Constructions and bounds for unconditionally secure non-interactive commitment schemes

被引:20
|
作者
Blundo, C [1 ]
Masucci, B
Stinson, DR
Wei, R
机构
[1] Univ Salerno, Dipartimento Informat & Applicaz, I-84081 Baronissi, SA, Italy
[2] Univ Waterloo, Dept Combinator & Optimizat, Waterloo, ON N2L 3G1, Canada
[3] Lakehead Univ, Dept Comp Sci, Thunder Bay, ON P7B 5E1, Canada
关键词
commitment scheme; resolvable design;
D O I
10.1023/A:1016501125022
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Commitment schemes have been extensively studied since they were introduced by Blum in 1982. Rivest recently showed how to construct unconditionally secure non-interactive commitment schemes, assuming the existence of a trusted initializer. In this paper, we present a formal mathematical model for unconditionally secure non-interactive commitment schemes with a trusted initializer and analyze their binding and concealing properties. In particular, we show that such schemes cannot be perfectly binding: there is necessarily a small probability that Alice can cheat Bob by committing to one value but later revealing a different value. We prove several bounds on Alice's cheating probability, and present constructions of schemes that achieve optimal cheating probabilities. We also analyze a class of commitment schemes based on resolvable designs.
引用
收藏
页码:97 / 110
页数:14
相关论文
共 50 条
  • [21] Unconditionally non-interactive verifiable secret sharing secure against faulty majorities in the commodity based model
    Nascimento, ACA
    Mueller-Quade, J
    Otsuka, A
    Hanaoka, G
    Imai, H
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, PROCEEDINGS, 2004, 3089 : 355 - 368
  • [22] Non-interactive CCA-Secure Threshold Cryptosystems with Adaptive Security: New Framework and Constructions
    Libert, Benoit
    Yung, Moti
    THEORY OF CRYPTOGRAPHY (TCC 2012), 2012, 7194 : 75 - 93
  • [23] Efficient and non-interactive non-malleable commitment
    Di Crescenzo, G
    Katz, J
    Ostrovsky, R
    Smith, A
    ADVANCES IN CRYPTOLOGY-EUROCRYPT 2001, PROCEEDINGS, 2001, 2045 : 40 - 59
  • [24] Non-interactive Secure Multiparty Computation for Symmetric Functions, Revisited: More Efficient Constructions and Extensions
    Eriguchi, Reo
    Ohara, Kazuma
    Yamada, Shota
    Nuida, Koji
    ADVANCES IN CRYPTOLOGY - CRYPTO 2021, PT II, 2021, 12826 : 305 - 334
  • [25] On Tightly Secure Non-Interactive Key Exchange
    Hesse, Julia
    Hofheinz, Dennis
    Kohl, Lisa
    ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 : 65 - 94
  • [26] Adaptively Secure Non-interactive Threshold Cryptosystems
    Libert, Benoit
    Yung, Moti
    Automata, Languages and Programming, ICALP, Pt II, 2011, 6756 : 588 - 600
  • [27] On the (in)efficiency of non-interactive secure multiparty computation
    Maki Yoshida
    Satoshi Obana
    Designs, Codes and Cryptography, 2018, 86 : 1793 - 1805
  • [28] Secure Non-interactive Simulation: Feasibility and Rate
    Khorasgani, Hamidreza Amini
    Maji, Hemanta K.
    Nguyen, Hai H.
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT III, 2022, 13277 : 767 - 796
  • [29] On the (in)efficiency of non-interactive secure multiparty computation
    Yoshida, Maki
    Obana, Satoshi
    DESIGNS CODES AND CRYPTOGRAPHY, 2018, 86 (08) : 1793 - 1805
  • [30] Concurrently Composable Non-interactive Secure Computation
    Morgan, Andrew
    Pass, Rafael
    ADVANCES IN CRYPTOLOGY- ASIACRYPT 2022, PT I, 2022, 13791 : 526 - 555