Paper 2021/127
Cuproof: A Novel Range Proof with Constant Size
Cong Deng, Xianghong Tang, Lin You, Gengran Hu, and Shuhong Gao
Abstract
Zero-knowledge proof is widely used in blockchains. For example, zk-SNARK is used by Zcash as its core technology in identifying transactions. Up to now, various range proofs have been proposed, and their efficiency and range-flexibility are enhanced. Bootle et al. used inner product method and recursion to make an efficient zero-knowledge proof. Then, Benediky Bünz et al. came up with an efficient zero-knowledge proof scheme called Bulletproofs which can convince the verifier that a secret number lies in $[0,2^{\kappa}-1]$. By combining inner-product and Lagrange's four-square theorem, we structure a range proof scheme which is called Cuproof. The scheme of Cuproof would make a range proof to prove that a secret number $v \in [a,b]$ without exposing redundant information of $v$. In Cuproof, all the communication cost, the proving time and the verification time are constant. When the interval of the range proof is large, our Cuproof would show much better.
Metadata
- Available format(s)
- Category
- Cryptographic protocols
- Publication info
- Preprint. MINOR revision.
- Keywords
- BlockchainZero-Knowledge proofRange proofInner-productBulletproofs.
- Contact author(s)
- mryoulin @ gmail com
- History
- 2021-05-07: revised
- 2021-02-05: received
- See all versions
- Short URL
- https://ia.cr/2021/127
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2021/127, author = {Cong Deng and Xianghong Tang and Lin You and Gengran Hu and Shuhong Gao}, title = {Cuproof: A Novel Range Proof with Constant Size}, howpublished = {Cryptology {ePrint} Archive, Paper 2021/127}, year = {2021}, url = {https://eprint.iacr.org/2021/127} }