Paper 2021/297

HashWires: Hyperefficient Credential-Based Range Proofs

Konstantinos Chalkias, Shir Cohen, Kevin Lewi, Fredric Moezinia, and Yolan Romailler

Abstract

This paper presents HashWires, a hash-based range proof protocol that is applicable in settings for which there is a trusted third party (typically a credential issuer) that can generate commitments. We refer to these as "credential-based" range proofs (CBRPs). HashWires improves upon hashchain solutions that are typically restricted to micro-payments for small interval ranges, achieving an exponential speedup in proof generation and verification time. In terms of proof size and computational cost, we show that HashWires compares favorably against Bulletproofs for both 32- and 64-bit numeric values. Although CBRPs are inherently less flexible than general zero-knowledge range proofs, we provide a number of applications in which a credential issuer can leverage HashWires to provide range proofs for private values, without having to rely on heavyweight cryptographic tools and assumptions.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. Privacy Enhancing Technologies Symposium (PETS) 2021
Keywords
range proofscredentialshash-chainsaccumulatorscryptographic commitmentsmalleabilitymicro-paymentslocation privacy
Contact author(s)
kostascrypto @ fb com
klewi @ fb com
History
2021-09-14: last of 2 revisions
2021-03-07: received
See all versions
Short URL
https://ia.cr/2021/297
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/297,
      author = {Konstantinos Chalkias and Shir Cohen and Kevin Lewi and Fredric Moezinia and Yolan Romailler},
      title = {HashWires: Hyperefficient Credential-Based Range Proofs},
      howpublished = {Cryptology ePrint Archive, Paper 2021/297},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/297}},
      url = {https://eprint.iacr.org/2021/297}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.