Secure Commitment Against A Powerful Adversary

Secure commitment is a primitive enabling information hiding, which is one of the most basic tools in cryptography. Specifically, it is a two-party partial-information game between a “committer” and a “receiver”, in which a secure envelope is first implemented and later opened. The committer has a bit in mind which he commits to by putting it in a “secure envelope”. The receiver cannot guess what the value is until the opening stage and the committer can not change his mind once committed.

[1]  Moti Yung,et al.  Cryptographic Computation: Secure Faut-Tolerant Protocols and the Public-Key Model , 1987, CRYPTO.

[2]  Adi Shamir,et al.  IP = PSPACE , 1992, JACM.

[3]  Yuri Gurevich,et al.  Average Case Complexity ∗ , 1998 .

[4]  Moti Yung,et al.  Direct Minimum-Knowledge Computations , 1987, CRYPTO.

[5]  Joe Kilian Interactive Proofs with Provable Security Against Honest Verifiers , 1990, CRYPTO.

[6]  Anne Condon,et al.  Computational models of games , 1989, ACM distinguished dissertations.

[7]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[8]  Rafail Ostrovsky,et al.  Perfect Zero-Knowledge Arguments for NP Can Be Based on General Complexity Assumptions (Extended Abstract) , 1992, CRYPTO.

[9]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[10]  Gilles Brassard,et al.  Information theoretic reductions among disclosure problems , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[11]  Leonid A. Levin,et al.  A hard-core predicate for all one-way functions , 1989, STOC '89.

[12]  Carsten Lund,et al.  Algebraic methods for interactive proof systems , 1992, JACM.

[13]  Rafail Ostrovsky,et al.  One-way functions, hard on average problems, and statistical zero-knowledge proofs , 1991, [1991] Proceedings of the Sixth Annual Structure in Complexity Theory Conference.

[14]  Manuel Blum,et al.  Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.

[15]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[16]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[17]  Leonid A. Levin,et al.  No better ways to generate hard NP instances than picking uniformly at random , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[18]  Rafail Ostrovsky,et al.  Minimum resource zero knowledge proofs , 1989, 30th Annual Symposium on Foundations of Computer Science.

[19]  Moti Yung,et al.  Everything in NP can be Argued in Perfect Zero-Knowledge in a Bounded Number of Rounds , 1989, ICALP.

[20]  Silvio Micali,et al.  Proofs that yield nothing but their validity and a methodology of cryptographic protocol design , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[21]  Martín Abadi,et al.  On hiding information from an oracle , 1987, J. Comput. Syst. Sci..

[22]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[23]  Claude Crépeau,et al.  Equivalence Between Two Flavours of Oblivious Transfers , 1987, CRYPTO.

[24]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[25]  Johan Håstad,et al.  Pseudo-random generators under uniform assumptions , 1990, STOC '90.

[26]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[27]  Rafail Ostrovsky,et al.  The (true) complexity of statistical zero knowledge , 1990, STOC '90.

[28]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[29]  Andrew Chi-Chih Yao,et al.  How to Generate and Exchange Secrets (Extended Abstract) , 1986, FOCS.

[30]  Leonid A. Levin,et al.  Random instances of a graph coloring problem are hard , 1988, STOC '88.

[31]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.

[32]  Rafail Ostrovsky,et al.  Fair Games against an All-Powerful Adversary , 1990, Advances In Computational Complexity Theory.

[33]  Leonid A. Levin,et al.  Average Case Complete Problems , 1986, SIAM J. Comput..

[34]  Russell Impagliazzo,et al.  One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.