Title
Basing cryptographic protocols on tamper-evident seals
Abstract
In this article, we attempt to formally study two very intuitive physical models: sealed envelopes and locked boxes, often used as illustrations for common cryptographic operations. We relax the security properties usually required from locked boxes [such as in bit-commitment (BC) protocols] and require only that a broken lock or torn envelope be identifiable to the original sender. Unlike the completely impregnable locked box, this functionality may be achievable in real life, where containers having this property are called ''tamper-evident seals''. Another physical object with this property is the ''scratch-off card'', often used in lottery tickets. We consider three variations of tamper-evident seals, and show that under some conditions they can be used to implement oblivious transfer, BC and coin flipping (CF). We also show a separation between the three models. One of our results is a strongly fair CF protocol with bias bounded by O(1/r) (where r is the number of rounds); this was a stepping stone towards achieving such a protocol in the standard model (in subsequent work).
Year
DOI
Venue
2010
10.1016/j.tcs.2009.10.023
ICALP
Keywords
Field
DocType
locked box,scratch-off card,bit-commitment protocol,common cryptographic operation,cryptographic assumption,intuitive physical model,known bias,physical object,security property,strongly-fair coin,cryptographic protocol,tamper-evident seal
Cryptographic protocol,Cryptography,Lock (computer science),Computer security,Computer science,Automaton,Commitment scheme,Coin flipping,Oblivious transfer,Bounded function
Journal
Volume
Issue
ISSN
411
10
Theoretical Computer Science
ISBN
Citations 
PageRank 
3-540-27580-0
17
0.88
References 
Authors
12
2
Name
Order
Citations
PageRank
Tal Moran143925.36
Moni Naor2129481311.21