Please use this identifier to cite or link to this item: https://hdl.handle.net/10356/180366
Title: Succinct non-subsequence arguments
Authors: Ling, San
Tang, Khai Hanh
Vu, Khu
Wang, Huaxiong
Yan, Yingfei
Keywords: Mathematical Sciences
Issue Date: 2024
Source: Ling, S., Tang, K. H., Vu, K., Wang, H. & Yan, Y. (2024). Succinct non-subsequence arguments. 14th International Conference on Security and Cryptography for Networks (SCN 2024), LNCS 14973, 24-45. https://dx.doi.org/10.1007/978-3-031-71070-4_2
Project: T2EP20223-0028 
Conference: 14th International Conference on Security and Cryptography for Networks (SCN 2024)
Abstract: Lookup arguments have recently attracted a lot of developments due to their applications in the constructions of succinct non-interactive arguments of knowledge (SNARKs). A closely related topic is subsequence arguments in which one can prove that string s is a subsequence of another string t, i.e., deleting some characters in t can achieve s. A dual notion, namely, non-subsequence arguments, is to prove that s is not a subsequence of t. These problems have a lot of important applications in DNA sequence analysis, internet of things, blockchains, natural language processing, speech recognition, etc. However, despite their applications, they are not well-studied in cryptography, especially succinct arguments for non-subsequences with efficient proving time and sublinear verification time. In this work, we propose the first succinct non-subsequence argument. Our solution applies the sumcheck protocol and is instantiable by any multivariate polynomial commitment schemes (PCSs). We achieve an efficient prover whose running time is linear in the size of sequences s, t and their respective alphabet Σ. Our proof is succinct and the verifier time is sublinear assuming the employed PCS has succinct commitments and sublinear verification time. When instantiating with Sona PCS (EUROCRYPT’24), we achieve proof size O(log2|s|+log2|t|+log2|Σ|), prover time O(|s|+|t|+|Σ|) and verifier time O(|s|+|t|+|Σ|). Extending our technique, we can achieve a batch subsequence argument for proving in batch k interleaving subsequence and non-subsequence arguments without proof size suffering a linear blow-up in k.
URI: https://hdl.handle.net/10356/180366
URL: https://link.springer.com/chapter/10.1007/978-3-031-71070-4_2
ISBN: 9783031710698
DOI: 10.1007/978-3-031-71070-4_2
Schools: School of Physical and Mathematical Sciences 
Research Centres: Strategic Centre for Research in Privacy-Preserving Technologies & Systems (SCRIPTS) 
Rights: © 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG. All rights reserved. This article may be downloaded for personal use only. Any other use requires prior permission of the copyright holder. The Version of Record is available online at http://doi.org/10.1007/978-3-031-71070-4_2.
Fulltext Permission: embargo_20250917
Fulltext Availability: With Fulltext
Appears in Collections:SPMS Conference Papers

Files in This Item:
File Description SizeFormat 
2024-1264.pdf
  Until 2025-09-17
1.3 MBAdobe PDFUnder embargo until Sep 17, 2025

Page view(s)

107
Updated on May 7, 2025

Google ScholarTM

Check

Altmetric


Plumx

Items in DR-NTU are protected by copyright, with all rights reserved, unless otherwise indicated.