Unconditionally Secure Commitment and Oblivious Transfer Schemes Using Private Channels and a Trusted Initializer

We present a new and very simple commitment scheme that does not depend on any assumptions about computational complexity; the Sender and Receiver may both be computationally unbounded. Instead , the scheme utilizes a \trusted initializer" who participates only in an initial setup phase. The scheme also utilizes private channels between each pair of parties. The Sender is able to easily commit to a large value; the scheme is not just a \bit-commitment" scheme. We also observe that 1-out-of-n oblivious transfer is easily handled in the same model, using a simple OT protocol due to Bennett et al..2].

[1]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[2]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[3]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[4]  Avi Wigderson,et al.  Multi-prover interactive proofs: how to remove intractability assumptions , 2019, STOC '88.

[5]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[6]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[7]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[8]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[9]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[10]  Ivan Damgård,et al.  On the Existence of Bit Commitment Schemes and Zero-Knowledge Proofs , 1989, CRYPTO.

[11]  Moti Yung,et al.  One-Way Group Actions , 1990, CRYPTO.

[12]  Gilles Brassard,et al.  Practical Quantum Oblivious Transfer , 1991, CRYPTO.

[13]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.

[14]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[15]  Moti Yung,et al.  Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols , 1991, Theor. Comput. Sci..

[16]  Rafail Ostrovsky,et al.  Secure Commitment Against A Powerful Adversary , 1992, STACS.

[17]  Atsushi Fujioka,et al.  Secure Bit Commitment Function against Divertibility , 1992, EUROCRYPT.

[18]  C. Crépeau,et al.  A quantum bit commitment scheme provably unbreakable by both parties , 1993, Proceedings of 1993 IEEE 34th Annual Foundations of Computer Science.

[19]  Shai Halevi,et al.  Efficient Commitment Schemes with Bounded Sender and Unbounded Receiver , 1995, Journal of Cryptology.

[20]  Silvio Micali,et al.  Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing , 1996, CRYPTO.

[21]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[22]  Claude Crépeau,et al.  Efficient Cryptographic Protocols Based on Noisy Channels , 1997, EUROCRYPT.

[23]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[24]  Louis Salvail,et al.  Quantum Bit Commitment from a Physical Assumption , 1998, CRYPTO.

[25]  Ivan Damgård,et al.  On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998, EUROCRYPT.