Constructions and bounds for unconditionally secure non-interactive commitment schemes

被引:20
|
作者
Blundo, C [1 ]
Masucci, B
Stinson, DR
Wei, R
机构
[1] Univ Salerno, Dipartimento Informat & Applicaz, I-84081 Baronissi, SA, Italy
[2] Univ Waterloo, Dept Combinator & Optimizat, Waterloo, ON N2L 3G1, Canada
[3] Lakehead Univ, Dept Comp Sci, Thunder Bay, ON P7B 5E1, Canada
关键词
commitment scheme; resolvable design;
D O I
10.1023/A:1016501125022
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Commitment schemes have been extensively studied since they were introduced by Blum in 1982. Rivest recently showed how to construct unconditionally secure non-interactive commitment schemes, assuming the existence of a trusted initializer. In this paper, we present a formal mathematical model for unconditionally secure non-interactive commitment schemes with a trusted initializer and analyze their binding and concealing properties. In particular, we show that such schemes cannot be perfectly binding: there is necessarily a small probability that Alice can cheat Bob by committing to one value but later revealing a different value. We prove several bounds on Alice's cheating probability, and present constructions of schemes that achieve optimal cheating probabilities. We also analyze a class of commitment schemes based on resolvable designs.
引用
收藏
页码:97 / 110
页数:14
相关论文
共 50 条
  • [31] Adaptively secure non-interactive threshold cryptosystems
    Libert, Benoit
    Yung, Moti
    THEORETICAL COMPUTER SCIENCE, 2013, 478 : 76 - 100
  • [32] Generic Constructions for Signcryption with Non-interactive Non-repudiation
    Fan, Jia
    Zhang, Lijun
    2015 INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND MECHANICAL AUTOMATION (CSMA), 2015, : 15 - 18
  • [33] Unconditionally secure bit commitment
    Kent, A
    PHYSICAL REVIEW LETTERS, 1999, 83 (07) : 1447 - 1450
  • [34] Lower bounds and new constructions on secure group communication schemes
    Huang, Scott C. -H.
    Yao, Frances
    Li, Minming
    Wu, Weili
    THEORETICAL COMPUTER SCIENCE, 2008, 407 (1-3) : 511 - 523
  • [35] Adaptively secure forward-secure non-interactive threshold cryptosystems
    Libert, Benoît
    Yung, Moti
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2012, 7537
  • [36] Secure verifiable non-interactive oblivious transfer protocol using RSA and Bit commitment on distributed environment
    Kim, Soongohn
    Kim, Seoksoo
    Lee, Geuk
    FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF GRID COMPUTING AND ESCIENCE, 2009, 25 (03): : 352 - 357
  • [37] Secure Non-interactive Reduction and Spectral Analysis of Correlations
    Agarwal, Pratyush
    Narayanan, Varun
    Pathak, Shreya
    Prabhakaran, Manoj
    Prabhakaran, Vinod M.
    Rehan, Mohammad Ali
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT III, 2022, 13277 : 797 - 827
  • [38] Lower bounds for non-interactive zero-knowledge
    Wee, Hoeteck }
    Theory of Cryptography, Proceedings, 2007, 4392 : 103 - 117
  • [39] SeED: Secure Non-Interactive Attestation for Embedded Devices
    Ibrahim, Ahmad
    Sadeghi, Ahmad-Reza
    Zeitouni, Shaza
    PROCEEDINGS OF THE 10TH ACM CONFERENCE ON SECURITY AND PRIVACY IN WIRELESS AND MOBILE NETWORKS (WISEC 2017), 2017, : 64 - 74
  • [40] An Efficient Construction of Non-Interactive Secure Multiparty Computation
    Obana, Satoshi
    Yoshida, Maki
    CRYPTOLOGY AND NETWORK SECURITY, CANS 2016, 2016, 10052 : 604 - 614