Efficient Non-interactive Universally Composable String-Commitment Schemes

被引:0
|
作者
Nishimaki, Ryo [1 ,2 ]
Fujisaki, Eiichiro [1 ]
Tanaka, Keisuke [2 ]
机构
[1] Nippon Telegraph & Tel Corp, 3-9-11 Midori Cho, Musashino, Tokyo 1808585, Japan
[2] Tokyo Inst Technol, Dept Math & Comp Sci, Meguro Ku, Tokyo 152, Japan
来源
关键词
universal composability; non-interactive string commitment; all-but-one trapdoor functions; homomorphism; COMPUTATION;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The universal composability (UC) for commitment is a very strong security notion. It guarantees that commitment schemes remain secure even if they are composed with arbitrary protocols and polynomially many copies of the schemes are run concurrently. Several UC commitment schemes in the common reference string (CRS) model have been proposed, but, they are either interactive commitment or bit-commitment (not string-commitment) schemes. We propose new non-interactive sit-UN-commitment schemes that achieve CC security in the CRS model assuming the difficulty of the decisional Diffie-Hellman problem or the decisional composite residuosity problem, but our schemes are not reusable. The main building blocks of our constructions are all-but-one trapdoor functions (ABO-TDFs) introduced by Peikert and Waters in STOC 2008 to construct secure public-key encryption schemes. Our main idea is to use the homomorphic properties of the function indices of the all-but-one trapdoor functions and to extend the functions to probabilistic ones by using re-randomization of ciphertexts. This is a new application of ABO-TDFs.
引用
收藏
页码:3 / +
页数:3
相关论文
共 50 条
  • [1] An Efficient Non-interactive Universally Composable String-Commitment Scheme
    Nishimaki, Ryo
    Fujisaki, Eiichiro
    Tanaka, Keisuke
    [J]. IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2012, E95A (01) : 167 - 175
  • [2] ADAPTIVE AND COMPOSABLE NON-INTERACTIVE STRING-COMMITMENT PROTOCOLS
    Zhu, Huafei
    Araragi, Tadashi
    Nishide, Takashi
    Sakurai, Kouichi
    [J]. SECRYPT 2010: PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, 2010, : 354 - 361
  • [3] Adaptive and Composable Non-interactive String-Commitment Protocols
    Zhu, Huafei
    Araragi, Tadashi
    Nishide, Takashi
    Sakurai, Kouichi
    [J]. E-BUSINESS AND TELECOMMUNICATIONS, 2012, 222 : 233 - +
  • [4] Non-interactive and Re-usable Universally Composable String Commitments with Adaptive Security
    Fischlin, Marc
    Libert, Benoit
    Manulis, Mark
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2011, 2011, 7073 : 468 - +
  • [5] A Universally Composable Non-interactive Aggregate Cash System
    Jia, Yanxue
    Sun, Shi-Feng
    Zhou, Hong-Sheng
    Gu, Dawu
    [J]. ADVANCES IN CRYPTOLOGY- ASIACRYPT 2022, PT I, 2022, 13791 : 745 - 773
  • [6] An efficient non-interactive deniable authentication scheme based on trapdoor commitment schemes
    Youn, Taek-Young
    Lee, Changhoon
    Park, Young-Ho
    [J]. COMPUTER COMMUNICATIONS, 2011, 34 (03) : 353 - 357
  • [7] Efficient and non-interactive non-malleable commitment
    Di Crescenzo, G
    Katz, J
    Ostrovsky, R
    Smith, A
    [J]. ADVANCES IN CRYPTOLOGY-EUROCRYPT 2001, PROCEEDINGS, 2001, 2045 : 40 - 59
  • [8] Efficient String-Commitment from Weak Bit-Commitment
    Chung, Kai-Min
    Liu, Feng-Hao
    Lu, Chi-Jen
    Yang, Bo-Yin
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2010, 2010, 6477 : 268 - +
  • [9] Constructions and Bounds for Unconditionally Secure Non-Interactive Commitment Schemes
    C. Blundo
    B. Masucci
    D. R. Stinson
    R. Wei
    [J]. Designs, Codes and Cryptography, 2002, 26 : 97 - 110
  • [10] Constructions and bounds for unconditionally secure non-interactive commitment schemes
    Blundo, C
    Masucci, B
    Stinson, DR
    Wei, R
    [J]. DESIGNS CODES AND CRYPTOGRAPHY, 2002, 26 (1-3) : 97 - 110