Skip to main content

Partial Bits Exposure Attacks on a New Commitment Scheme Based on the Zagier Polynomial

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10143))

Included in the following conference series:

  • 1116 Accesses

Abstract

In Asiacrypt’14, Boneh et al. built a new statistically hiding and computationally binding commitment scheme based on the collision-resistant property of the Zagier polynomial \(f_{zag}(x,y)=x^7+3y^7\). In this paper, we describe several types of partial bits exposure attacks on this new commitment, that is, the most significant bits exposure attack, the least significant bits exposure attack and the middle parts exposure attack. Besides, we study the partial bits exposure attack on the situation that a message is committed twice. We mainly use the famous Coppersmith’s method in our analyses.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  2. Miers, I., Garman, C., Green, M., Rubin, A.D.: Zerocoin: anonymous distributed e-cash from bitcoin. In: 2013 IEEE Symposium on Security and Privacy, SP 2013, Berkeley, 19–22 May 2013, pp. 397–411 (2013)

    Google Scholar 

  3. Al-saggaf, A.A., Ghouti, L.: Efficient abuse-free fair contract-signing protocol based on an ordinary crisp commitment scheme. IET Inf. Secur. 9(1), 50–58 (2015)

    Article  Google Scholar 

  4. Gritti, C., Susilo, W., Plantard, T.: Logarithmic size ring signatures without random oracles. IET Inf. Secur. 10(1), 1–7 (2016)

    Article  Google Scholar 

  5. Fujisaki, E., Okamoto, T.: Statistical zero knowledge protocols to prove modular polynomial relations. In: 17th Annual International Cryptology Conference on Advances in Cryptology - CRYPTO 1997, Santa Barbara, California, USA, 17–21 August 1997, pp. 16–30 (1997)

    Google Scholar 

  6. Haitner, I., Nguyen, M., Ong, S.J., Reingold, O., Vadhan, S.P.: Statistically hiding commitments and statistical zero-knowledge arguments from any one-way function. SIAM J. Comput. 39(3), 1153–1218 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  7. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Proceedings of 11th Annual International Cryptology Conference on Advances in Cryptology - CRYPTO 1991, Santa Barbara, California, USA, 11–15 August 1991, pp. 129–140 (1991)

    Google Scholar 

  8. Catalano, D., Gennaro, R., Howgrave-Graham, N., Nguyen, P.Q.: Paillier’s cryptosystem revisited. In: Proceedings of the 8th ACM Conference on Computer and Communications Security, CCS 2001, Philadelphia, Pennsylvania, USA, 6–8 November 2001, pp. 206–214 (2001)

    Google Scholar 

  9. Ateniese, G., de Medeiros, B.: Identity-based chameleon hash and applications. In: 8th International Conference on Financial Cryptography, FC 2004, Revised Papers, Key West, FL, USA, 9–12 February 2004, pp. 164–180 (2004)

    Google Scholar 

  10. Naor, M.: Bit commitment using pseudo-randomness. In: Proceedings of 9th Annual International Cryptology Conference on Advances in Cryptology - CRYPTO 1989, Santa Barbara, California, USA, 20–24 August 1989, pp. 128–136 (1989)

    Google Scholar 

  11. Kim, S.G.: Adaptive cryptographic protocol for fair exchange of secrets using pseudo-random-sequence generator. J. Digital Contents Soc. 8(4), 631–637 (2007)

    Google Scholar 

  12. Halevi, S., Micali, S.: Practical and provably-secure commitment schemes from collision-free hashing. In: Proceedings of 16th Annual International Cryptology Conference on Advances in Cryptology - CRYPTO 1996, Santa Barbara, California, USA, 18–22 August 1996, pp. 201–215 (1996)

    Google Scholar 

  13. Cornelissen, G.: Stockage diophantien et hypothse abc gnralise. Comptes Rendus de l’Acadmie des Sciences - Series I - Mathematics 328(1), 3–8 (1999)

    MathSciNet  Google Scholar 

  14. Boneh, D., Corrigan-Gibbs, H.: Bivariate polynomials modulo composites and their applications. In: Proceedings of 20th International Conference on the Theory and Application of Cryptology and Information Security on Advances in Cryptology - ASIACRYPT 2014, Part I, Kaoshiung, Taiwan, R.O.C., 7–11 December 2014, pp. 42–62 (2014)

    Google Scholar 

  15. Coppersmith, D.: Finding a small root of a univariate modular equation. In: Proceeding of International Conference on the Theory and Application of Cryptographic Techniques Advances in Cryptology - EUROCRYPT 1996, Saragossa, Spain, 12–16 May 1996, pp. 155–165 (1996)

    Google Scholar 

  16. Coppersmith, D.: Finding a small root of a bivariate integer equation; factoring with high bits known. In: Proceeding of International Conference on the Theory and Application of Cryptographic Techniques Advances in Cryptology - EUROCRYPT 1996, Saragossa, Spain, 12–16 May 1996, pp. 178–189 (1996)

    Google Scholar 

  17. Howgrave-Graham, N.: Finding small roots of univariate modular equations revisited. In: Darnell, M. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 131–142. Springer, Heidelberg (1997). doi:10.1007/BFb0024458

    Chapter  Google Scholar 

  18. Ambrose, J.A., Ragel, R.G., Parameswaran, S., Ignjatovic, A.: Multiprocessor information concealment architecture to prevent power analysis-based side channel attacks. IET Comput. Digital Tech. 5(1), 1–15 (2011)

    Article  Google Scholar 

  19. Karakoyunlu, D., Gürkaynak, F.K., Sunar, B., Leblebici, Y.: Efficient and side-channel-aware implementations of elliptic curve cryptosystems over prime fields. IET Inf. Secur. 4(1), 30–43 (2010)

    Article  Google Scholar 

  20. Marchand, C., Francq, J.: Low-level implementation and side-channel detection of stealthy hardware trojans on field programmable gate arrays. IET Comput. Digital Tech. 8(6), 246–255 (2014)

    Article  Google Scholar 

  21. Vaquie, B., Tiran, S., Maurine, P.: Secure D flip-flop against side channel attacks. IET Circ. Dev. Syst. 6(5), 347–354 (2012)

    Article  Google Scholar 

  22. Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische Annalen 261(4), 515–534 (1982)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

During my visit to the University of California Irvine in 2015, Alice Silverberg et al. studied this new commitment scheme in their seminar, which drew my attention to this commitment scheme. We thank them for helpful conversations about this work. Our work was partially supported by the National Key Basic Research Program of China (2013CB834203).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Li-Ping Wang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Zhang, X., Wang, LP. (2017). Partial Bits Exposure Attacks on a New Commitment Scheme Based on the Zagier Polynomial. In: Chen, K., Lin, D., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2016. Lecture Notes in Computer Science(), vol 10143. Springer, Cham. https://doi.org/10.1007/978-3-319-54705-3_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-54705-3_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-54704-6

  • Online ISBN: 978-3-319-54705-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics