An Improved Non-Interactive Zero-Knowledge Range Proof for Decentralized Applications

Blockchain is the core technology underlying the first decentralized cryptocurrency, Bitcoin, introduced by Nakamoto in 2008. Since then, blockchain technology has many more advancements that are being developed and experimented. In particular, recent blockchain platforms such as Ethereum offer general and executable scripts, namely smart contracts, that can be employed to develop decentralized applications (DApps) in many domains beyond payment. However, the transparency of blockchain data raises concerns for many applications that require high privacy level. Therefore, many privacy enhancing technologies have been applied to DApp development, including zero knowledge proof (ZKP). This paper focuses on a particular kind of ZKP, called zero knowledge range proof (ZKRP), that has been applied in blockchain-based payments for banks. ZKRP allows a user to convince other people that a secret value actually lies within an interval without revealing any information about the secret. Here we introduce a new ZKRP which has the following remarkable features: (1) Non-interactive: No communication is required between a user and a verifier during the proof. (2) Range-flexibility: There is no limitation on the lower bound and the upper bound of the range except that they are natural numbers. (3) Efficiency: Our scheme is modified from that of Pang et al. (2010), yet achieves better security and is more efficient than their scheme. We believe our new ZKRP can be beneficial to the development of DApps and can extend the application scope to more scenarios.

[1]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[2]  D. Boneh,et al.  Bulletproofs : Efficient Range Proofs for Confidential Transactions , 2017 .

[3]  Yi Mu,et al.  Efficient Non-interactive Range Proof , 2009, COCOON.

[4]  Matthew Green,et al.  Zerocoin: Anonymous Distributed E-Cash from Bitcoin , 2013, 2013 IEEE Symposium on Security and Privacy.

[5]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 1, Basic Tools , 2001 .

[6]  Kun Peng,et al.  Batch Range Proof for Practical Small Ranges , 2010, AFRICACRYPT.

[7]  Jens Groth,et al.  Non-interactive Zero-Knowledge Arguments for Voting , 2005, ACNS.

[8]  Kun Peng A General, Flexible and Efficient Proof of Inclusion and Exclusion , 2011, CT-RSA.

[9]  Feng Hao,et al.  A Smart Contract for Boardroom Voting with Maximum Voter Privacy , 2017, IACR Cryptol. ePrint Arch..

[10]  Helger Lipmaa,et al.  Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments , 2012, TCC.

[11]  Fabrice Boudot,et al.  Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.

[12]  Ed Dawson,et al.  Batch zero-knowledge proof and verification and its applications , 2007, TSEC.

[13]  Li Yi,et al.  Studying a Range Proof Technique - Exception and Optimisation , 2013, AFRICACRYPT.

[14]  Eli Ben-Sasson,et al.  Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[15]  Sijie Chen,et al.  Smart contract-based campus demonstration of decentralized transactive energy auctions , 2017, 2017 IEEE Power & Energy Society Innovative Smart Grid Technologies Conference (ISGT).

[16]  Kun Peng,et al.  An Efficient Range Proof Scheme , 2010, 2010 IEEE Second International Conference on Social Computing.

[17]  Helger Lipmaa,et al.  On Diophantine Complexity and Statistical Zero-Knowledge Arguments , 2003, ASIACRYPT.

[18]  Shashank Agrawal,et al.  Non-Interactive Zero-Knowledge Proofs for Composite Statements , 2018, IACR Cryptol. ePrint Arch..

[19]  Elaine Shi,et al.  Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[20]  Tatsuaki Okamoto,et al.  Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.

[21]  Bingsheng Zhang,et al.  A Non-interactive Range Proof with Constant Communication , 2012, Financial Cryptography.

[22]  Dan Boneh,et al.  Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).