Next Article in Journal
Influencing Factors of Shear Instability Characteristics of Rock Joints: Experimental and Theoretical Study
Previous Article in Journal
Augmented MIMO: Body-Mounted Antennas for Tiny Wearable Devices
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Aggregatable Subvector Commitment with Efficient Updates

School of Cyperspace Security, Xi’an University of Posts & Telecommunications, Xi’an 710121, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2025, 15(2), 554; https://doi.org/10.3390/app15020554
Submission received: 27 November 2024 / Revised: 28 December 2024 / Accepted: 6 January 2025 / Published: 8 January 2025

Abstract

:
An aggregatable subvector commitment scheme extends a vector commitment scheme by enabling the aggregation of multiple proofs into a single compact subvector proof. However, the existing schemes have to recompute proofs for each position when inserting an element into the vector, incurring significant computational overhead. In this paper, we propose a novel aggregatable subvector commitment scheme based on Newton interpolation, which efficiently supports the addition of new elements. Specifically, the proposed scheme allows incremental updates to the commitment and proofs for each position, avoiding the requirement for full recomputation and thereby significantly reducing computational overhead. Additionally, we employ the Karatsuba algorithm to efficiently perform large-integer multiplication, which improves the aggregation and verification of proofs. Finally, we implement the proposed scheme and conduct a detailed comparison with aSVC. Experimental results demonstrate that the proposed scheme achieves a 48× speedup when adding an element to a 16-length vector, as well as 2.13× and 1.73× speedups for aggregating eight proofs and performing verification, respectively.

1. Introduction

Vector commitment (VC) [1,2,3,4,5,6,7,8,9,10,11,12,13,14] allows the committer to submit an ordered sequence of messages v = ( v 0 , v 1 , v 2 , , v n 1 ) of size n, generate a commitment value C that contains all the messages for which we cannot tell whether the commitment value C is generated for ( v 0 , v 1 , v 2 , , v n 1 ) or for ( v 0 , v 1 , v 2 , , v n 1 ) , and also to generate its location proof ( π 0 , π 1 , π 2 , , π n 1 ) for each position of the message at the location. When a verifier wants to check if a specific message v i is at the i-th position, the committer sends the proof π i , the commitment value C, and the message v i . The verifier uses this information to validate the location proof π i . If the verification is successful, it confirms that v i is indeed located at the i-th position.
VC is an efficient cryptographic tool that protects the privacy and integrity of data, and thus, has a wide range of potential applications in several fields. For example, in the field of blockchain technology, VC can protect user privacy and verify the validity of transactions. In particular, in the VC [3]-based stateless cryptocurrency system, the verifier only needs to store the vector commitment of the user’s account balance without maintaining the state of the entire ledger. When a user initiates a transfer, he/she only needs to submit the transaction and prove his/her account balance, and the validator will verify the correctness of the balance upon receiving the transaction, and if the validation passes, the transaction proceeds normally. Additionally, in the context of cloud storage, vector commitments [9] enable users to generate compact proofs for their uploaded data, allowing cloud service providers to verify data integrity efficiently. This approach significantly reduces storage requirements and communication overhead compared to conventional methods. Vector commitments also exhibit substantial utility in the domains of zero-knowledge proofs. Specifically, within zero-knowledge proof [1,15,16,17] protocols, they enable the prover to demonstrate the satisfaction of specific set conditions without disclosing additional information. This is particularly valuable in large-scale data analytics or machine learning applications, where vector commitments can validate the participation of individual data points or the accuracy of computational outcomes, thereby enhancing the overall credibility of data processing procedures.
In order to improve the efficiency of verification, some commitment schemes [3,8,9,10] introduce the concept of subvector, i.e., multiple proofs of transactions can be aggregated into a concise single proof, thus further reducing the verification overhead. After the verification passes, we need to update the account status and its proofs in a timely manner in order to improve the updating efficiency. Thus, some scholars have proposed new vector commitment schemes [5,6,7], aiming to improve the efficiency of such updating. However, the existing VC schemes mainly focus on vectors of fixed size. When a new value is appended to the vector, the client has to recompute the commitment and proofs for all positions, leading to significant computational overhead. In this work, we explore an efficient aggregatable subvector commitment scheme that supports the dynamic addition of new values.

1.1. Our Contributions

In this paper, we propose a new aggregatable subvector commitment vector based on Newton interpolation, which can efficiently update the commitment and proofs when inserting a new value into the vector. Table 1 provides a brief comparison with previous research work. Our primary contributions can be outlined as follows:
  • This paper proposes a novel aggregatable subvector commitment scheme based on Newton interpolation. When appending a value to the vector, it eliminates the need to fully recompute the original commitment value and proofs. Instead, the client incrementally updates the commitment and proofs for each position, significantly reducing computational overhead.
  • The Karatsuba algorithm can efficiently perform large-integer multiplication, which can reduce the computational overhead from O ( n 2 ) to O ( n log 2 3 ) for the multiplication of two n-digit numbers. By leveraging this algorithm, our scheme improves the efficiency of both aggregation and verification operations.
  • We present a formal security analysis to prove that our scheme can achieve the security of position binding. Furthermore, we provide a thorough implementation, and the experiment results demonstrate that our scheme is more efficient at aggregation and verification, and at updating the proofs when appending a new value. Specifically, compared with aSVC, the proposed scheme achieves a 48× speedup when adding an element to a 16-length vector, as well as 2.13× and 1.73× speedups for aggregating eight proofs and performing verification, respectively.

1.2. Related Work

Vector commitment is a new cryptographic primitive first proposed by the authors of [1,15,16] as an alternative to Merkle trees [18]. It has several attractive properties, such as compactness, constant-size proofs, and the ability to aggregate multiple proofs into a single constant-size proof. Catalano et al. [2] constructed two vector commitment schemes based on the CDH and RSA assumptions. Although both can achieve the basic functions of commitment and proof, the RSA-based scheme still has room for improvement in aggregation efficiency. Lai et al. [8] further studied the new features of vector commitments and proposed subvector commitments (SVCs) that support opening commitments on arbitrary subsets of positions, and its proof size is related to the number of opened elements. In order to make SVCs more efficient and suitable for distributed systems, Campanelli et al. [9] proposed a new feature of vector commitments based on batch opening, namely incremental aggregation, that supports unlimited proof aggregation. This method allows the already aggregated proofs to continue to aggregate. They designed two implementations based on unknown-order groups, which are similar to the scheme proposed by Boneh et al. [10], and both implement constant-size public parameters, commitments and proofs, but the authors of [10] only support single-hop aggregation. Tomescu et al. proposed the aSVC [3] scheme based on KZG [1], which uses a polynomial method to calculate the aggregation proof, and can simultaneously realize batch opening and aggregation of proofs, but the aggregation efficiency needs to be improved. Hyperproofs proposed by Srinivasan et al. [5] is also based on polynomials, but its aggregation algorithm uses the IPA [19] proof system, and the actual aggregation overhead is large. In order to improve the efficiency of aggregation, Wang et al. [6] proposed BalanceProofs, which takes aSVC [3] as input and outputs a scheme with higher aggregation efficiency, but the aggregation efficiency of this scheme is still not ideal. In order to further optimize the efficiency of the aggregation algorithm, this paper proposes an improved scheme based on the polynomial calculation aggregation proof method, and combines the idea of the Karatsuba algorithm to implement an efficient aggregation algorithm.
In addition, the previous polynomial commitment scheme [1,3,5,6,13] will incur a lot of computational overhead if the data set is to be dynamically increased. In order to meet the above requirements, this paper proposes a new vector commitment scheme, which uses a combination of Newton interpolation and the Karatsuba algorithm to construct an efficient and aggregatable vector commitment scheme for dynamic data sets.

1.3. Organization

The sections of this paper are arranged as follows: Section 1 introduces the backgound, contributions and related work. Section 2 provides the relevant tools for constructing the scheme, including Newton interpolation, Karatsuba algorithm, and bilinear pairing. Section 3 explains the construction of the proposed vector commitment scheme. Section 4 gives the security analysis of our scheme. The simulation results and discussions are presented in Section 5. Finally, the conclusion is given in Section 6.

2. Preliminaries

This section will give the required symbols and briefly introduce some preliminaries, such as Newton interpolation, bilinear map, vector commitment and Karatsuba algorithm.
Notation. Here is the mathematical notation used in this paper: let λ be a security parameter, negl ( · ) be a negligible function, and p o l y ( · ) be any function upper-bounded by some univariate polynomial. The vector v = ( v 0 , v 1 , v 2 , , v n 1 ) contains n elements, where each element v i Z p [20].

2.1. Newton Interpolation

Given n interpolation points ( x 0 , v 0 ) , ( x 1 , v 1 ) , , ( x n 1 , v n 1 ) , where no two x i are the same, the Newton interpolation polynomial is a linear combination of Newton basis polynomial. We can express the Newton interpolation function as follows:
N ( x ) = i [ 0 , n ) a i · w i ( x ) .
We denote the i-th basis polynomial of the Newton interpolating polynomials [21] as
w i ( x ) = j = 0 i 1 ( x x j ) ,
where w 0 ( x ) = 1 . The coefficients are defined as
a i = [ v 0 , v 1 , v 2 , , v i ] ,
where [ v 0 , v 1 , v 2 , , v i ] is the notation for the difference quotient, and the specific calculation process is as follows:
a 0 = [ v 0 ] = v 0 a 1 = [ v 0 , v 1 ] = v 1 v 0 x 1 x 0 a 2 = [ v 0 , v 1 , v 2 ] = [ v 1 , v 2 ] [ v 0 , v 1 ] x 2 x 0 a 3 = [ v 0 , v 1 , v 2 , v 3 ] = [ v 1 , v 2 , v 3 ] [ v 0 , v 1 , v 2 ] x 3 x 0 a 4 = [ v 0 , v 1 , v 2 , v 3 , v 4 ] = [ v 1 , v 2 , v 3 , v 4 ] [ v 0 , v 1 , v 2 , v 3 ] x 4 x 0 a n 1 = [ v 0 , v 1 , v 2 , , v n 1 ] = [ v 1 , v 2 , , v n 1 ] [ v 0 , v 1 , , v n 2 ] x n 1 x 0
Therefore, the Newtonian polynomials are expanded in the following form:
N ( x ) = [ v 0 ] + [ v 0 , v 1 ] ( x x 0 ) + + [ v 0 , v 1 , , v n 1 ] ( x x 0 ) ( x x 1 ) ( x x n 2 ) .
We can see that i [ 0 , n ) , N ( x i ) = v i .
Both Newton interpolation and Lagrange interpolation are classic interpolation methods, but Newton interpolation has unique advantages. It uses the difference quotient form to gradually construct the interpolation polynomial, which has computational superiority; when a new interpolation point needs to be added, the previously calculated difference quotient result can be directly used, and only the newly added high-order difference quotient terms need to be calculated, thus avoiding the cost of complete recalculation. This progressive construction feature makes Newton interpolation particularly efficient when dealing with dynamically growing data sets. In contrast, Lagrange interpolation requires reconstructing all basis functions for each new point added.

2.2. Bilinear Pairing

We denote the parameters associated with the pairing by using ( p , e , G 1 , G 2 , G T , g 1 , g 2 ) . In particular, G 1 , G 2 and G T are all groups of order prime p, where g i is the generator of G i . Define e as G 1 × G 2 G T to be a bilinear pairing that satisfies the following properties [22,23,24,25]:
  • Bilinearity: u G 1 , w G 2 and a , b Z p it is e ( u a , w b ) = e ( u , w ) a b .
  • Non-degeneracy: e ( g 1 , g 2 ) 1 .
  • Computable: For all u G 1 , w G 2 , we have an efficient algorithm to compute e ( u , w ) .
To simplify the description of the protocol, we consider G 1 and G 2 as the same group G and use the same generating element g.

2.3. Vector Commitment

Informally, VC allows the submission of an ordered sequence of values that can be subsequently verified against a specific position. We recall a formal definition of vector commitment in Hyperproofs [5].
Definition 1 (VC).
A VC scheme is a set of the following nine PPT algorithms:
  • Gen ( 1 λ , n ) pp: Inputting vector size n and security parameter λ outputs the public parameters.
  • Commit(pp, v ) → (C,aux): Inputting vector v = { v 0 , v 1 , , v n 1 } outputs commitment C and auxiliary information aux .
  • Open(pp, i, v , aux) π i : Inputting the position index i, the vectors v and aux outputs proof π i at index i.
  • OpenAll(pp, v ) { π 0 , π 1 , π 2 , , π n 1 } : Inputting vector v outputs proofs at all positions π 0 , π 1 , , π n 1 .
  • Agg(pp, I , ( π i , v i ) i I ) π I : For the aggregate set I [ 0 , n ) , inputting the proofs { π i } i I and the values { v i } i I outputs π I , which is an aggregated proof of constant size.
  • Verify(pp, C, I , { v i } i I , π I ) : = { 0 , 1 } : Inputting values { v i } i I , commitment C and aggregate proof π I outputs either 0 or 1.
  • UpdateCom(pp, C, i , δ ) C : Inputting update index i, update value δ and commitment C outputs the update commitment C after changing δ at position i.
  • UpdateProof(pp, i , δ , j , π j ) π j : Inputting update index i, update value δ, index j and proof π j outputs updated proof π j after changing δ at position i.
  • UpdateAllProofs(pp, i , δ , { π j } j [ 0 , n ) , aux ) ( { π j } , aux ) : Inputting update index i, update value δ, all proofs { π j } j [ 0 , n ) ] and auxiliary information aux outputs all updated proofs { π j } j [ 0 , n ) ] and updated auxiliary information aux after changing δ at position i.
Definition 2 
(VC Correctness). For any security parameter λ and i [ 0 , n ) ,
P r pp Gen ( 1 λ , n ) , C Commit ( pp , v ) π i Open ( pp , i , v , aux ) : Ver ( pp , C , i , v i , π i ) = 1 = 1
Definition 3 
(Position Binding). For any PPT adversary A ,
P r pp Gen ( 1 λ , n ) , ( C , i , v i , v i , π i , π i ) A ( 1 λ , pp ) : 1 Ver ( pp , C , i , v i , π i ) 1 Ver ( pp , C , i , v i , π i ) v i v i n e g l ( λ )
Definition 4 
(Correctness of Proof Aggregation). For the security parameter λ, vector size n, vector v and any set of positions I [ 0 , n ) ,
P r pp Gen ( 1 λ , n ) , C Com ( pp , v ) , π i Open ( pp , i , v i ) , π I Agg ( pp , I , { v i , π i } i I ) , 1 Ver ( pp , C , I , { v i } i I , π I ) = 1
Definition 5 
(Correctness of Commitment Update). For the security parameter λ, vector size n and vector v , the update occurs at the i-th position, where v i = v i + δ , and the updated vector is v :
P r pp Gen ( 1 λ , n ) , C Com ( pp , v ) , C UpdateCom ( pp , C , i , δ ) , C Com ( pp , v ) , C = C = 1
Definition 6 
(Correctness of Proof Update). For the security parameter λ, the vector size n and the entire vector v , the update occurs at the i-th position, where v i = v i + δ :
P r pp Gen ( 1 λ , n ) , π j Open ( pp , j , v j ) , π j UpdateProof ( pp , i , j , δ , π j ) , π j Open ( pp , j , v j ) , 1 Ver ( pp , C , j , v j , π j ) 1 Ver ( pp , C , j , v j , π j ) π j = π j = 1

2.4. Karatsuba Algorithm

This section presents the theoretical foundations and implementation of the Karatsuba algorithm (KA) [26,27,28]. This algorithm also makes a significant contribution to our paper.
KA was proposed by Anatolii Karatsuba [28] in 1962 and represents a major advancement in computational number theory, especially in the area of large-integer multiplication. The multiplication of two n-digit numbers using traditional methods requires O ( n 2 ) single-digit multiplications. However, Karatsuba’s method reduces this to O ( n log 2 3 ) O ( n 1.585 ) , marking a significant improvement in the efficiency of the algorithm. A notable feature of KA is its natural adaptability to recursive implementation, which enhances the versatility and efficiency of the algorithm in practical applications.
KA provides an innovative computational method for polynomial multiplication. By comparing the traditional algorithm with KA, we can deeply understand its advantages. Consider the product operation of two degree-t polynomials Φ ( x ) and Ψ ( x ) .

2.4.1. Ordinary Calculation: Degree-t Polynomials

Consider two degree-t polynomials where n = t + 1 , i.e., each with n coefficients:
Φ ( x ) = i = 0 t ϕ i x i , Ψ ( x ) = i = 0 t φ i x i .
Assume t = 1 , then
Φ ( x ) = ϕ 1 x + ϕ 0 , Ψ ( x ) = φ 1 x + φ 0 .
Then, the product C ( x ) = Φ ( x ) Ψ ( x ) is calculated as
C ( x ) = ( ϕ 1 x + ϕ 0 ) ( φ 1 x + φ 0 ) = ( ϕ 1 · φ 1 ) x 2 + ( ϕ 1 · φ 0 ) x + ( ϕ 0 · φ 1 ) x + ( ϕ 0 · φ 0 ) = ( ϕ 1 · φ 1 ) x 2 + ( ϕ 1 · φ 0 + ϕ 0 · φ 1 ) x + ( ϕ 0 · φ 0 ) .
To obtain the polynomial C ( x ) , we need to compute four multiplications and one addition. Further, if t > 1 , then we need to compute n 2 multiplications and ( n 1 ) 2 additions.

2.4.2. Recursive KA: Polynomials of Arbitrary Degree

In this subsection, we will describe how KA can be used to implement a method for multiplying two arbitrary polynomials Φ ( x ) and Ψ ( x ) with number of coefficients n. Consider two degree-t polynomials with n = t + 1 coefficients:
Φ ( x ) = i = 0 t ϕ i x i , Ψ ( x ) = i = 0 t φ i x i .
Assume t = 1 , then
Φ ( x ) = ϕ 1 x + ϕ 0 , Ψ ( x ) = φ 1 x + φ 0 .
Let D 0 , D 1 , D 01 be auxiliary variables with
D 1 = ϕ 1 · φ 1 , D 0 = ϕ 0 · φ 0 , D 01 = ( ϕ 1 + ϕ 0 ) ( φ 1 + φ 0 ) .
Then, the polynomial C ( x ) = Φ ( x ) Ψ ( x ) can be calculated in the following way:
C ( x ) = D 1 x 2 + ( D 01 D 0 D 1 ) x + D 0 .
We need four additions and three multiplications to compute C ( x ) . Compared to the Ordinary Calculation, we reduce the number of multiplication operations by one, but need to perform three additional addition operations.
Assume t = 2 , then
Φ ( x ) = ϕ 2 x 2 + ϕ 1 x + ϕ 0 , Ψ ( x ) = φ 2 x 2 + φ 1 x + φ 0 .
We can calculate the following variables:
D 0 = ϕ 0 · φ 0 , D 1 = ϕ 1 · φ 1 , D 2 = ϕ 2 · φ 2 D 0 , 1 = ( ϕ 0 + ϕ 1 ) · ( φ 0 + φ 1 ) , D 0 , 2 = ( ϕ 0 + ϕ 2 ) · ( φ 0 + φ 2 ) , D 1 , 2 = ( ϕ 1 + ϕ 2 ) · ( φ 1 + φ 2 ) .
Then, the polynomial C ( x ) = Φ ( x ) Ψ ( x ) can be calculated in the following way:
C ( x ) = D 2 x 4 + ( D 1 , 2 D 1 D 2 ) x 3 + ( D 0 , 2 D 2 D 0 D 1 ) x 2 + ( D 0 , 1 D 1 D 0 ) x + D 0
The above steps are the process of multiplying two polynomials of 1-degree and 2-degree. In the following, we describe the steps of the algorithm for multiplying two polynomials of any degree. The details are described in Algorithm 1.
Defining Add and Mul as the number of addition and multiplication operations [26], respectively, the complexity of the polynomial multiplication algorithm with a coefficient number of n can be expressed as
Mul = 1.39 n log 2 3 ; Add 7 n log 2 3 .
This concludes our introduction to the KA theory, which we applied to our scheme to reduce the complexity and improve its efficiency.
Algorithm 1 KA
Input: 
Φ ( x ) = i = 0 t ϕ i x i , Ψ ( x ) = i = 0 t φ i x i
Output: 
C ( x )
1:
n = max(degree( Φ ), degree( Ψ ))+1
2:
if    n = 1    then
3:
   Output: Φ · Ψ
4:
else
5:
   for  j = 1  to  n 1  do
6:
      D j : = ϕ j · φ j
7:
   end for
8:
   for  r = 1  to  2 n 3  do
9:
      D s , d : = ( ϕ s + ϕ d ) · ( φ s + φ d ) for all s and d with s + d = r and d > s 0
10:
   end for
11:
    c 0 = D 0
12:
    c 2 n 2 = D n 1
13:
   for  i = 0  to  2 n 2  do
14:
     if i is odd then
15:
         c i = s + d = i ; d > s 0 D s , d s + d = i ; n > d > s 0 ( D s + D d )
16:
     else
17:
         c i = s + d = i ; d > s 0 D s , d s + d = i ; n > d > s 0 ( D s + D d ) + D i / 2
18:
     end if
19:
   end for
20:
end if
21:
return C ( x ) = Φ ( x ) Ψ ( x ) = i = 0 2 n 2 c i · x i

3. The Proposed Scheme

Vector commitment is a basic building block in cryptography and zero-knowledge proof systems. In previous schemes, we have investigated various construction methods of VC [1,2,3,4,5,6,7,8,9,10,11,12,13,14], for instance, based on the accumulator, Lagrangian, tree structure, etc.; however, all the above schemes follow the premise that the vector size remains unchanged. In this section, we explore a novel vector commitment scheme based on Newton’s interpolation. Similar to the previous scheme, we can create concise commitments for a given vector while maintaining an efficient aggregation and validation process. In addition, the proposed scheme can efficiently update the commitment and proofs when new vector nodes are added. The model diagram of our scheme is shown in Figure 1. The model is broadly divided into four phases, i.e., the commitment phase, the opening and validation phase, the update phase, and the addition phase.
Vector commitment based on Newton interpolation.The basic principle of our scheme is similar to that of KZG [1] and aSVC [3], which are all based on polynomial interpolation. However, the difference is that KZG [1] and aSVC [3] are based on Lagrange interpolation, whereas our scheme is constructed using Newtonian polynomials. The specific formalized algorithm is as follows:
  • Gen ( 1 λ , n ) pp: It takes as input the size of the vector n and security parameter λ , and outputs the public parameter pp. First, it computes two groups G and G T of order prime p for which there exists a symmetric bilinear pairing e : G × G G T . Then, the generators g $ G and τ $ Z p * are chosen at random and generate an ( n + 1 ) -tuple ( g , g τ , g τ 2 , , g τ n ) . Additionally, a mapping PrimeGen is defined to map an integer to a prime, such that PrimeGen ( i ) p i . Finally, it outputs
    pp = g , g τ , g τ 2 , , g τ n PrimeGen .
  • Commit(pp , v ) C : It takes as input a vector v = { v 0 , v 1 , v 2 , v 3 , , v n 1 } , and generates the number of n primes p i by invoking PrimeGen ( i ) p i for 0 i n 1 . Given n interpolation points ( p 0 , v 0 ) , ( p 1 , v 1 ) , , ( p n 1 , v n 1 ) , it computes the Newton interpolating polynomial N ( x ) such that N ( p i ) = v i . We represent N ( x ) = i [ 0 , n ) a i · w i ( x ) = i [ 0 , n ) s i x i . The commitment for v is
    C = i [ 0 , n ) ( g τ i ) s i .
  • Open(pp , i , v ) π i : Upon inputting position index i, vector v , it outputs proof π i . In particular, it calculates the following polynomial:
    q i ( x ) = N ( x ) v i x p i ,
    and then the proof is π i = g q i ( τ ) . That is, π i for the value v i at the i-th position of the vector v is the commitment to the polynomial q i ( x ) .
  • OpenAll(pp , v ) { π 0 , π 1 , , π n 1 } : Upon inputting the vector v , we can call the Open algorithm to output all proofs π 0 , π 1 , , π n 1 in sequence.
  • Agg(pp , I , ( π i , v i ) i I ) π I : Upon inputting the index set I [ 0 , n ) at which the proofs are to be aggregated, the set of messages { v i } i I corresponding with proofs { π i } i I , it aggregates multiple proofs into a proof π I of constant size for the set I. Specifically, π I is a commitment to the following polynomial:
    q I ( x ) = N ( x ) R ( x ) A I ( x )
    where R ( x ) satisfies R ( p i ) = v i for i I , A I ( x ) = i I ( x p i ) , and A I ( x ) is calculated as shown in Algorithm 2.
    Algorithm 2 MultiplyAll
    Input: 
    P o l y I [ 0 , | I | ) = { ( x p i ) } i I
    Output: 
    A I ( x )
    1:
    if  | I | = 1 then
    2:
       Output: A I ( x ) = P o l y I [ 0 ]
    3:
    else
    4:
       mid = | I | / 2
    5:
       left_result = MultiplyAll ( P o l y I [ 0 : mid ) )
    6:
       right_result = MultiplyAll ( P o l y I [ mid : | I | ) )
    7:
    end if
    8:
    return  A I ( x ) = KA(left_result, right_result) = i I ( x p i )
    Similar to aSVC [3], the specific form of q I ( x ) is
    q I ( x ) = N ( x ) R ( x ) A I ( x ) = i I q i ( x ) A I ( p i ) ,
    where the derivative A I ( x ) of A I ( x ) can be expressed as A I ( x ) = i I ( A I ( x ) / ( x p i ) ) . Let c i = 1 A I ( p i ) ; then, our aggregate proof π I = i I π i c i , and the polynomial A I ( x ) can be computed with the help of KA in time complexity O ( 1.39 ( | I | 2 + 1 ) log 2 3 ) , while its derivative A I ( x ) has computational complexity O ( I ) . Therefore, it is possible to obtain all c i in O ( 1.39 ( | I | 2 + 1 ) log 2 3 ) .
  • Verify(pp , C , I , { v i } i I , π I ) { 0 , 1 } : Upon inputting the index set I at which the proofs are to be aggregated, the set of messages { v i } i I , the batch proof π I and commitment value C, it outputs 1 iff:
    e ( C / g R I ( τ ) , g ) = e ( π I , g A I ( τ ) ) ,
    where A I ( x ) = i I ( x p i ) , and R ( x ) satisfies R ( p i ) = v i for i I . When i I and | I | = 1 , we can verify that π i passes the following equation:
    e ( C / g v i , g ) = e ( π i , g τ p i )
  • UpdateCom(pp , C , i , δ ) C : Upon inputting the original commitment value C, the updated index i, and the difference δ at the updated index, it calculates the new interpolation polynomial F ( x ) = ε i x i , where ε i is the interpolation polynomial coefficient, and outputs the new commitment value C = i [ 0 , n ) ( g τ i ) ε i .
  • UpdateAllProofs(pp , i , δ , { π j } j [ 0 , n ) ) { π j } j [ 0 , n ) : Upon inputting the index i at the update and difference between message update δ , it can calculate the updated Newton interpolation polynomial, and output all proofs by calling it OpenAll.
  • UpdateProof(pp , i , δ , j , π j ) π j : Upon inputting the index i of the update location, the message update difference δ , the index j and the proof π j , calculate the updated Newton interpolation polynomial, call the algorithm Open, and output the updated proof π j to reflect the message at position i changing by δ .
  • AddCom(pp , C , v ) C : Input the original commitment value C and the vector v = { v , v n , v n + 1 , , v n + l 1 } after adding the node, where l represents the number of nodes we want to add. Call Gen ( 1 λ , n + l ) { l N , l < n } pp to obtain the new public parameter pp .
    pp = ( g , g τ , g τ 2 , , g τ n + l ) i [ 0 , n + l ] ( u i , j ) ( i [ n , n + l ) , j [ 0 , n ) ) = g ω i ( τ ) τ p j PrimeGen
    where PrimeGen ( i ) = p i . Compute the new difference quotient values ( a i ) i [ n , n + l ) , and we can obtain a new polynomial f ( x ) = i [ n , n + l ) a i ( j = 0 i 1 ( x p j ) ) = i [ 0 , n + l ) s i x i . Output
    C = C · i [ 0 , n + l ) ( g τ i ) s i .
  • AddProof ( pp , ( i , a i ) i [ n , n + l ) , π j ) π j : Whenever we add a new vector node, the original proof changes. Entering the index i of the newly added node and adding the difference quotient value a i requires updating the proof π j . Add a new node and the interpolating polynomial changes as follows:
    N ( x ) = i [ 0 , n ] a i · w i ( x ) = N ( x ) + w n ( x ) · a n .
    At this point, the quotient polynomial of our computational proofs changes as follows: if j n ,
    q j ( x ) = N ( x ) v j x p j = N ( x ) v j + w n ( x ) · a n x p j = q j + w n ( x ) · a n x p j .
    Store u n , j = g w n ( τ ) τ p j in the public parameter as the update parameter, then π j = π j · ( u n , j ) a n . Otherwise, we need to call the algorithm the Open( pp , n , v ) algorithm to calculate the proof at position j = n .
  • AddAllProof ( pp , { π j } j [ 0 , n ) , ( i , a i ) i [ n , n + l ) ) π j : Input the index i of the added node and the value a i of the added difference quotient. If j = i , call the algorithm Open( pp , j , v ) π j , where π j = g q j ( τ ) . If j i , return π j = π j · i [ n , n + l ) ( u i , j ) a i .
The above algorithm introduces the specific algorithm construction of the vector commitment scheme based on Newton interpolation polynomial in detail. Compared with the traditional Lagrangian-based vector commitment scheme construction, our scheme innovatively introduces a dynamic node addition mechanism, breaks through the limitation of fixed dimension and enables the vector scale to be flexibly expanded. And in Section 5, its performance is comprehensively evaluated through experiments. The experimental results show that this scheme achieves more flexible dynamic characteristics while maintaining computational efficiency.

4. Security Analysis

4.1. Assumptions

In this section, the soundness for our scheme is validated based on the following assumptions.
Assumption 1 
(t-Strong Diffie–Hellman (t-SDH) [29]). Selecting τ R Z p * uniformly at random, provided the input ( t + 1 ) -tuple ( g , g τ , , g τ t ) G t + 1 , against any adversary A t SDH , we define the condition for any c G p { τ } as follows:
P r A t SDH ( g , g τ , , g τ t ) = ( c , g 1 τ + c ) n e g l ( λ ) .
Assumption 2 
(t-Strong Bilinear Diffie–Hellman (t-SBDH) [30,31]). Selecting τ R Z p * uniformly at random, provided the input ( t + 1 ) -tuple ( g , g τ , , g τ t ) G t + 1 , against any adversary A t SBDH , we define the condition for any c G p { τ } as follows:
P r A t SBDH ( g , g τ , , g τ t ) = ( c , e ( g , g ) 1 τ + c ) n e g l ( λ )
For the above assumptions, they will be used to prove the soundness for our scheme.

4.2. Security Proof

This section will prove the soundness of our scheme by the following lemmas. To prove the soundness of the scheme, we use the counterfactual idea that if there exists an adversary A who successfully attacks the soundness of our scheme, then let us show how to construct an adversary B to violate the above assumptions. We assume that the adversary A returns an individual proof, and then returns an aggregated proof.
Lemma 1 
(Soundness of Individual Proof). The individual proof of our scheme is sound under t-SDH (see Assumption 1):
P r pp Gen ( 1 λ , n ) , ( C , i , v i , v i , π i , π i ) A ( 1 λ , pp ) : 1 Ver ( pp , C , i , v i , π i ) 1 Ver ( pp , C , i , v i , π i ) v i v i n e g l ( λ )
Proof. 
First, suppose that B obtains the t-SDH parameter ( g τ i ) i [ 0 , n ) . B guesses the forged index i of A with probability 1 p o l y ( λ ) ( λ is a security parameter). Subsequently, B adapts the SDH public parameters to the protocol public parameters and devises the equation τ p i = r 0 ( τ c ) , where r 0 is chosen randomly. Finally, B calls A using the adjusted public parameters as input. A should output the forged index i, the commitment C, and the different proofs π i , π i at the same index i.
e ( C / g v i , g ) = e ( π i , g τ p i ) e ( C / g v i , g ) = e ( π i , g τ p i )
Dividing the two equations gives the following result:
e ( g v i v i , g ) = e ( π i / π i , g τ p i )
Substituting τ p i = r 0 ( τ c ) into the above equation yields:
e ( g , g ) v i v i = e ( π i / π i , g r 0 ) τ c
Organizing the above equation, we finally obtain
e ( g , g ) 1 τ c = e ( π i / π i , g r 0 ) 1 v i v i ,
which breaks the t-SDH. Then, we present the soundness lemma for aggregated proof.  □
Lemma 2 
(Soundness of Aggregated Proof). Aggregated Proof of our scheme is sound under t-SBDH (see Assumption 2). For the security parameter λ, and i [ 0 , n ) , where I is defined in Section 3, in the same way, we define J [ 0 , n ) :
P r pp Gen ( 1 λ , n ) , ( C , I , J , R I ( x ) , R J ( x ) , π I , π J ) A ( 1 λ , pp ) 1 Ver ( pp , C , I , v I , π I ) 1 Ver ( pp , C , J , v J , π J ) i I J , such that R I ( p i ) R J ( p i ) n e g l ( λ )
Proof. 
We construct the adversary B to break the t-SBDH hypothesis as an illustration of the contradiction that would arise if there existed an adversary A that could break Lemma 2. The procedure is as follows: B first predicts the index i of the A forgery, where the index i is the intersection of the two sets of positions I , J . Secondly, B adjusts the SBDH public parameters to the protocol public parameters by crafting the equation such that τ p i = r 1 ( τ c ) , where r 1 is chosen randomly. Finally, B calls A using the adjusted public parameters as input. A should output two index sets I , J , the commitment C, two aggregated proofs π I , π J and two polynomials R I ( x ) , R J ( x ) . Let A I ( x ) = i I ( x p i ) , and similarly, A J ( x ) = j J ( x p j ) . Then, the following condition holds:
e ( C / g R I ( τ ) , g ) = e ( π I , g A I ( τ ) ) e ( C / g R J ( τ ) , g ) = e ( π J , g A J ( τ ) ) .
Dividing the two equations gives the following result:
e ( g R J ( τ ) R I ( τ ) , g ) = e ( π I / π J , g A I ( τ ) A J ( τ ) ) .
Let R I ( p i ) = v i and R J ( p i ) = v i . We can organize R I ( x ) as R I ( τ ) = q i ( τ p i ) + v i . Similarly, R J ( τ ) = q i ( τ p i ) + v i . After organizing, we can obtain the following equation:
e ( g q i ( τ p i ) + v i ( q i ( τ p i ) + v i ) , g ) = e ( π I / π J , g A I ( τ ) A J ( τ ) ) e ( g q i q i , g ) ( τ p i ) · e ( g v i v i , g ) = e ( π I / π J , g A I ( τ ) A J ( τ ) )
We can decompose ( x p i ) from A I ( x ) , thus obtaining A I ( x ) = ϵ I ( x ) ( x p i ) , and similarly, A J ( x ) = ϵ J ( x ) ( x p i ) . Substituting this into the above equation and organizing it yields the following equation:
e ( g q i q i , g ) ( τ p i ) · e ( g v i v i , g ) = e ( π I π J , g ϵ I ( τ ) ( τ p i ) ϵ J ( τ ) ( τ p i ) ) e ( g q i q i , g ) τ p i · e ( g , g ) v i v i = e ( π I π J , g ϵ I ( τ ) ϵ J ( τ ) ) τ p i .
Substituting τ p i = r 1 ( τ c ) into the above equation yields:
e ( g q i q i , g r 1 ) τ c · e ( g , g ) v i v i = e ( π I π J , g ϵ I ( τ ) ϵ J ( τ ) ) r 1 ( τ c ) .
Take out ( τ c ) from the above equation and continue to rearrange the equation:
e ( g , g ) v i v i = e ( π I / π J , g r 1 ϵ I ( τ ) ϵ J ( τ ) ) e ( g q i q i , g r 1 ) τ c .
Finally, to obtain the following equation, let v i v i = μ :
e ( g , g ) 1 τ c = e ( π I / π J , g r 1 ϵ I ( τ ) ϵ J ( τ ) ) e ( g q i q i , g r 1 ) 1 μ ,
which breaks the t-SBDH assumption, given that commitments to ϵ I ( x ) , ϵ J ( x ) , q i ( x ) , q i ( x ) can be directly reconstructed using R I ( x ) , R J ( x ) , I , J .  □

5. Experimental Evaluations

This section analyzes the performance of variable commitment schemes. We implemented the above algorithms in Python and chose the BLS12-381 curve on the py-ecc library, which is a pairing-friendly elliptic curve and an elliptic curve for polynomial commitments that provides 128-bit security. For the hardware device on which the algorithm is implemented, we use a 12th Gen lntel (R) core (TM) i5-124000 processor, which operates at a frequency of 2.5 GHz, 16 GB of RAM.
Comparison. Figure 2 shows a performance comparison experiment between the commitment scheme proposed in Section 3 and aSVC [3]. To ensure the fairness of the experiments, both schemes run on the same hardware platform and both use the BLS12-381 elliptic curve parameters. In the experiments, we obtained the source code of aSVC from GitHub, and also evaluated the computational efficiency of the two schemes in Python environment to obtain objective performance data. The experimental results show the performance of the two schemes in terms of time overhead for different vector lengths (i.e., 2 4 , 2 5 , 2 6 , , 2 10 ).
UpdateAllProofs. The experimental results shown in Figure 2a indicate that, in terms of updating all proofs, the aSVC [3] approach exhibits superior time efficiency across various vector lengths compared to our proposed scheme. This discrepancy stems from the fact that our scheme directly invokes the OpenAll algorithm, resulting in a higher computational complexity. Therefore, improving the efficiency of proof-updating in our scheme is the aim of our future work.
Aggregation. Figure 2b shows the efficiency of proof aggregation. We fixed the number of aggregated proofs at eight, and the report the time efficiency across various vector lengths. By employing the Karatsuba algorithm, our scheme significantly reduced the time overhead of the aggregation process. The results show that the time overhead for the aggregation algorithm in aSVC is approximately 2.13× higher than that in our scheme. This significant reduction highlights the practical benefits of our scheme.
Verification. Figure 2c presents the comparative performance metrics between our scheme and aSVC [3] during the verification phase of aggregated proofs. By integrating the Karatsuba algorithm into the verification process, the proposed approach significantly improves verification efficiency. Experimental results reveal that the time overhead for the verification algorithm in aSVC is approximately 1.73× higher than that in our scheme. The results show that this significant reduction highlights the practical benefits of our scheme.
AddAllProofs. Figure 2d depicts the time overhead incurred when updating all proofs after adding a vector node across different vector lengths. The results demonstrate that the time efficiency of our scheme is significantly better than that of aSVC. This is due to the fact that the aSVC scheme uses Fast Fourier Transform and Lagrange interpolation algorithms, which are closely related to the length of the vectors, and this feature implies that when adding a new vector node, the aSVC has to call the OpenAll algorithm to recalculate all the existing proofs. In contrast, our scheme uses an incremental vector node construction method, i.e., when adding a new vector node, only the incremental portion needs to be computed to achieve incremental updating of the proofs, without having to call the OpenAll algorithm to recompute all the proofs. This design reduces the computational overhead of the proof updating process and can greatly reduce the consumption of computational resources in practical applications.

6. Conclusions

In this paper, we propose a novel aggregatable subvector commitment scheme based on Newton interpolation, which can effectively support the addition of new elements. Specifically, the proposed scheme allows for the incremental updating of commitments and proofs for each position, avoiding the requirement of full recomputation, and thus, reducing the computational overhead. In addition, we employed the Karatsuba algorithm (KA) to efficiently perform large-integer multiplication, which improves the efficiency of proof aggregation and verification. However, the efficiency in updating proofs when modifying elements still needs to be improved. In future work, our research direction will further optimize the updating efficiency, which will directly contribute to the widespread deployment of vector commitment techniques in practical applications.

Author Contributions

Conceptualization, All authors; methodology, Q.X. and Y.W.; software, Q.X. and Y.W.; validation, Q.X. and Y.W.; formal analysis, Q.X. and Y.W.; investigation, all authors; resources, Q.X. and Y.W.; writing—original draft preparation, Q.X.; writing—review and editing, Y.W.; supervision, Q.X. and C.G. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Key Research and Development Program of China (Grant No. 2022YFB2701500), the National Natural Science Foundation of China (Grant No. 62102313), and the Shaanxi Distinguished Youth Project (Grant No. 2022JC-47).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in this study are included in the article, further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Kate, A.; Zaverucha, G.M.; Goldberg, I. Constant-size commitments to polynomials and their applications. In Proceedings of the Advances in Cryptology-ASIACRYPT 2010: 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 5–9 December 2010; Proceedings 16. Springer: Berlin/Heidelberg, Germany, 2010; pp. 177–194. [Google Scholar]
  2. Catalano, D.; Fiore, D. Vector commitments and their applications. In Proceedings of the Public-Key Cryptography–PKC 2013: 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, 26 February–1 March 2013; Proceedings 16. Springer: Berlin/Heidelberg, Germany, 2013; pp. 55–72. [Google Scholar]
  3. Tomescu, A.; Abraham, I.; Buterin, V.; Drake, J.; Feist, D.; Khovratovich, D. Aggregatable subvector commitments for stateless cryptocurrencies. In Proceedings of the International Conference on Security and Cryptography for Networks; Springer: Berlin/Heidelberg, Germany, 2020; pp. 45–64. [Google Scholar]
  4. Gorbunov, S.; Reyzin, L.; Wee, H.; Zhang, Z. Pointproofs: Aggregating proofs for multiple vector commitments. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual, 9–13 November 2020; pp. 2007–2023. [Google Scholar]
  5. Srinivasan, S.; Chepurnoy, A.; Papamanthou, C.; Tomescu, A.; Zhang, Y. Hyperproofs: Aggregating and maintaining proofs in vector commitments. In Proceedings of the 31st USENIX Security Symposium (USENIX Security 22), Boston, MA, USA, 10–12 August 2022; pp. 3001–3018. [Google Scholar]
  6. Wang, W.; Ulichney, A.; Papamanthou, C. {BalanceProofs}: Maintainable vector commitments with fast aggregation. In Proceedings of the 32nd USENIX Security Symposium (USENIX Security 23), Anaheim, CA, USA, 9–11 August 2023; pp. 4409–4426. [Google Scholar]
  7. Liu, J.; Zhang, L.F. Matproofs: Maintainable matrix commitment with efficient aggregation. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, Los Angeles, CA, USA, 7–11 November 2022; pp. 2041–2054. [Google Scholar]
  8. Lai, R.W.; Malavolta, G. Subvector commitments with application to succinct arguments. In Proceedings of the Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; Proceedings, Part I 39. Springer: Berlin/Heidelberg, Germany, 2019; pp. 530–560. [Google Scholar]
  9. Campanelli, M.; Fiore, D.; Greco, N.; Kolonelos, D.; Nizzardo, L. Incrementally aggregatable vector commitments and applications to verifiable decentralized storage. In Proceedings of the Advances in Cryptology–ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, Republic of Korea, 7–11 December 2020; Proceedings, Part II 26. Springer: Berlin/Heidelberg, Germany, 2020; pp. 3–35. [Google Scholar]
  10. Boneh, D.; Bünz, B.; Fisch, B. Batching techniques for accumulators with applications to IOPs and stateless blockchains. In Proceedings of the Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; Proceedings, Part I 39. Springer: Berlin/Heidelberg, Germany, 2019; pp. 561–586. [Google Scholar]
  11. Kate, A.; Zaverucha, G.M.; Goldberg, I. Polynomial Commitments. Technical Report 2010. Available online: https://www.researchgate.net/publication/228888344_Polynomial_Commitments (accessed on 5 January 2025).
  12. Tas, E.N.; Boneh, D. Vector Commitments with Efficient Updates. arXiv 2024, arXiv:2307.04085. [Google Scholar]
  13. Acharya, O.; Baldimtsi, F.; Gordon, S.D.; McVicker, D.; Yadav, A. Universal Vector Commitments; Springer: Berlin/Heidelberg, Germany, 2024; pp. 161–181. [Google Scholar]
  14. Libert, B. Vector Commitments with Proofs of Smallness: Short Range Proofs and More. In Proceedings of the IACR International Conference on Public-Key Cryptography, Sydney, Australia, 15–17 April 2024; Springer: Berlin/Heidelberg, Germany, 2024; pp. 36–67. [Google Scholar]
  15. Libert, B.; Yung, M. Concise mercurial vector commitments and independent zero-knowledge sets with short proofs. In Proceedings of the Theory of Cryptography Conference; Springer: Berlin/Heidelberg, Germany, 2010; pp. 499–517. [Google Scholar]
  16. Catalano, D.; Fiore, D.; Messina, M. Zero-knowledge sets with short proofs. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2008; pp. 433–450. [Google Scholar]
  17. Wang, Q.; Zhou, F.; Xu, J.; Xu, Z. A (Zero-Knowledge) Vector Commitment with Sum Binding and its Applications. Comput. J. 2020, 63, 633–647. [Google Scholar] [CrossRef]
  18. Merkle, R.C. A digital signature based on a conventional encryption function. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1987; pp. 369–378. [Google Scholar]
  19. Bünz, B.; Maller, M.; Mishra, P.; Tyagi, N.; Vesely, P. Proofs for inner pairing products and applications. In Proceedings of the Advances in Cryptology–ASIACRYPT 2021: 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 6–10 December 2021; Proceedings, Part III 27. Springer: Berlin/Heidelberg, Germany, 2021; pp. 65–97. [Google Scholar]
  20. Von zur Gathen, J.; Gerhard, J. Fast multiplication. In Modern Computer Algebra; Cambridge University Press: Cambridge, UK, 2013; pp. 221–254. [Google Scholar]
  21. Newton Polynomial. Available online: https://encyclopedia.thefreedictionary.com/Newton+polynomial (accessed on 5 January 2025).
  22. Joux, A. A one round protocol for tripartite Diffie–Hellman. In Proceedings of the International Algorithmic Number Theory Symposium; Springer: Berlin/Heidelberg, Germany, 2000; pp. 385–393. [Google Scholar]
  23. Menezes, A.; Vanstone, S.; Okamoto, T. Reducing elliptic curve logarithms to logarithms in a finite field. In Proceedings of the Twenty-Third Annual ACM Symposium on Theory of Computing, New Orleans, LA, USA, 6–8 May 1991; pp. 80–89. [Google Scholar]
  24. Enge, A. Bilinear pairings on elliptic curves. arXiv 2014, arXiv:1301.5520v2. [Google Scholar] [CrossRef]
  25. Meert, D. Bilinear Pairings in Cryptography; Radboud Universiteit Nijmegen: Nijmegen, The Netherlands, 2009; pp. 22–82. [Google Scholar]
  26. Weimerskirch, A.; Paar, C. Generalizations of the Karatsuba algorithm for efficient implementations. Cryptol. ePrint Arch. 2006, 2006, 224. [Google Scholar]
  27. Karatsuba, A.A. The complexity of computations. Proc. Steklov Inst. Math.-Interperiodica Transl. 1995, 211, 169–183. [Google Scholar]
  28. Karatsuba, A. Multiplication of multidigit numbers on automata. In Proceedings of the Soviet Physics Doklady; American Institute of Physics: College Park, MD, USA, 1963; Volume 7, pp. 595–596. [Google Scholar]
  29. Boneh, D.; Boyen, X. Short signatures without random oracles. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2004; pp. 56–73. [Google Scholar]
  30. Papamanthou, C.; Shi, E.; Tamassia, R. Signatures of correct computation. In Proceedings of the Theory of Cryptography Conference; Springer: Berlin/Heidelberg, Germany, 2013; pp. 222–242. [Google Scholar]
  31. Guo, F.; Mu, Y.; Chen, Z. Identity-based encryption: How to decrypt multiple ciphertexts using a single decryption key. In Proceedings of the International Conference on Pairing-Based Cryptography; Springer: Berlin/Heidelberg, Germany, 2007; pp. 392–406. [Google Scholar]
Figure 1. Our scheme’s model. The committer selects a vector to commit, usually a vector v = { v 0 , v 1 , v 2 , v 3 , , v n 1 } . The vector is transformed into a commitment C and the C is sent to the verifier. The commitment is an encrypted or hidden form that contains information about the vector. The verifier receives the commitment C, the vector value v i at a location i and its location proof π i , and verifies that v i is indeed stored at the i-th location. Additionally, our model consists of two critical phases: the Update Algorithm and the Addition Algorithm. During the Update Algorithm phase, by specifying the difference δ and the corresponding update index i, the committer can update the commitment and proofs. In the Addition Algorithm phase, after inserting a new value v n , the committer has to update the commitment and proofs accordingly.
Figure 1. Our scheme’s model. The committer selects a vector to commit, usually a vector v = { v 0 , v 1 , v 2 , v 3 , , v n 1 } . The vector is transformed into a commitment C and the C is sent to the verifier. The commitment is an encrypted or hidden form that contains information about the vector. The verifier receives the commitment C, the vector value v i at a location i and its location proof π i , and verifies that v i is indeed stored at the i-th location. Additionally, our model consists of two critical phases: the Update Algorithm and the Addition Algorithm. During the Update Algorithm phase, by specifying the difference δ and the corresponding update index i, the committer can update the commitment and proofs. In the Addition Algorithm phase, after inserting a new value v n , the committer has to update the commitment and proofs accordingly.
Applsci 15 00554 g001
Figure 2. Performance comparison. (a) The time required to update all the proofs against aSVC and our scheme at different vector lengths; (b) the time required to aggregate some of the proofs against aSVC and our scheme with different vector lengths; (c) the time required to verify the aggregated proofs against aSVC and our scheme with different vector lengths; and (d) the time required to update all proofs at different vector lengths for aSVC and our scheme after adding nodes.
Figure 2. Performance comparison. (a) The time required to update all the proofs against aSVC and our scheme at different vector lengths; (b) the time required to aggregate some of the proofs against aSVC and our scheme with different vector lengths; (c) the time required to verify the aggregated proofs against aSVC and our scheme with different vector lengths; and (d) the time required to update all proofs at different vector lengths for aSVC and our scheme after adding nodes.
Applsci 15 00554 g002
Table 1. Comparison with previous work using aSVC.
Table 1. Comparison with previous work using aSVC.
Scheme | C | | π I | AggregateVerify | π i | Verify | π I | UpdateAllProofsAddAllProofs
aSVC 1 | G 1 | 1 | G 1 | O ( k log 2 k ) 1 O ( k log 2 k ) O ( n ) O ( ( n + l ) log ( n + l ) )
Our Scheme 1 | G 1 | 1 | G 1 | O 1.39 ( k 2 + 1 ) log 2 3 1 O 1.39 ( k 2 + 1 ) log 2 3 O ( n 2 ) O ( n + l 2 )
n is the vector size and k is the subvector size. All schemes have O ( n ) -sized parameters, | C | is the commitment size of a vector of length n. UpdateAllProofs refers to the time required to update all proofs following a modification to a single element within a vector. AddAllProofs is the time it takes to update all the other proofs when we add a vector element and to compute the proof of the position of the newly added element, where l is the number of nodes added.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xu, Q.; Gao, C.; Wang, Y. Aggregatable Subvector Commitment with Efficient Updates. Appl. Sci. 2025, 15, 554. https://doi.org/10.3390/app15020554

AMA Style

Xu Q, Gao C, Wang Y. Aggregatable Subvector Commitment with Efficient Updates. Applied Sciences. 2025; 15(2):554. https://doi.org/10.3390/app15020554

Chicago/Turabian Style

Xu, Qing, Chenyang Gao, and Yunling Wang. 2025. "Aggregatable Subvector Commitment with Efficient Updates" Applied Sciences 15, no. 2: 554. https://doi.org/10.3390/app15020554

APA Style

Xu, Q., Gao, C., & Wang, Y. (2025). Aggregatable Subvector Commitment with Efficient Updates. Applied Sciences, 15(2), 554. https://doi.org/10.3390/app15020554

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop