Efficient String-Commitment from Weak Bit-Commitment

We study security amplification for commitment schemes and improve the efficiency of black-box security amplification in the computational setting, where the security holds against PPT active adversaries. We show that ω(logs) black-box calls to a weak bit-commitment scheme with constant security is sufficient to construct a commitment scheme with standard negligible security, where s denotes the security parameter and ω(logs) denotes any super-logarithmic function of s. Furthermore, the resulting scheme is a string commitment scheme that can commit to O(logs)-bit strings. This improves on previous work of Damgard et al. [DKS99] and Halevi and Rabin [HR08], whose transformations require ω(log2 s) black-box calls to commit a single bit.

[1]  Moni Naor Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.

[2]  Russell Impagliazzo,et al.  Security Amplification for InteractiveCryptographic Primitives , 2009, TCC.

[3]  Charanjit S. Jutla Almost Optimal Bounds for Direct Product Threshold Theorem , 2010, TCC.

[4]  Grant Schoenebeck,et al.  General Hardness Amplification of Predicates and Puzzles - (Extended Abstract) , 2011, TCC.

[5]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[6]  Leslie G. Valiant,et al.  Short Monotone Formulae for the Majority Function , 1984, J. Algorithms.

[7]  Moni Naor,et al.  Does parallel repetition lower the error in computationally sound protocols? , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[8]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[9]  Jürg Wullschleger Oblivious-transfer amplification , 2007, Ausgezeichnete Informatikdissertationen.

[10]  Krzysztof Pietrzak,et al.  Parallel Repetition of Computationally Sound Protocols Revisited , 2010, Journal of Cryptology.

[11]  Andrew Chi-Chih Yao,et al.  Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.

[12]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[13]  Grant Schoenebeck,et al.  General Hardness Amplification of Predicates and Puzzles , 2010, ArXiv.

[14]  Victor Shoup Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.

[15]  Ran Canetti,et al.  Hardness Amplification of Weakly Verifiable Puzzles , 2005, TCC.

[16]  Ueli Maurer,et al.  Computational Indistinguishability Amplification: Tight Product Theorems for System Composition , 2009, IACR Cryptol. ePrint Arch..

[17]  A. J. Menezes,et al.  Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.

[18]  Ivan Damgård,et al.  On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998, EUROCRYPT.

[19]  Thomas Holenstein,et al.  One-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption , 2005, CRYPTO.

[20]  Russell Impagliazzo,et al.  Chernoff-Type Direct Product Theorems , 2007, Journal of Cryptology.

[21]  Moni Naor,et al.  Immunizing Encryption Schemes from Decryption Errors , 2004, EUROCRYPT.

[22]  Richard E. Overill,et al.  Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..

[23]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[24]  Shai Halevi,et al.  Degradation and Amplification of Computational Hardness , 2008, TCC.