Skip to main content

Secure commitment against a powerful adversary

A security primitive based on average intractability

  • Conference paper
  • First Online:
STACS 92 (STACS 1992)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 577))

Included in the following conference series:

Abstract

Secure commitment is a primitive enabling information hiding, which is one of the most basic tools in cryptography. Specifically, it is a two-party partial-information game between a “committer” and a “receiver”, in which a secure envelope is first implemented and later opened. The committer has a bit in mind which he commits to by putting it in a “secure envelope”. The receiver cannot guess what the value is until the opening stage and the committer can not change his mind once committed.

Supported by IBM Graduate Fellowship. Part of this work done while at IBM T.J. Watson Research Center.

Part of the work done at Boston University supported by NSF-CCR9015276.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abadi, J. Feigenbaum and J. Kilian. On Hiding Information from an Oracle J. Comput. System Sci. 39 (1989) 21–50.

    Google Scholar 

  2. Blum M., Applications of Oblivious Transfer, Unpublished manuscript.

    Google Scholar 

  3. Blum, M., “Coin Flipping over the Telephone,” IEEE COMPCON 1982, pp. 133–137.

    Google Scholar 

  4. Blum, M. and S. Micali, “How To Generate Cryptographically Strong Sequences of Pseudorandom Bits,” FOCS 82, (Also SIAM J. Comp. 84).

    Google Scholar 

  5. G. Brassard, D. Chaum and C. Crepeau, Minimum Disclosure Proofs of Knowledge, JCSS, v. 37, pp 156–189.

    Google Scholar 

  6. Springer-VerlagG. Brassard, C. Crépeau and J.-M. Robert, “Information Theoretic Reductions among Disclosure Problems”, FOCS 86 pp. 168–173.

    Google Scholar 

  7. Brassard G., C. Crépeau, and M. Yung, “Everything in NP can be proven in Perfect Zero Knowledge in a bounded number of rounds,” ICALP 89.

    Google Scholar 

  8. Beaver D., S. Goldwasser Multiparty Computation with Faulty Majority FOCS 89, pp 468–47.

    Google Scholar 

  9. Bellare, M., S. Micali and R. Ostrovsky, “The (True) Complexity of Statistical Zero Knowledge” STOC 90.

    Google Scholar 

  10. Ben-Or M., S. Goldwasser and A. Wigderson, Completeness Theorem for Noncryptographic Fault-tolerant Distributed Computing, STOC 88, pp 1–10.

    Google Scholar 

  11. D. Chaum, C. Crepeau and I. Damgard, Multiparty Unconditionally Secure Protocols, STOC 88, pp 11–19.

    Google Scholar 

  12. A. Condon, Computational Models of Games, Ph.D. Thesis, University of Washington, Seattle 1987. (MIT Press, ACM Distinguished Dissertation Series).

    Google Scholar 

  13. C. Crépeau, Equivalence between Two Flavors of Oblivious Transfer, Crypto 87.

    Google Scholar 

  14. C. Crépeau, J. Kilian Achieving Oblivious Transfer Using Weakened Security Assumptions, FOCS 88.

    Google Scholar 

  15. S. Even, O. Goldreich and A. Lempel, A Randomized Protocol for Signing Contracts, CACM v. 28, 1985 pp. 637–647.

    Google Scholar 

  16. Fischer M., S. Micali, C. Rackoff An Oblivious Transfer Protocol Equivalent to Factoring, Manuscript.

    Google Scholar 

  17. Z. Galil, S. Haber and M. Yung, Cryptographic Computations and the Public-Key Model, Crypto 87.

    Google Scholar 

  18. J. Feigenbaum and R. Ostrovsky, A Note On One-Prover, Instance-Hiding ZeroKnowledge Proof Systems In Proceedings of the first international symposium in cryptology in Asia, (ASIACRYPT'91), November 11–14, 1991, Fujsiyoshida, Yamanashi, Japan.

    Google Scholar 

  19. O. Goldreich and L. Levin, Hard-core Predicate for ANY one-way function, STOC 89.

    Google Scholar 

  20. O. Goldreich, S. Micali and A. Wigderson, Proofs that Yields Nothing But their Validity, FOCS 86, pp. 174–187.

    Google Scholar 

  21. O. Goldreich, S. Micali and A. Wigderson, How to Play any Menial Poker, STOC 87.

    Google Scholar 

  22. S. Goldwasser, S. Micali and C. Rackoff, The Knowledge Complexity of Interactive Proof-Systems, STOC 85, pp. 291–304.

    Google Scholar 

  23. S. Goldwasser and N. Nisan, personal communication.

    Google Scholar 

  24. Y. Gurevich, Average Case Completeness, Journ. of Comp Sys. Sci, 1991.

    Google Scholar 

  25. Hastad, J., “Pseudo-Random Generators under Uniform Assumptions”, STOC 90.

    Google Scholar 

  26. R. Impagliazzo and M. Luby, One-way Functions are Essential for ComplexityBased Cryptography FOCS 89.

    Google Scholar 

  27. R. Impagliazzo, R., L. Levin, and M. Luby “Pseudo-Random Generation from OneWay Functions,” STOC 89.

    Google Scholar 

  28. R. Impagliazzo, R., L. Levin, No better ways to generate hard NP instances than to choose uniformly at random, FOCS 90.

    Google Scholar 

  29. R. Impagliazzo and S. Rudich, On the Limitations of certain One-Way Permutations, STOC 89.

    Google Scholar 

  30. R. Impagliazzo and M. Yung, Direct Minimum-Knowledge Computations, Proc. of Crypto 87, Springer Verlag.

    Google Scholar 

  31. J. Killian, Basing Cryptography on Oblivious Transfer, STOC 1988 pp 20–31.

    Google Scholar 

  32. J. Kilian Interactive Proofs With Provable Security Against Honest Verifiers CRYPTO 90, pp. 371–384.

    Google Scholar 

  33. J. Killian, S. Micali and R. Ostrovsky Minimum-Resource Zero-Knowledge Proofs, FOCS 1989.

    Google Scholar 

  34. L. Levin Average Case Complete Problems SIAM J. of Computing, 1986 VOL 15, pp. 285–286.

    Google Scholar 

  35. Lund, C., L. Fortnow, H. Karloff, and N. Nisan, “Algebraic Methods for Interactive Proof Systems” FOCS 90.

    Google Scholar 

  36. M. Naor “Bit Commitment Using Pseudo-Randomness” Crypto-89 pp. 123–132.

    Google Scholar 

  37. M. Naor, R. Ostrovsky, R. Venkatesan, M. Yung, Zero-Knowledge Arguments for NP can be Based on General Complexity Assumptions, manuscript.

    Google Scholar 

  38. R. Ostrovsky One-way Functions, Hard on Average Problems and Statistical Zeroknowledge Proofs In Proceedings of 6'th Annual Structure in Complexity Theory Conference. June 30—July 3, 1991, Chicago, pp. 51–59.

    Google Scholar 

  39. R. Ostrovsky, R. Venkatesan, M. Yung, Fair Games Against an All-powerful Adversary, Sequences 91, July 1991, Positano, Italy, to appear in Springer Verlag. (Also presented at DIMACS 1990 Cryptography Workshop, 1–4 October 1990, Princeton.)

    Google Scholar 

  40. M., Rabin “How to exchange secrets by oblivious transfer” TR-81 Aiken Computation Laboratory, Harvard, 1981.

    Google Scholar 

  41. T. Rabin and M. Ben-Or, Verifiable Secret Sharing and Secure Protocols, STOC 89.

    Google Scholar 

  42. A. Shamir IP=PSPACE, FOCS 90.

    Google Scholar 

  43. A. Shamir, R. Rivest and L. Adleman, Mental Poker, Technical Memo MIT (1979).

    Google Scholar 

  44. Venkatesan R., and L. Levin Random Instances of a Graph Coloring Problem are Hard STOC 88. Almost Journal version available.

    Google Scholar 

  45. A. C. Yao, How to Generate and Exchange Secrets, FOCS 86.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Alain Finkel Matthias Jantzen

Rights and permissions

Reprints and permissions

Copyright information

© 1992 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ostrovsky, R., Venkatesan, R., Yung, M. (1992). Secure commitment against a powerful adversary. In: Finkel, A., Jantzen, M. (eds) STACS 92. STACS 1992. Lecture Notes in Computer Science, vol 577. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-55210-3_203

Download citation

  • DOI: https://doi.org/10.1007/3-540-55210-3_203

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-55210-9

  • Online ISBN: 978-3-540-46775-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics