Blockchain Confidential Transactions and Privacy Challenges

pkc 2025 n.w
1 / 28
Embed
Share

Explore lattice-based zero-knowledge proofs for enhancing blockchain confidentiality, including techniques like range proofs and ring signatures. Discover the issues surrounding quantum security in anonymous cryptocurrencies and the ongoing efforts to address them.

  • Blockchain
  • Confidentiality
  • Privacy
  • Zero-knowledge Proofs
  • Quantum Security

Uploaded on | 0 Views


Download Presentation

Please find below an Image/Link to download the presentation.

The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author. If you encounter any issues during the download, it is possible that the publisher has removed the file from their server.

You are allowed to download the files provided on this website for personal or commercial use, subject to the condition that they are used lawfully. All files are the property of their respective owners.

The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author.

E N D

Presentation Transcript


  1. PKC 2025 Lattice-based Zero-knowledge Proofs for Blockchain Confidential Transactions Shang GAO, Tianyu ZHENG, Yu GUO, Zhe PENG, Bin XIAO 2025/5/15

  2. Bitcoin Transactions Public ledger for verification Accounts: ?1= 3 ?2= 5 Alice 6 BTC Verifier Bob 2

  3. Bitcoin Transactions Public ledger for verification Accounts: ?1= 3 ?2= 5 ?3= 2 Tx Input: ?1= 3,?2= 5 Output: ?3= 2,?1= 6 Alice 6 BTC Verifier Accounts: ?1= 6 Bob 3

  4. Bitcoin Transactions Public ledger for verification Accounts: ?1= 3 ?2= 5 ?3= 2 Tx Input: ?1= 3,?2= 5 Output: ?3= 2,?1= 6 Alice ?1,?2,?3,?1 0 ?1+ ?2= ?3+ ?1 ?1, ?2 are not spent 6 BTC Verifier Accounts: ?1= 6 I know account IDs and amounts accordingly. Bob 4

  5. Anonymous Cryptocurrency ID and amounts should be private Accounts: ?1= 3 ?2= 5 ?3= 2 Tx Input: Output: Alice Verifier Accounts: ?1= 6 I learn nothing about IDs and amounts. Bob 5

  6. Confidential Transactions Range proofs to hide the amount and allow verification at the same time Accounts: ?1= 3 ?2= 5 ?3= 2 Tx: Range proofs (?1,?2,?3,?1) Alice Proofs to indicate: ?1,?2,?3,?1 0 ?1+ ?2= ?3+ ?1 Verifier Accounts: ?1= 6 Convinced that both two relations hold, but still know nothing about amounts Bob Confidentiality 6

  7. Ring Confidential Transactions Ring signature to hide the identity. Accounts: ?1= 3 ?2= 5 ?3= 2 Tx: Ring signatures (?1,?2,?1,?1,?1;?3,?1) ?1 Alice ?1 Verifier ?1 Accounts: ?1= 6 The real inputs are in (?1,?2,?1,?1,?1) and not spent Bob Anonymity 7

  8. Problems and Challenges Most of existing anonymous cryptocurrencies are not quantum secure. Factoring and discrete logarithm are easy (polynomial time) on a quantum computer. Both Ethereum community and Zcash team have put quantum-secure upgrades on their schedules. Additional requirements under lattice-based (post-quantum) solutions. Messages must be short under short integer solution (SIS) problems. Must convert a large ? into a small one before using hashed-message commitment (HMC). 8

  9. Problems and Challenges Some lattice-based solutions are proposed, but not efficient in RingCT protocols [EZS+19, ESZ20]. Proof size is about 5~40x larger than traditional solutions. Proving/verification time is about 2-4x slower. Some techniques are not well-designed in lattice settings! 9

  10. Objective To propose efficient and post-quantum RingCT protocols for anonymous cryptocurrencies. New balance proofs under HMC. New relations for linkable ring signatures. New post-quantum RingCT protocol. Beneficiaries Anonymous cryptocurrencies. Privacy-preserving applications (e.g., anonymous e-voting). Zk-Rollups. [GZGX21] S. Gao, T. Zheng, Y. Guo, and B. Xiao, Efficient and Post-Quantum Zero-Knowledge Proofs for Blockchain Confidential Transaction Protocols, IACR Cryptology ePrint Archive, 2021 10

  11. Balance Proof 11

  12. Range Proof and Balance Proof Confidentiality: input amounts ?1,?2 and output amounts ?3,?4 are hidden, but also allows verifications on: ??> 0, ? 1,2,3,4 . ?1+ ?2= ?3+ ?4. As ??can be any value, we need to convert it into a short message before using HMC. 12

  13. Range Proof and Balance Proof To use HMC under lattice settings, MatRiCT [EZS+19] and MatRiCT+ [ESZ20] commits to the bits of ??. ?3= 10,Bits ?3 = 0,1,0,1 = ?3. ?3= ???(?3). To ensure ?3> 0, we only need to prove ?3 is a binary vector. But how to prove ?1+ ?2= ?3, as Bits ?1 + Bits ?2 Bits ?3? Bits 3 = 1,1,0,0 Binary proof Bits 7 = 1,1,1,0 Bits 10 = 0,1,0,1 Bits 3 + Bits 7 = 2,2,1,0 0,1,0,1 = Bits 10 13

  14. Balance Proof MatRiCT [EZS+19] and MatRiCT+ [ESZ20] use corrector values , ?, to show Bits ?1 + Bits ?2 + Corr ? = Bits ?3. ? = (0,1,1,1,0). 2,2,1,0 + 0 2 1,1 2 1,1 2 1,1 2 0 = 0,1,0,1 . However, we further need to ensure each corrector value lies in a proper range, i.e., ?? [ ? + 1,? 1] for ? inputs and ? outputs, which requires additional range proofs. 14

  15. Balance Proof Though Bits ?1 + Bits ?2 Bits ?3, we have another relation: ?1+ ?2= ?3 Bits ?1 + Bits ?2 Bits ?3,??= 0 Bits 3 + Bits 7 Bits 10 = 2,1,1, 1 ;2 20+ 1 21+ 1 22 1 23= 0 We can use this inner-product relation to prove the balance relation. ? = Bits ??? Bits ????;Com ? = ?? ?? ?? [ ?,?] can be derived from Com ? = ?? ?? We can use the ?,??= 0 relation for balance proofs! Unfortunately, it is hard to ensure both ??= ? ??+ ?? and ??2? being short at the same time. 15

  16. Balance Proof We address this issue by finding ?? s to ensure both ?? s and ?,?? are short. Sample ?? Set ??= ?? . ??= ? ??+ ??= ? ??+ ?? which is still relatively short. ?,??= ? ?,??+ ?,??= ?,??= ?=0 s for 1 ? ? 1 and set ?0 2??+1 = ?? = 0. 2??+1 ? 1?? ? 1??+1 2 ?=0 2?? = 0. = ?0 16

  17. Ring Signature 17

  18. One-out-of-many Proof User group ? = {?3,0,?3,1,?3,2,?3,3,?3,4} = 0,0,0,1,0 ; 4 ?0,?0 ??? 0;?3 = ?3,? ??= ?,? . ?=0 ?1,?1 (?4,?4) ? = ?0,?1,?2,?3,?4 Verifier User 3 needs to prove: 1. ? is a binary vector; 2. ?only have one 1 ; 3. ?, ? is a commitment to 0. (?3,?3) Binary proof (?2,?2) I know ? and ?? such that ?,? is a commitment to zero with randomness ?3 18

  19. One-out-of-many Proof MatRiCT [EZS+19] and MatRiCT+ [ESZ20] use this technique [GK15] directly in lattice-based RingCT protocols. Unfortunately, in lattice settings, the binary proof requires larger parameters than other parts, which results in a larger proof size. 19

  20. Linear Sum Proof Can we remove the costly binary proof ? This indicates a weaker relation: the linear sum relation . Is this weaker relation still secure for ring signatures? Linear sum relation is sufficient for ring signatures! (see our paper for the detailed proofs). The prover needs to prove: 1. 1. ? is a binary vector; 2. Not all ?? sare 0 ; 3. ?,? is a commitment to 0. 20

  21. Linear Sum Proof Can we remove the costly binary proof [GZGX21]? This indicates a weaker relation: the linear sum relation . Is this weaker relation still secure for ring signatures? Linear sum relation is sufficient for ring signatures! (see our paper for the detailed proofs). Unfortunately, the linear sum proof cannot use some techniques in [GK15] to reduce the proof size. But we may consider an unbalanced relation: the prover runs with a stricter relation, and the verifier checks with a relaxed relation [GZGX21]. 21

  22. Lattice-based RingCT 22

  23. Linkable Ring Signature To avoid double-spending, we build a linkable version of our ring signature. The verifier links each transaction input with previous ones. If success, it means the input has already been spent. Specifically, current approaches use serial numbersfor STXO, and check the serial number of each input in STXO. In RingCT, we cannot use ring signatures to sign our transaction, ?1,?2 ?3, as the transaction details will leak ID information. Instead, we build a matrix: And show ?1 is a commitment to zero with one-out-of-many proof. ?1 ?2 ?3 ?4 ?5 ?3 ?6 ?7 ?3 ?8 ?9 ?3 ?3 ?4 ?1 ?2 23

  24. Performance Balance proof: reduce 90% size of MatRiCT and 30% of MatRiCT+. Ring signature: reduce 60% size of MatRiCT and 20% of MatRiCT+. 24

  25. Performance Balance proof: reduce 70% size of MatRiCT and 20% of MatRiCT+. Ring signature: reduce 60% size of MatRiCT and 15% of MatRiCT+. 25

  26. Conclusion Anonymous cryptocurrency: need to hide amounts and identities. Balance proof: corrector values inner-product based relation. Ring signature: one-out-of-many linear sum relation. RingCT: balance proof + ring signature + serial numbers check. 26

  27. Reference [EZS+19] M. F. Esgin, R. K. Zhao, R. Steinfeld, J. K. Liu, and D. Liu, MatRiCT: Efficient, Scalable and Post-Quantum Blockchain Confidential Transactions Protocol, in Proc. of the ACM Conference on Computer & Communications Security (CCS). ACM, 2019. [ESZ20] M. F. Esgin, R. Steinfeld, and R. K. Zhao, MatRiCT+: More Efficient Post-Quantum Private Blockchain Payments, in Proc. of the IEEE Symposium on Security and Privacy (S&P), 2022. [GK15] J. Groth and M. Kohlweiss, One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin, in Proc. of the Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT). Springer, 2015. 27

  28. Thanks! Q&A 28

More Related Content