Abstract
Zero-Knowledge Proof is widely used in blockchains. For example, zk-SNARK is used in Zcash as its core technology to identifying transactions without the exposure of the actual transaction values. Up to now, various range proofs have been proposed, and their efficiency and range-flexibility have also been improved. Bootle et al. used the inner product method and recursion to construct an efficient Zero-Knowledge Proof in 2016. Later, Benediky Bünz et al. proposed an efficient range proof scheme called Bulletproofs, which can convince the verifier that a secret number lies in with being a positive integer. By combining the inner-product and Lagrange’s four-square theorem, we propose a range proof scheme called Cuproof. Our Cuproof can make a range proof to show that a secret number v lies in an interval with no exposure of the real value v or other extra information leakage about v. It is a good and practical method to protect privacy and information security. In Bulletproofs, the communication cost is , while in our Cuproof, all the communication cost, the proving time and the verification time are of constant sizes.
Highlights
The blockchain technology is the most well-known decentralized and tamper-proof information technology, and it can be applied to construct many different digital service systems or application platforms, such as digital currencies, supply systems and so on.Wu et al [1] elaborated the intellectual cores of the blockchain-Internet of Things (BIoT).Fedorov et al [2] stated how to apply blockchain technology to 5G
Bulletproofs, the communication cost is 6 + 2 log κ, while in our Cuproof, all the communication cost, the proving time and the verification time are of constant sizes
Proof based on discrete logarithms. They combined the inner product method and recursion to enhance the efficiency of Zero-Knowledge Proof
Summary
The blockchain technology is the most well-known decentralized and tamper-proof information technology, and it can be applied to construct many different digital service systems or application platforms, such as digital currencies, supply systems and so on. The blockchain-based cryptocurrencies enable peer-to-peer transactions and make sure that the transactions are valid. There are lots of blockchain-based cryptocurrencies using range proofs [5,6] or zk-SNARKs [7–10] such as Zcash [11]. The transactions between the shielded addresses are what makes Zcash special In these transactions, the traders’ addresses and the amount of the transactions are all covert, the validity of these transactions can still be checked because zk-SNARKs have been applied. According to the property of protecting anonymity, more and more cryptocurrencies apply range proof as a tool to avoid the disclosure of users’ information. We combine the Lagrange’s four-square theorem with Bulletproofs [5] to construct a range proof for arbitrary interval [ a, b]. Because of the RSA assumption and discrete logarithm problems, it is hard for the verifier to get the secret v but still believe that v is in this interval
Talk to us
Join us for a 30 min session where you can share your feedback and ask us any queries you have
Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.