Efficient Commitment Schemes with Bounded Sender and Unbounded Receiver

Abstract. In this paper we address the problem of constructing commitment schemes where the sender is bounded to polynomial time and the receiver may be all powerful. Many known constructions for such commitment schemes are based on the hardness of factoring large integers. However, these schemes typically use integers of a special form and thus require a rather expensive initialization procedure for establishing these special-form integers. In this paper we present a scheme which is based on the hardness of factoring large integers but avoids the need of a complex initialization procedure.

[1]  Oded Goldreich,et al.  Two Remarks Concerning the Goldwasser-Micali-Rivest Signature Scheme , 1986, CRYPTO.

[2]  Ivan Damgård,et al.  Collision Free Hash Functions and Public Key Signature Schemes , 1987, EUROCRYPT.

[3]  Moni Naor,et al.  Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.

[4]  T. Itoh,et al.  Language Dependent Secure Bit Commitment , 1994, CRYPTO.

[5]  Silvio Micali,et al.  Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing , 1996, CRYPTO.

[6]  Ivan Damgård,et al.  On the Existence of Bit Commitment Schemes and Zero-Knowledge Proofs , 1989, CRYPTO.

[7]  David Chaum,et al.  Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer , 1991, CRYPTO.

[8]  Moni Naor,et al.  Bit Commitment Using Pseudo-Randomness , 1989, CRYPTO.

[9]  Gilles Brassard,et al.  Quantum Bit Commitment and Coin Tossing Protocols , 1990, CRYPTO.

[10]  Birgit Pfitzmann,et al.  A Remark on a Signature Scheme Where Forgery Can Be Proved , 1991, EUROCRYPT.

[11]  Gilles Brassard,et al.  Non-transitive transfer of confidence: A perfect zero-knowledge interactive protocol for SAT and beyond , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[12]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[13]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[14]  Oded Goldreich,et al.  Foundations of Cryptography (Fragments of a Book) , 1995 .

[15]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[16]  Rafail Ostrovsky,et al.  The (true) complexity of statistical zero knowledge , 1990, STOC '90.

[17]  Ivan Damgård Practical and Provably Secure Release of a Secret and Exchange of Signatures , 1993, EUROCRYPT.

[18]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[19]  Shai Halevi,et al.  Efficient Commitment Schemes with Bounded Sender and Unbounded Receiver , 1995, Journal of Cryptology.

[20]  Ivan B. Damg Practical and Provably Secure Release of a Secret and Exchange of Signatures , 1995 .

[21]  Rafail Ostrovsky,et al.  Perfect Zero-Knowledge Arguments for NP Can Be Based on General Complexity Assumptions (Extended Abstract) , 1992, CRYPTO.

[22]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[23]  Manuel Blum,et al.  Coin Flipping by Telephone. , 1981, CRYPTO 1981.

[24]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.