Title
Efficient Non-interactive Universally Composable String-Commitment Schemes
Abstract
The universal composability (UC) for commitment is a very strong security notion. It guarantees that commitment schemes remain secure even if they are composed with arbitrary protocols and polynomially many copies of the schemes are run concurrently. Several UC commitment schemes in the common reference string (CRS) model have been proposed, but, they are either interactive commitment or bit-commitment (not string-commitment) schemes. We propose new non-interactive string-commitment schemes that achieve UC security in the CRS model assuming the difficulty of the decisional Diffie-Hellman problem or the decisional composite residuosity problem, but our schemes are not reusable. The main building blocks of our constructions are all-but-one trapdoor functions (ABO-TDFs) introduced by Peikert and Waters in STOC 2008 to construct secure public-key encryption schemes. Our main idea is to use the homomorphic properties of the function indices of the all-but-one trapdoor functions and to extend the functions to probabilistic ones by using re-randomization of ciphertexts. This is a new application of ABO-TDFs.
Year
DOI
Venue
2009
10.1007/978-3-642-04642-1_3
IEICE Transactions
Keywords
Field
DocType
main idea,efficient non-interactive universally composable,main building block,string-commitment schemes,decisional diffie-hellman problem,decisional composite residuosity problem,all-but-one trapdoor function,crs model,interactive commitment,uc commitment scheme,uc security,commitment scheme,universal composability,public key encryption,homomorphism
Homomorphic encryption,Computer science,Theoretical computer science,Encryption,Homomorphism,Probabilistic logic,Universal composability,Distributed computing
Conference
Volume
Issue
ISSN
95-A
1
0916-8508
Citations 
PageRank 
References 
16
0.63
24
Authors
3
Name
Order
Citations
PageRank
Ryo Nishimaki113114.91
Eiichiro Fujisaki21526114.30
Keisuke Tanaka327819.04