additive combinatorics and discrete logarithm based range...

77
Motivation Our Results Additive Combinatorics and Discrete Logarithm Based Range Protocols Rafik Chaabouni, Helger Lipmaa, Abhi Shelat EPFL, Cybernetica AS, University of Virginia October 3, 2009 Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Upload: others

Post on 28-Jun-2020

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Additive Combinatorics andDiscrete Logarithm Based

Range Protocols

Rafik Chaabouni, Helger Lipmaa, Abhi Shelat

EPFL, Cybernetica AS, University of Virginia

October 3, 2009

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 2: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Outline I

1 MotivationZero-Knowledge ProofsAdditive Combinatorics

2 Our ResultsPrevious WorkNew Sumset-Representation

Preprint of our paper:http://eprint.iacr.org/2009/469

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 3: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Zero-Knowledge Proofs

Full security of cryptographic protocols isachieved usually by having azero-knowledge proof (of knowledge)

Zero-knowledge: does not leak any extrainformationProof: the actions of any party areconsistent with his committed input Com(x)

We actually are interested in Σ-protocols(see the paper)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 4: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Zero-Knowledge Proofs

Full security of cryptographic protocols isachieved usually by having azero-knowledge proof (of knowledge)Zero-knowledge: does not leak any extrainformation

Proof: the actions of any party areconsistent with his committed input Com(x)

We actually are interested in Σ-protocols(see the paper)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 5: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Zero-Knowledge Proofs

Full security of cryptographic protocols isachieved usually by having azero-knowledge proof (of knowledge)Zero-knowledge: does not leak any extrainformationProof: the actions of any party areconsistent with his committed input Com(x)

We actually are interested in Σ-protocols(see the paper)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 6: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Zero-Knowledge Proofs

Full security of cryptographic protocols isachieved usually by having azero-knowledge proof (of knowledge)Zero-knowledge: does not leak any extrainformationProof: the actions of any party areconsistent with his committed input Com(x)

We actually are interested in Σ-protocols(see the paper)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 7: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Range Proofs

It is often sufficient to ZK-prove thatcommitted input belongs to a correct set,e.g., is Boolean

Example: we are currently implementing ane-voting protocol where for correctness, it isnecessary to prove that x ∈ [0, H]

Without such a ZK proof, the voter couldinduce “buffer overflow”-type errors

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 8: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Range Proofs

It is often sufficient to ZK-prove thatcommitted input belongs to a correct set,e.g., is BooleanExample: we are currently implementing ane-voting protocol where for correctness, it isnecessary to prove that x ∈ [0, H]

Without such a ZK proof, the voter couldinduce “buffer overflow”-type errors

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 9: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Range Proofs

It is often sufficient to ZK-prove thatcommitted input belongs to a correct set,e.g., is BooleanExample: we are currently implementing ane-voting protocol where for correctness, it isnecessary to prove that x ∈ [0, H]

Without such a ZK proof, the voter couldinduce “buffer overflow”-type errors

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 10: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Range Proofs

It is often sufficient to ZK-prove thatcommitted input belongs to a correct set,e.g., is BooleanExample: we are currently implementing ane-voting protocol where for correctness, it isnecessary to prove that x ∈ [0, H]

Without such a ZK proof, the voter couldinduce “buffer overflow”-type errors

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 11: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Homomorphic Commitments

To construct efficient ZK proofs, one needsto assume that Com satisfies nice algebraicproperties

Homomorphic commitment:Com(x)Com(x ′) = Com(x + x ′)From this trivially,∏

Com(xi)ai = Com(

∑aixi)

Example: to prove that x ∈ [0, 2` − 1],commit to bits xi , then ZK-prove thatxi ∈ [0, 1], then computeCom(x) =

∏Com(xi)

2i= Com(

∑xi2i)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 12: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Homomorphic Commitments

To construct efficient ZK proofs, one needsto assume that Com satisfies nice algebraicpropertiesHomomorphic commitment:Com(x)Com(x ′) = Com(x + x ′)

From this trivially,∏Com(xi)

ai = Com(∑

aixi)

Example: to prove that x ∈ [0, 2` − 1],commit to bits xi , then ZK-prove thatxi ∈ [0, 1], then computeCom(x) =

∏Com(xi)

2i= Com(

∑xi2i)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 13: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Homomorphic Commitments

To construct efficient ZK proofs, one needsto assume that Com satisfies nice algebraicpropertiesHomomorphic commitment:Com(x)Com(x ′) = Com(x + x ′)From this trivially,∏

Com(xi)ai = Com(

∑aixi)

Example: to prove that x ∈ [0, 2` − 1],commit to bits xi , then ZK-prove thatxi ∈ [0, 1], then computeCom(x) =

∏Com(xi)

2i= Com(

∑xi2i)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 14: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Homomorphic Commitments

To construct efficient ZK proofs, one needsto assume that Com satisfies nice algebraicpropertiesHomomorphic commitment:Com(x)Com(x ′) = Com(x + x ′)From this trivially,∏

Com(xi)ai = Com(

∑aixi)

Example: to prove that x ∈ [0, 2` − 1],commit to bits xi , then ZK-prove thatxi ∈ [0, 1], then computeCom(x) =

∏Com(xi)

2i= Com(

∑xi2i)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 15: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Additive Combinatorics

Define A + B := {a + b : a ∈ A ∧ b ∈ B}and b ∗ A = {ba : a ∈ A}

A + B is sumset, b ∗ A is b-dilate of AAdditive combinatorics is the sexy subjectthat studies the properties of sumsetsNobel price winners Terry Tao, Tim Gowerswork on additive combinatorics, andrecently Luca Trevisan and others havetried to apply additive combinatorics intheoretical computer science

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 16: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Additive Combinatorics

Define A + B := {a + b : a ∈ A ∧ b ∈ B}and b ∗ A = {ba : a ∈ A}A + B is sumset, b ∗ A is b-dilate of A

Additive combinatorics is the sexy subjectthat studies the properties of sumsetsNobel price winners Terry Tao, Tim Gowerswork on additive combinatorics, andrecently Luca Trevisan and others havetried to apply additive combinatorics intheoretical computer science

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 17: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Additive Combinatorics

Define A + B := {a + b : a ∈ A ∧ b ∈ B}and b ∗ A = {ba : a ∈ A}A + B is sumset, b ∗ A is b-dilate of AAdditive combinatorics is the sexy subjectthat studies the properties of sumsets

Nobel price winners Terry Tao, Tim Gowerswork on additive combinatorics, andrecently Luca Trevisan and others havetried to apply additive combinatorics intheoretical computer science

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 18: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

Additive Combinatorics

Define A + B := {a + b : a ∈ A ∧ b ∈ B}and b ∗ A = {ba : a ∈ A}A + B is sumset, b ∗ A is b-dilate of AAdditive combinatorics is the sexy subjectthat studies the properties of sumsetsNobel price winners Terry Tao, Tim Gowerswork on additive combinatorics, andrecently Luca Trevisan and others havetried to apply additive combinatorics intheoretical computer science

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 19: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

ZK-Proofs and AC

Last proof works since[0, 2` − 1] =

∑2i ∗ [0, 1]

To prove that x ∈ ValidSet :commit to some xi , then ZK-prove that xi ∈ Sifor all i , where ValidSet =

∑bi ∗ Si , then

compute Com(x) =∏

Com(xi)bi

Requires:efficient sumset-presentationValidSet =

∑bi ∗ Si — small n

efficient ZK-proofs that xi ∈ Si —small/structured sets Si

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 20: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

ZK-Proofs and AC

Last proof works since[0, 2` − 1] =

∑2i ∗ [0, 1]

To prove that x ∈ ValidSet :

commit to some xi , then ZK-prove that xi ∈ Sifor all i , where ValidSet =

∑bi ∗ Si , then

compute Com(x) =∏

Com(xi)bi

Requires:efficient sumset-presentationValidSet =

∑bi ∗ Si — small n

efficient ZK-proofs that xi ∈ Si —small/structured sets Si

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 21: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

ZK-Proofs and AC

Last proof works since[0, 2` − 1] =

∑2i ∗ [0, 1]

To prove that x ∈ ValidSet :commit to some xi , then ZK-prove that xi ∈ Sifor all i , where ValidSet =

∑bi ∗ Si , then

compute Com(x) =∏

Com(xi)bi

Requires:efficient sumset-presentationValidSet =

∑bi ∗ Si — small n

efficient ZK-proofs that xi ∈ Si —small/structured sets Si

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 22: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

ZK-Proofs and AC

Last proof works since[0, 2` − 1] =

∑2i ∗ [0, 1]

To prove that x ∈ ValidSet :commit to some xi , then ZK-prove that xi ∈ Sifor all i , where ValidSet =

∑bi ∗ Si , then

compute Com(x) =∏

Com(xi)bi

Requires:efficient sumset-presentationValidSet =

∑bi ∗ Si — small n

efficient ZK-proofs that xi ∈ Si —small/structured sets Si

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 23: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Zero-Knowledge ProofsAdditive Combinatorics

ZK-Proofs and AC

Last proof works since[0, 2` − 1] =

∑2i ∗ [0, 1]

To prove that x ∈ ValidSet :commit to some xi , then ZK-prove that xi ∈ Sifor all i , where ValidSet =

∑bi ∗ Si , then

compute Com(x) =∏

Com(xi)bi

Requires:efficient sumset-presentationValidSet =

∑bi ∗ Si — small n

efficient ZK-proofs that xi ∈ Si —small/structured sets Si

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 24: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs

Range proof: ZK proof that givenc = Com(x) ∧ x ∈ [0, H]

Proof that x ∈ [L, H + L] can be built on this byusing the homomorphic properties of Com,since Com(x + L) = Com(x)Com(L)

Needed in e-voting, e-auctions and manyother applications

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 25: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs

Range proof: ZK proof that givenc = Com(x) ∧ x ∈ [0, H]

Proof that x ∈ [L, H + L] can be built on this byusing the homomorphic properties of Com,since Com(x + L) = Com(x)Com(L)

Needed in e-voting, e-auctions and manyother applications

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 26: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs

Range proof: ZK proof that givenc = Com(x) ∧ x ∈ [0, H]

Proof that x ∈ [L, H + L] can be built on this byusing the homomorphic properties of Com,since Com(x + L) = Com(x)Com(L)

Needed in e-voting, e-auctions and manyother applications

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 27: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Folklore: to prove x ∈ [0, H], prove thatx ∈ [0, 2`] ∧ x ∈ [H − 2`, H] for H ≤ 2` < 2H

Twice less efficient than proof that x ∈ [0, 2`]

Lipmaa, Niemi, Asokan, 2002: write[0, H] =

∑Gi ∗ [0, 1] with

Gi :=⌊

(H + 2i)/2i+1⌋

Twice more efficient than the folklore proofIt’s easy to prove that xi ∈ [0, 1]Communication complexity: Θ(log H)Didn’t use the language of additivecombinatorics

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 28: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Folklore: to prove x ∈ [0, H], prove thatx ∈ [0, 2`] ∧ x ∈ [H − 2`, H] for H ≤ 2` < 2H

Twice less efficient than proof that x ∈ [0, 2`]

Lipmaa, Niemi, Asokan, 2002: write[0, H] =

∑Gi ∗ [0, 1] with

Gi :=⌊

(H + 2i)/2i+1⌋

Twice more efficient than the folklore proofIt’s easy to prove that xi ∈ [0, 1]Communication complexity: Θ(log H)Didn’t use the language of additivecombinatorics

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 29: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Folklore: to prove x ∈ [0, H], prove thatx ∈ [0, 2`] ∧ x ∈ [H − 2`, H] for H ≤ 2` < 2H

Twice less efficient than proof that x ∈ [0, 2`]

Lipmaa, Niemi, Asokan, 2002: write[0, H] =

∑Gi ∗ [0, 1] with

Gi :=⌊

(H + 2i)/2i+1⌋

Twice more efficient than the folklore proof

It’s easy to prove that xi ∈ [0, 1]Communication complexity: Θ(log H)Didn’t use the language of additivecombinatorics

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 30: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Folklore: to prove x ∈ [0, H], prove thatx ∈ [0, 2`] ∧ x ∈ [H − 2`, H] for H ≤ 2` < 2H

Twice less efficient than proof that x ∈ [0, 2`]

Lipmaa, Niemi, Asokan, 2002: write[0, H] =

∑Gi ∗ [0, 1] with

Gi :=⌊

(H + 2i)/2i+1⌋

Twice more efficient than the folklore proofIt’s easy to prove that xi ∈ [0, 1]

Communication complexity: Θ(log H)Didn’t use the language of additivecombinatorics

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 31: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Folklore: to prove x ∈ [0, H], prove thatx ∈ [0, 2`] ∧ x ∈ [H − 2`, H] for H ≤ 2` < 2H

Twice less efficient than proof that x ∈ [0, 2`]

Lipmaa, Niemi, Asokan, 2002: write[0, H] =

∑Gi ∗ [0, 1] with

Gi :=⌊

(H + 2i)/2i+1⌋

Twice more efficient than the folklore proofIt’s easy to prove that xi ∈ [0, 1]Communication complexity: Θ(log H)

Didn’t use the language of additivecombinatorics

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 32: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Folklore: to prove x ∈ [0, H], prove thatx ∈ [0, 2`] ∧ x ∈ [H − 2`, H] for H ≤ 2` < 2H

Twice less efficient than proof that x ∈ [0, 2`]

Lipmaa, Niemi, Asokan, 2002: write[0, H] =

∑Gi ∗ [0, 1] with

Gi :=⌊

(H + 2i)/2i+1⌋

Twice more efficient than the folklore proofIt’s easy to prove that xi ∈ [0, 1]Communication complexity: Θ(log H)Didn’t use the language of additivecombinatorics

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 33: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Camenisch, Chaabouni, Shelat 2008:

Write [0, u` − 1] =∑

u i ∗ [0, u − 1]ZK proof that xi ∈ [0, u − 1] done by lettingverifier to sign values 0, . . . , u − 1, and theprover to prove that he knows signatures on allvalues xiUses specific signatures schemes based onbilinear pairingsBy selecting optimal u, the communicationcomplexity is Θ(log H/ log log H)

To prove that x ∈ [0, H], prove thatx ∈ [0, u` − 1] ∧ x ∈ [H − (u` − 1), H] forH ≤ u` − 1 < 2H — twice less efficient

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 34: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Camenisch, Chaabouni, Shelat 2008:Write [0, u` − 1] =

∑u i ∗ [0, u − 1]

ZK proof that xi ∈ [0, u − 1] done by lettingverifier to sign values 0, . . . , u − 1, and theprover to prove that he knows signatures on allvalues xiUses specific signatures schemes based onbilinear pairingsBy selecting optimal u, the communicationcomplexity is Θ(log H/ log log H)

To prove that x ∈ [0, H], prove thatx ∈ [0, u` − 1] ∧ x ∈ [H − (u` − 1), H] forH ≤ u` − 1 < 2H — twice less efficient

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 35: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Camenisch, Chaabouni, Shelat 2008:Write [0, u` − 1] =

∑u i ∗ [0, u − 1]

ZK proof that xi ∈ [0, u − 1] done by lettingverifier to sign values 0, . . . , u − 1, and theprover to prove that he knows signatures on allvalues xi

Uses specific signatures schemes based onbilinear pairingsBy selecting optimal u, the communicationcomplexity is Θ(log H/ log log H)

To prove that x ∈ [0, H], prove thatx ∈ [0, u` − 1] ∧ x ∈ [H − (u` − 1), H] forH ≤ u` − 1 < 2H — twice less efficient

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 36: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Camenisch, Chaabouni, Shelat 2008:Write [0, u` − 1] =

∑u i ∗ [0, u − 1]

ZK proof that xi ∈ [0, u − 1] done by lettingverifier to sign values 0, . . . , u − 1, and theprover to prove that he knows signatures on allvalues xiUses specific signatures schemes based onbilinear pairings

By selecting optimal u, the communicationcomplexity is Θ(log H/ log log H)

To prove that x ∈ [0, H], prove thatx ∈ [0, u` − 1] ∧ x ∈ [H − (u` − 1), H] forH ≤ u` − 1 < 2H — twice less efficient

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 37: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Camenisch, Chaabouni, Shelat 2008:Write [0, u` − 1] =

∑u i ∗ [0, u − 1]

ZK proof that xi ∈ [0, u − 1] done by lettingverifier to sign values 0, . . . , u − 1, and theprover to prove that he knows signatures on allvalues xiUses specific signatures schemes based onbilinear pairingsBy selecting optimal u, the communicationcomplexity is Θ(log H/ log log H)

To prove that x ∈ [0, H], prove thatx ∈ [0, u` − 1] ∧ x ∈ [H − (u` − 1), H] forH ≤ u` − 1 < 2H — twice less efficient

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 38: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Camenisch, Chaabouni, Shelat 2008:Write [0, u` − 1] =

∑u i ∗ [0, u − 1]

ZK proof that xi ∈ [0, u − 1] done by lettingverifier to sign values 0, . . . , u − 1, and theprover to prove that he knows signatures on allvalues xiUses specific signatures schemes based onbilinear pairingsBy selecting optimal u, the communicationcomplexity is Θ(log H/ log log H)

To prove that x ∈ [0, H], prove thatx ∈ [0, u` − 1] ∧ x ∈ [H − (u` − 1), H] forH ≤ u` − 1 < 2H — twice less efficient

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 39: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Range Proofs: Previous Work

Camenisch, Chaabouni, Shelat 2008:Write [0, u` − 1] =

∑u i ∗ [0, u − 1]

ZK proof that xi ∈ [0, u − 1] done by lettingverifier to sign values 0, . . . , u − 1, and theprover to prove that he knows signatures on allvalues xiUses specific signatures schemes based onbilinear pairingsBy selecting optimal u, the communicationcomplexity is Θ(log H/ log log H)

To prove that x ∈ [0, H], prove thatx ∈ [0, u` − 1] ∧ x ∈ [H − (u` − 1), H] forH ≤ u` − 1 < 2H — twice less efficient

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 40: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Problem that We Solve

[LAN02]: [0, H] =∑

Gi ∗ [0, 1] withGi =

⌊(H + 2i)/2i+1

Problem: generalize [LAN02] to the caseu > 2Question 1: can we write[0, H] =

∑`−1i=0 Gi ∗ [0, u − 1] with some Gi

and small `

Question 2: If so, compute Gi

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 41: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Problem that We Solve

[LAN02]: [0, H] =∑

Gi ∗ [0, 1] withGi =

⌊(H + 2i)/2i+1

⌋Problem: generalize [LAN02] to the caseu > 2

Question 1: can we write[0, H] =

∑`−1i=0 Gi ∗ [0, u − 1] with some Gi

and small `

Question 2: If so, compute Gi

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 42: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Problem that We Solve

[LAN02]: [0, H] =∑

Gi ∗ [0, 1] withGi =

⌊(H + 2i)/2i+1

⌋Problem: generalize [LAN02] to the caseu > 2Question 1: can we write[0, H] =

∑`−1i=0 Gi ∗ [0, u − 1] with some Gi

and small `

Question 2: If so, compute Gi

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 43: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Problem that We Solve

[LAN02]: [0, H] =∑

Gi ∗ [0, 1] withGi =

⌊(H + 2i)/2i+1

⌋Problem: generalize [LAN02] to the caseu > 2Question 1: can we write[0, H] =

∑`−1i=0 Gi ∗ [0, u − 1] with some Gi

and small `

Question 2: If so, compute Gi

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 44: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Problem that We Solve

[LAN02]: [0, H] =∑

Gi ∗ [0, 1] withGi =

⌊(H + 2i)/2i+1

⌋Problem: generalize [LAN02] to the caseu > 2Question 1: can we write[0, H] =

∑`−1i=0 Gi ∗ [0, u − 1] with some Gi

and small `

Question 2: If so, compute Gi

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 45: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Problem that We Solve

Question 1: can we write[0, H] =

∑`−1i=0 Gi ∗ [0, u − 1] with some Gi

and small `

Question 2: If so, compute GiAnswer 1: we can write[0, H] =

∑Gi ∗ [0, 1] + [0, H ′]

` ≤ logu(H + 1) and H ′ < u − 1If (u − 1) | H then H ′ = 0

Answer 2: we give a semi-closed form for Gi

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 46: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Problem that We Solve

Question 1: can we write[0, H] =

∑`−1i=0 Gi ∗ [0, u − 1] with some Gi

and small `

Question 2: If so, compute Gi

Answer 1: we can write[0, H] =

∑Gi ∗ [0, 1] + [0, H ′]

` ≤ logu(H + 1) and H ′ < u − 1If (u − 1) | H then H ′ = 0

Answer 2: we give a semi-closed form for Gi

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 47: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Problem that We Solve

Question 1: can we write[0, H] =

∑`−1i=0 Gi ∗ [0, u − 1] with some Gi

and small `

Question 2: If so, compute GiAnswer 1: we can write[0, H] =

∑Gi ∗ [0, 1] + [0, H ′]

` ≤ logu(H + 1) and H ′ < u − 1

If (u − 1) | H then H ′ = 0

Answer 2: we give a semi-closed form for Gi

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 48: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Problem that We Solve

Question 1: can we write[0, H] =

∑`−1i=0 Gi ∗ [0, u − 1] with some Gi

and small `

Question 2: If so, compute GiAnswer 1: we can write[0, H] =

∑Gi ∗ [0, 1] + [0, H ′]

` ≤ logu(H + 1) and H ′ < u − 1If (u − 1) | H then H ′ = 0

Answer 2: we give a semi-closed form for Gi

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 49: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Problem that We Solve

Question 1: can we write[0, H] =

∑`−1i=0 Gi ∗ [0, u − 1] with some Gi

and small `

Question 2: If so, compute GiAnswer 1: we can write[0, H] =

∑Gi ∗ [0, 1] + [0, H ′]

` ≤ logu(H + 1) and H ′ < u − 1If (u − 1) | H then H ′ = 0

Answer 2: we give a semi-closed form for Gi

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 50: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

Write [0, H0] = G0 ∗ [0, u − 1] + [0, H1] suchthat H1 is minimal

Equiv.: Cover [0, H0] with u intervals of sizeH1 that start at periodic positions iG0

����������������������������������������������������������������������������

��������������������������������������

��������������������������������������

����������������������������������������������������������������������������

����������������������������������������������������������������������������

����������������������������������������������������������������������������

��������������������������������������

��������������������������������������

16151413121110987643210 175

[0, 17] = 6 ∗ [0, 2] + [0, 5] = 4 ∗ [0, 3] + [0, 5] =

3 ∗ [0, 4] + [0, 5]

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 51: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

Write [0, H0] = G0 ∗ [0, u − 1] + [0, H1] suchthat H1 is minimalEquiv.: Cover [0, H0] with u intervals of sizeH1 that start at periodic positions iG0

����������������������������������������������������������������������������

��������������������������������������

��������������������������������������

����������������������������������������������������������������������������

����������������������������������������������������������������������������

����������������������������������������������������������������������������

��������������������������������������

��������������������������������������

16151413121110987643210 175

[0, 17] = 6 ∗ [0, 2] + [0, 5] = 4 ∗ [0, 3] + [0, 5] =

3 ∗ [0, 4] + [0, 5]

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 52: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

Write [0, H0] = G0 ∗ [0, u − 1] + [0, H1] suchthat H1 is minimalEquiv.: Cover [0, H0] with u intervals of sizeH1 that start at periodic positions iG0

����������������������������������������������������������������������������

��������������������������������������

��������������������������������������

����������������������������������������������������������������������������

����������������������������������������������������������������������������

����������������������������������������������������������������������������

��������������������������������������

��������������������������������������

16151413121110987643210 175

[0, 17] = 6 ∗ [0, 2] + [0, 5] = 4 ∗ [0, 3] + [0, 5] =

3 ∗ [0, 4] + [0, 5]Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 53: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

Cover [0, H0] with u intervals of minimal sizeH1 that start at periodic positions iG0

Trivially, H1 ≥ G0 − 1 and(u − 1)G0 + H1 = H0

����������������������������������������������������������������������������

��������������������������������������

��������������������������������������

����������������������������������������������������������������������������

����������������������������������������������������������������������������

����������������������������������������������������������������������������

��������������������������������������

��������������������������������������

16151413121110987643210 175

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 54: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

Cover [0, H0] with u intervals of minimal sizeH1 that start at periodic positions iG0

Trivially, H1 ≥ G0 − 1 and(u − 1)G0 + H1 = H0

����������������������������������������������������������������������������

��������������������������������������

��������������������������������������

����������������������������������������������������������������������������

����������������������������������������������������������������������������

����������������������������������������������������������������������������

��������������������������������������

��������������������������������������

16151413121110987643210 175

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 55: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

Cover [0, H0] with u intervals of minimal sizeH1 that start at periodic positions iG0

Trivially, H1 ≥ G0 − 1 and(u − 1)G0 + H1 = H0

We need minimal H1 so set H1 := G0 − 1Thus(u − 1)G0 + G0 − 1 = H0 =⇒ G0 = (H0 + 1)/uSince G0 is integer, set G0 := b(H0 + 1)/ucAlso set H1 := H0 − (u − 1)G0

Optimal solution to[0, H0] = G0 ∗ [0, u − 1] + H1

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 56: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

Cover [0, H0] with u intervals of minimal sizeH1 that start at periodic positions iG0

Trivially, H1 ≥ G0 − 1 and(u − 1)G0 + H1 = H0

We need minimal H1 so set H1 := G0 − 1Thus(u − 1)G0 + G0 − 1 = H0 =⇒ G0 = (H0 + 1)/uSince G0 is integer, set G0 := b(H0 + 1)/ucAlso set H1 := H0 − (u − 1)G0

Optimal solution to[0, H0] = G0 ∗ [0, u − 1] + H1

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 57: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

Cover [0, H0] with u intervals of minimal sizeH1 that start at periodic positions iG0

Trivially, H1 ≥ G0 − 1 and(u − 1)G0 + H1 = H0

We need minimal H1 so set H1 := G0 − 1

Thus(u − 1)G0 + G0 − 1 = H0 =⇒ G0 = (H0 + 1)/uSince G0 is integer, set G0 := b(H0 + 1)/ucAlso set H1 := H0 − (u − 1)G0

Optimal solution to[0, H0] = G0 ∗ [0, u − 1] + H1

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 58: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

Cover [0, H0] with u intervals of minimal sizeH1 that start at periodic positions iG0

Trivially, H1 ≥ G0 − 1 and(u − 1)G0 + H1 = H0

We need minimal H1 so set H1 := G0 − 1Thus(u − 1)G0 + G0 − 1 = H0 =⇒ G0 = (H0 + 1)/u

Since G0 is integer, set G0 := b(H0 + 1)/ucAlso set H1 := H0 − (u − 1)G0

Optimal solution to[0, H0] = G0 ∗ [0, u − 1] + H1

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 59: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

Cover [0, H0] with u intervals of minimal sizeH1 that start at periodic positions iG0

Trivially, H1 ≥ G0 − 1 and(u − 1)G0 + H1 = H0

We need minimal H1 so set H1 := G0 − 1Thus(u − 1)G0 + G0 − 1 = H0 =⇒ G0 = (H0 + 1)/uSince G0 is integer, set G0 := b(H0 + 1)/uc

Also set H1 := H0 − (u − 1)G0

Optimal solution to[0, H0] = G0 ∗ [0, u − 1] + H1

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 60: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

Cover [0, H0] with u intervals of minimal sizeH1 that start at periodic positions iG0

Trivially, H1 ≥ G0 − 1 and(u − 1)G0 + H1 = H0

We need minimal H1 so set H1 := G0 − 1Thus(u − 1)G0 + G0 − 1 = H0 =⇒ G0 = (H0 + 1)/uSince G0 is integer, set G0 := b(H0 + 1)/ucAlso set H1 := H0 − (u − 1)G0

Optimal solution to[0, H0] = G0 ∗ [0, u − 1] + H1

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 61: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

Cover [0, H0] with u intervals of minimal sizeH1 that start at periodic positions iG0

Trivially, H1 ≥ G0 − 1 and(u − 1)G0 + H1 = H0

We need minimal H1 so set H1 := G0 − 1Thus(u − 1)G0 + G0 − 1 = H0 =⇒ G0 = (H0 + 1)/uSince G0 is integer, set G0 := b(H0 + 1)/ucAlso set H1 := H0 − (u − 1)G0

Optimal solution to[0, H0] = G0 ∗ [0, u − 1] + H1

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 62: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

We got [0, H0] = G0 ∗ [0, u − 1] + [0, H1]with H1 < H0

If H1 ≥ u − 1, then continue recursively bysetting

Gi := b(Hi + 1)/ucHi+1 := Hi − (u − 1)Gi

It is easy to see that this process stopswithin ` ≤ logu(H + 1) stepsSet H ′ := H` = H − bH/(u − 1)c · (u − 1)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 63: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

We got [0, H0] = G0 ∗ [0, u − 1] + [0, H1]with H1 < H0

If H1 ≥ u − 1, then continue recursively bysetting

Gi := b(Hi + 1)/ucHi+1 := Hi − (u − 1)Gi

It is easy to see that this process stopswithin ` ≤ logu(H + 1) stepsSet H ′ := H` = H − bH/(u − 1)c · (u − 1)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 64: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

We got [0, H0] = G0 ∗ [0, u − 1] + [0, H1]with H1 < H0

If H1 ≥ u − 1, then continue recursively bysetting

Gi := b(Hi + 1)/ucHi+1 := Hi − (u − 1)Gi

It is easy to see that this process stopswithin ` ≤ logu(H + 1) steps

Set H ′ := H` = H − bH/(u − 1)c · (u − 1)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 65: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Basic Idea

We got [0, H0] = G0 ∗ [0, u − 1] + [0, H1]with H1 < H0

If H1 ≥ u − 1, then continue recursively bysetting

Gi := b(Hi + 1)/ucHi+1 := Hi − (u − 1)Gi

It is easy to see that this process stopswithin ` ≤ logu(H + 1) stepsSet H ′ := H` = H − bH/(u − 1)c · (u − 1)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 66: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Theorem

Theorem[0, H] =

∑`i=0 Gi ∗ [0, u − 1] + [0, H ′] with

` ≤ logu(H + 1), Gi given by recursive formulas,and H ′ as in the last slide

Optimal case: u ≈ log2 H/ log2 log2 H, then therange proof has length Θ(log H/ log H log H)

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 67: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Semi-Closed Form for Gi

TheoremLet H =

∑hi2i . Then

Gi =⌊ H

ui+1

⌋+

⌊hi+1+(

∑i−1j=0 hj mod u−1)

u

See the paper. Proof by induction, requiressome case analysis.[LAN02] result follows: there u = 2, thusanything ≡ 0 mod u − 1

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 68: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Semi-Closed Form for Gi

TheoremLet H =

∑hi2i . Then

Gi =⌊ H

ui+1

⌋+

⌊hi+1+(

∑i−1j=0 hj mod u−1)

u

⌋See the paper. Proof by induction, requiressome case analysis.

[LAN02] result follows: there u = 2, thusanything ≡ 0 mod u − 1

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 69: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Semi-Closed Form for Gi

TheoremLet H =

∑hi2i . Then

Gi =⌊ H

ui+1

⌋+

⌊hi+1+(

∑i−1j=0 hj mod u−1)

u

⌋See the paper. Proof by induction, requiressome case analysis.[LAN02] result follows: there u = 2, thusanything ≡ 0 mod u − 1

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 70: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

More Details

ZK-proof follows [CCS08], but uses the newsumset-representation of [0, H]

Additional optimization:Recall that if (u − 1) | H then H ′ = 0Instead of x ∈ [0, H] we prove that(u − 1)x ∈ [0, (u − 1)H]

Range proof twice more efficient than[CCS08] for general H

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 71: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

More Details

ZK-proof follows [CCS08], but uses the newsumset-representation of [0, H]Additional optimization:

Recall that if (u − 1) | H then H ′ = 0Instead of x ∈ [0, H] we prove that(u − 1)x ∈ [0, (u − 1)H]

Range proof twice more efficient than[CCS08] for general H

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 72: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

More Details

ZK-proof follows [CCS08], but uses the newsumset-representation of [0, H]Additional optimization:

Recall that if (u − 1) | H then H ′ = 0

Instead of x ∈ [0, H] we prove that(u − 1)x ∈ [0, (u − 1)H]

Range proof twice more efficient than[CCS08] for general H

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 73: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

More Details

ZK-proof follows [CCS08], but uses the newsumset-representation of [0, H]Additional optimization:

Recall that if (u − 1) | H then H ′ = 0Instead of x ∈ [0, H] we prove that(u − 1)x ∈ [0, (u − 1)H]

Range proof twice more efficient than[CCS08] for general H

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 74: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

More Details

ZK-proof follows [CCS08], but uses the newsumset-representation of [0, H]Additional optimization:

Recall that if (u − 1) | H then H ′ = 0Instead of x ∈ [0, H] we prove that(u − 1)x ∈ [0, (u − 1)H]

Range proof twice more efficient than[CCS08] for general H

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 75: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Questions?

Our contribution: cryptographic problemsolved by reformulating a problem in thelanguage of additive combinatorics, butsolving it by a new (independent) technique

Question: Can you use existing techniquesfrom AC?Open question: devise an “efficient”sumset-representation for a large family ofsets A

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 76: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Questions?

Our contribution: cryptographic problemsolved by reformulating a problem in thelanguage of additive combinatorics, butsolving it by a new (independent) techniqueQuestion: Can you use existing techniquesfrom AC?

Open question: devise an “efficient”sumset-representation for a large family ofsets A

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols

Page 77: Additive Combinatorics and Discrete Logarithm Based Range ...cs.ioc.ee/~tarmo/tday-meintack/lipmaa-slides.pdf · Additive Combinatorics and Discrete Logarithm Based Range Protocols

MotivationOur Results

Previous WorkNew Sumset-Representation

Questions?

Our contribution: cryptographic problemsolved by reformulating a problem in thelanguage of additive combinatorics, butsolving it by a new (independent) techniqueQuestion: Can you use existing techniquesfrom AC?Open question: devise an “efficient”sumset-representation for a large family ofsets A

Chaabouni, Lipmaa, Shelat Additive Combinatorics and DL-Based Range Protocols