with more or less unspent coins than the supplied coins. In that case, the algorithm either breaks ’s knowledge soundness, ’s knowledge soundness, or forges a signature for a public key with non-zero beginning polynomials. Therefore, we conclude that is knowledge soundness when , , and are secure. We directly claim the zero-knowledge of because , , and are zero-knowledge.
- Immutability. ’ immutability states that no p.p.t algorithm can find two different valid transactions with the same membership proof but with different in/out commitment sets. If an algorithm wins the game of immutability, then the algorithm solves the group collision resistance problem (GCR). Therefore, if GCR is computationally hard, is computationally immutable.
References
- Zhang, H.; Zhang, F.; Wei, B.; Du, Y. Implementing confidential transactions with lattice techniques. IET Inf. Secur. 2019, 14, 30–38. [Google Scholar] [CrossRef]
- Alupotha, J.; Boyen, X.; Mckague, M. Aggregable Confidential Transactions for Efficient Quantum-Safe Cryptocurrencies. IEEE Access 2022, 10, 17722–17747. [Google Scholar] [CrossRef]
- Androulaki, E.; Karame, G.O.; Roeschlin, M.; Scherer, T.; Capkun, S. Evaluating User Privacy in Bitcoin. In Proceedings of the Financial Cryptography and Data Security, Okinawa, Japan, 1–5 April 2013; Sadeghi, A.R., Ed.; Springer: Berlin/Heidelberg, Germany, 2013; pp. 34–51. [Google Scholar]
- Spagnuolo, M.; Maggi, F.; Zanero, S. BitIodine: Extracting Intelligence from the Bitcoin Network. In Proceedings of the Financial Cryptography and Data Security, Okinawa, Japan, 1–5 April 2013; Christin, N., Safavi-Naini, R., Eds.; Springer: Berlin/Heidelberg, Germany, 2014; pp. 457–468. [Google Scholar]
- Fleder, M.; Kester, M.S.; Pillai, S. Bitcoin transaction graph analysis. arXiv 2015, arXiv:1502.01657. [Google Scholar]
- Reid, F.; Harrigan, M. An Analysis of Anonymity in the Bitcoin System. In Proceedings of the 2011 IEEE Third International Conference on Privacy, Security, Risk and Trust and 2011 IEEE Third International Conference on Social Computing, Boston, MA, USA, 9–11 October 2011; pp. 1318–1326. [Google Scholar] [CrossRef]
- Herrera-Joancomartí, J. Research and Challenges on Bitcoin Anonymity. In Data Privacy Management, Autonomous Spontaneous Security, and Security Assurance; Garcia-Alfaro, J., Herrera-Joancomartí, J., Lupu, E., Posegga, J., Aldini, A., Martinelli, F., Suri, N., Eds.; Springer International Publishing: Cham, Switzerland, 2015; pp. 3–16. [Google Scholar]
- Khalilov, M.C.K.; Levi, A. A survey on anonymity and privacy in bitcoin-like digital cash systems. IEEE Commun. Surv. Tutor. 2018, 20, 2543–2585. [Google Scholar] [CrossRef]
- Morris, L. Anonymity Analysis of Cryptocurrencies. Master’s Thesis, Rochester Institute of Technology, Rochester, NY, USA, 2015. Available online: https://scholarworks.rit.edu/theses/8616/ (accessed on 10 January 2023).
- Jedusor, T.E. Mimblewimble. 2016. Available online: https://docs.beam.mw/Mimblewimble.pdf (accessed on 10 January 2023).
- Poelstra, A. Mimblewimble. 2016. Available online: https://download.wpsoftware.net/bitcoin/wizardry/mimblewimble.pdf (accessed on 10 January 2023).
- Poelstra, A.; Back, A.; Friedenbach, M.; Maxwell, G.; Wuille, P. Confidential assets. In Proceedings of the International Conference on Financial Cryptography and Data Security, Nieuwpoort, Curaçao, 26 February–2 March 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 43–63. [Google Scholar]
- Fuchsbauer, G.; Orrù, M.; Seurin, Y. Aggregate Cash Systems: A Cryptographic Investigation of Mimblewimble. In Proceedings of the Advances in Cryptology—EUROCRYPT 2019, Darmstadt, Germany, 19–23 May 2019; Ishai, Y., Rijmen, V., Eds.; Springer: Cham, Switzerland, 2019; pp. 657–689. [Google Scholar]
- Alupotha, J.; Boyen, X.; Foo, E. Compact Multi-Party Confidential Transactions. In Proceedings of the Cryptology and Network Security, Vienna, Austria, 14–16 December 2020; Krenn, S., Shulman, H., Vaudenay, S., Eds.; Springer: Cham, Switzerland, 2020; pp. 430–452. [Google Scholar]
- IBM-Research. IBM’s Roadmap for Scaling Quantum Technology. Available online: https://research.ibm.com/blog/ibm-quantum-roadmap (accessed on 21 March 2022).
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 10 January 2023).
- Wood, G. Ethereum: A Secure Decentralised Generalised Transaction Ledger; Ethereum project yellow paper; Ethereum: Zug, Switzerland, 2014; Volume 151, pp. 1–32. [Google Scholar]
- Noether, S.; Mackenzie, A.; the Monero Research Lab. Ring confidential transactions. Ledger 2016, 1, 1–18. [Google Scholar] [CrossRef]
- Sun, S.F.; Au, M.H.; Liu, J.K.; Yuen, T.H. RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero. In Proceedings of the Computer Security—ESORICS 2017, Oslo, Norway, 11–15 September 2017; Foley, S.N., Gollmann, D., Snekkenes, E., Eds.; Springer: Cham, Switzerland, 2017; pp. 456–474. [Google Scholar]
- Esgin, M.F.; Zhao, R.K.; Steinfeld, R.; Liu, J.K.; Liu, D. MatRiCT: Efficient, scalable and post-quantum blockchain confidential transactions protocol. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 567–584. [Google Scholar]
- Alberto Torres, W.; Kuchta, V.; Steinfeld, R.; Sakzad, A.; Liu, J.K.; Cheng, J. Lattice RingCT V2.0 with Multiple Input and Multiple Output Wallets. In Proceedings of the Information Security and Privacy, Prague, Czech Republic, 23–25 February 2019; Jang-Jaccard, J., Guo, F., Eds.; Springer: Cham, Switzerland, 2019; pp. 156–175. [Google Scholar]
- Esgin, M.F.; Steinfeld, R.; Zhao, R.K. MatRiCT+: More Efficient Post-Quantum Private Blockchain Payments. Cryptol. ePrint Arch. 2021, 545, 1–21. [Google Scholar]
- Grin tech.org. Minimal Implementation of the MimbleWimble Protocol. Available online: https://github.com/mimblewimble/grin (accessed on 27 January 2021).
- Scalable Confidential Cryptocurrency—MimbleWimble Implementation. Available online: https://www.beam.mw/ (accessed on 27 January 2021).
- Alupotha, J. LACT+: Post-Quantum Aggregable Confidential Transactions. 2022. Available online: https://github.com/jaymine/LACTv2 (accessed on 11 January 2023).
- Chen, Y.; Genise, N.; Mukherjee, P. Approximate trapdoors for lattices and smaller hash-and-sign signatures. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 3–32. [Google Scholar]
- Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 34. [Google Scholar] [CrossRef]
- Ajtai, M. Generating hard instances of lattice problems. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; ACM: New York, NY, USA, 1996; pp. 99–108. [Google Scholar]
- Alupotha, J.; Boyen, X. Origami Store: UC-Secure Foldable Datachains for The Quantum Era. IEEE Access 2021, 9, 81454–81484. [Google Scholar] [CrossRef]
- Noether, S.; Noether, S. Monero Is Not That Mysterious. Technical Report. 2014. Available online: https://web.getmonero.org/ru/resources/research-lab/pubs/MRL-0003.pdf (accessed on 11 January 2023).
- Maxwell, G. Confidential Transactions. 2015. Available online: https://people.xiph.org/greg/confidential_values.txt (accessed on 11 January 2023).
- Fiat, A.; Shamir, A. How To Prove Yourself: Practical Solutions to Identification and Signature Problems. In Proceedings of the Advances in Cryptology—CRYPTO’ 86, Santa Barbara, CA, USA, 1 January 1987; Odlyzko, A.M., Ed.; Springer: Berlin/Heidelberg, Germany, 1987; pp. 186–194. [Google Scholar]
- Pointcheval, D.; Stern, J. Security arguments for digital signatures and blind signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
- Abdalla, M.; An, J.H.; Bellare, M.; Namprempre, C. From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security. In Proceedings of the Advances in Cryptology—EUROCRYPT 2002, Amsterdam, The Netherlands, 28 April–2 May 2002; Knudsen, L.R., Ed.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 418–433. [Google Scholar]
- Lyubashevsky, V. Lattice-Based Identification Schemes Secure Under Active Attacks. In Proceedings of the Public Key Cryptography—PKC 2008, Barcelona, Spain, 9–12 March 2008; Cramer, R., Ed.; Springer: Berlin/Heidelberg, Germany, 2008; pp. 162–179. [Google Scholar]
- Lyubashevsky, V. Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures. In Proceedings of the Advances in Cryptology—ASIACRYPT 2009, Tokyo, Japan, 6–10 December 2009; Matsui, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 598–616. [Google Scholar]
- Albrecht, M.R. LWE Estimator. Available online: https://lwe-estimator.readthedocs.io/en/latest/readme_link.html (accessed on 22 October 2021).
- Gleen, M.L. Device for and Method of One-Way Cryptographic Hashing. U.S. Patent 6829355, 12 July 2004. [Google Scholar]
- Gauss, C.F. Nachlass: Theoria interpolationis methodo nova tractata. Carl Friedrich Gauss Werke 1866, 3, 265–327. [Google Scholar]
- Montgomery, P.L. Modular multiplication without trial division. Math. Comput. 1985, 44, 519–521. [Google Scholar] [CrossRef]
- Gentleman, W.M.; Sande, G. Fast Fourier transforms: For fun and profit. In Proceedings of the Fall Joint Computer Conference, San Francisco, CA, USA, 7–10 November 1966; pp. 563–578. [Google Scholar]
Implementation | Post Quantum | Security | Aggregable | Immutable Headers |
---|---|---|---|---|
Ring CT ref. [30] | ✗ | DLP | ✗ | - |
Maxwell’s CT ref. [31] | ✗ | DLP | ✗ | - |
Mimblewimble ref. [10] | ✗ | DLP | ✓ | ✗ |
Ring CT v2 ref. [19] | ✗ | DLP | ✗ | - |
Fuchsbauer et al. ref. [13] | ✗ | DLP | ✓ | ✗ |
Lattice Ring CT ref. [21] | ✓ | SIS | ✗ | - |
MATRiCT ref. [20] | ✓ | MSIS | ✗ | - |
Zhang et al. ref. [1] | ✓ | SIS | ✓ | ✗ |
MATRiCT+ ref. [22] | ✓ | MSIS/LWE | ✗ | - |
LACT ref. [2] | ✓ | SIS/MSIS | ✓ | ✗ |
Ours (LACT+) | ✓ | Approx-SIS | ✓ | ✓ |
Parameter | Value | Description |
---|---|---|
(6, 4) | Approx-SIS hard | |
N | 256 | Polynomial Size |
q | ||
64, 15 | Ranges | |
Short-Vector Norm | ||
Error Norm | ||
60 | ||
, | 17, 29 | , |
to | maximum 16 in/outputs | |
, , | ||
60 | Norm of Hints | |
48 bytes | SHAKE256 ref. [38] | |
49 bytes | Activity Proofs | |
5.7 KB | Packed High-bits | |
3.1 KB | Packed High-bits |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Alupotha, J.; Boyen, X.; McKague, M. LACT+: Practical Post-Quantum Scalable Confidential Transactions. Cryptography 2023, 7, 24. https://doi.org/10.3390/cryptography7020024
Alupotha J, Boyen X, McKague M. LACT+: Practical Post-Quantum Scalable Confidential Transactions. Cryptography. 2023; 7(2):24. https://doi.org/10.3390/cryptography7020024
Chicago/Turabian StyleAlupotha, Jayamine, Xavier Boyen, and Matthew McKague. 2023. "LACT+: Practical Post-Quantum Scalable Confidential Transactions" Cryptography 7, no. 2: 24. https://doi.org/10.3390/cryptography7020024
APA StyleAlupotha, J., Boyen, X., & McKague, M. (2023). LACT+: Practical Post-Quantum Scalable Confidential Transactions. Cryptography, 7(2), 24. https://doi.org/10.3390/cryptography7020024