Skip to main content

Adaptive and Composable Non-interactive String-Commitment Protocols

  • Conference paper
Book cover e-Business and Telecommunications (ICETE 2010)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 222))

Included in the following conference series:

  • 916 Accesses

Abstract

In this paper, a non-interactive string-commitment protocol in the common reference string model is presented and analyzed. We show that the proposed (length-flexible) commitment protocol realizes the universally composable security in the presence of adaptive adversaries in the standard computational model assuming that the underlying Paillier’s public-key encryption (or Damgård and Jurik’s public-key encryption scheme when a lengthflexible property is claimed) is semantically secure and the Damgård-Fazio- Nicolosi’s non-interactive protocol is zero-knowledge in the registered public-key model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally Composable Protocols with Relaxed Set-Up Assumptions. In: FOCS 2004, pp. 186–195 (2004)

    Google Scholar 

  2. Blum, M.: Coin Flipping by Telephone. In: CRYPTO 1981, pp. 11–15 (1981)

    Google Scholar 

  3. Brassard, G., Chaum, D., Crépeau, C.: Minimum Disclosure Proofs of Knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  4. Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: FOCS 2001, pp. 136–145 (2001)

    Google Scholar 

  5. Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: STOC 2002, pp. 494–503 (2002)

    Google Scholar 

  7. Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally Composable Security with Global Setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61–85. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  8. Camenisch, J., Shoup, V.: Practical Verifiable Encryption and Decryption of Discrete Logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126–144. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Damgård, I.B.: On the Existence of Bit Commitment Schemes and Zero-Knowledge Proofs. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 17–27. Springer, Heidelberg (1990)

    Google Scholar 

  10. Damgård, I., Groth, J.: Non-interactive and reusable non-malleable commitment schemes. In: STOC 2003, pp. 426–437 (2003)

    Google Scholar 

  11. Damgård, I.B., Fazio, N., Nicolosi, A.: Non-interactive Zero-Knowledge from Homomorphic Encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 41–59. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  12. Damgård, I., Jurik, M.: A Generalisation, a Simplification and Some Applications of Paillier’s Probabilistic Public-Key System. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Damgård, I., Nielsen, J.B.: Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 581–596. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Galil, Z., Haber, S., Yung, M.: Cryptographic Computation: Secure Faut-Tolerant Protocols and the Public-Key Model. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 135–155. Springer, Heidelberg (1988)

    Google Scholar 

  15. Goldreich, O.: Foundations of Cryptography, vol. 1. Cambridge University Press (2001)

    Google Scholar 

  16. Goldreich, O.: Foundations of Cryptography, vol. 2. Cambridge University Press (2004)

    Google Scholar 

  17. Goldwasser, S., Micali, S., Rivest, R.L.: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM J. Comput. 17(2), 281–308 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  18. Goldreich, O., Micali, S., Wigderson, A.: How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In: STOC 1987, pp. 218–229 (1987)

    Google Scholar 

  19. Goldwasser, S., Micali, S.: Probabilistic Encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  20. Naor, M.: Bit Commitment Using Pseudorandomness. J. Cryptology 4(2), 151–158 (1991)

    Article  MATH  Google Scholar 

  21. Naor, M., Ostrovsky, R., Venkatesan, R., Yung, M.: Perfect Zero-Knowledge Arguments for NP Can Be Based on General Complexity Assumptions (Extended Abstract). In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 196–214. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  22. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  23. Ryo, N., Keisuke, T., Eiichiro, F.: Efficient Non-Interactive Universally Composable String-Commitment Schemes. In: Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. LNCS, vol. 5848, pp. 3–18. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  24. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: STOC 2008, pp. 187–196 (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhu, H., Araragi, T., Nishide, T., Sakurai, K. (2012). Adaptive and Composable Non-interactive String-Commitment Protocols. In: Obaidat, M.S., Tsihrintzis, G.A., Filipe, J. (eds) e-Business and Telecommunications. ICETE 2010. Communications in Computer and Information Science, vol 222. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25206-8_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25206-8_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25205-1

  • Online ISBN: 978-3-642-25206-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics