Movatterモバイル変換


[0]ホーム

URL:


Skip to main content

Advertisement

Springer Nature Link
Log in

Universally Composable Commitments Using Random Oracles

  • Conference paper

Part of the book series:Lecture Notes in Computer Science ((LNCS,volume 2951))

Included in the following conference series:

  • 2045Accesses

Abstract

In the setting of universal composability [Can01], commitments cannot be implemented without additional assumptions such as that of a publicly availablecommon reference string[CF01]. Here, as an alternative to the commitments in the common reference string model, the use ofrandom oracles to achieve universal composability of commitment protocols is motivated. Special emphasis is put on the security in the situation when the additional “helper functionality” is replaced by a realizable primitive. This contribution gives two constructions which allow to turn a given non-interactive commitment scheme into a non-interactive universally composable commitment scheme in the random oracle model. For both constructions the binding and the hiding property remain valid whencollision-free hash functions are used instead of random oracles. Moreover the second construction in this case even preserves the property of perfect binding.

Similar content being viewed by others

Keywords

References

  1. Bellare, M., Boldyreva, A., Palacio, A.: An uninstantiable random-oracle-model scheme for a hybrid-encryption problem. IACR ePrint Archive (August 2003), Online available at:http://eprint.iacr.org/2003/077.ps

  2. Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: 1st ACM Conference on Computer and Communications Security, Proceedings of CCS 1993, pp. 62–73. ACM Press, New York (1993), Full version online available at:http://www.cs.ucsd.edu/users/mihir/papers/ro.ps

    Chapter  Google Scholar 

  3. Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42th Annual Symposium on Foundations of Computer Science, Proceedings of FOCS 2001, pp. 136–145. IEEE Computer Society, Los Alamitos (2001), Full version online available at:http://eprint.iacr.org/2000/067.ps

    Google Scholar 

  4. Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001), Full version online available at:http://eprint.iacr.org/2001/055.ps

    Chapter  Google Scholar 

  5. Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. In: Thirtieth Annual ACM Symposium on Theory of Computing, Proceedings of STOC 1998, pp. 209–218. ACM Press, New York (1998), Preliminary version, extended version online available at:http://eprint.iacr.org/1998/011.ps

    Chapter  Google Scholar 

  6. Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: 34th Annual ACM Symposium on Theory of Computing, Proceedings of STOC 2002, pp. 494–503. ACM Press, New York (2002), Extended abstract, full version online available at:http://eprint.iacr.org/2002/140.ps

    Chapter  Google Scholar 

  7. Damgård, I.B.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416–427. Springer, Heidelberg (1990)

    Google Scholar 

  8. Damgård, I., Groth, J.: Non-interactive and reusable nonmalleable commitment schemes. In: 35th Annual ACM Symposium on Theory of Computing, Proceedings of STOC 2003, pp. 426–437. ACM Press, New York (2003), Full version online available at:http://eprint.iacr.org/2003/080.ps

    Google Scholar 

  9. Damgård, I.B., Nielsen, J.B.: Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 581–596. Springer, Heidelberg (2002), Full version online available at:http://eprint.iacr.org/2001/091

    Chapter  Google Scholar 

  10. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game—a completeness theorem for protocols with honest majority. In: Nineteenth Annual ACM Symposium on Theory of Computing, Proceedings of STOC 1987, pp. 218–229. ACM Press, New York (1987) (Extended abstract)

    Chapter  Google Scholar 

  11. Goldreich, O.: Secure multi-party computation (October 2002), Online available at:http://www.wisdom.weizmann.ac.il/~oded/PS/prot.ps

  12. Goldwasser, S., Kalai, Y.T.: On the (in)security of the Fiat-Shamir paradigm. In: 44th Annual Symposium on Foundations of Computer Science, Proceedings of FOCS 2003, pp. 102–113. IEEE Computer Society, Los Alamitos (2003), Full version online available at:http://eprint.iacr.org/2003/034

    Chapter  Google Scholar 

  13. Hofheinz, D., Müller-Quade, J., Steinwandt, R.: Initiator-resilient universally composable key exchange. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol. 2808, pp. 61–84. Springer, Heidelberg (2003), Online available at:http://eprint.iacr.org/2003/063.ps

    Chapter  Google Scholar 

  14. Hofheinz, D., Müller-Quade, J., Steinwandt, R.: On modeling IND-CCA security in cryptographic protocols. IACR ePrint Archive (February 2003), Online available at:http://eprint.iacr.org/2003/024.ps

  15. Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111–126. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

  1. IAKS, Arbeitsgruppe Systemsicherheit, Prof. Dr.Th. Beth, Fakultät für Informatik, Universität Karlsruhe, Germany

    Dennis Hofheinz & Jörn Müller-Quade

Authors
  1. Dennis Hofheinz

    You can also search for this author inPubMed Google Scholar

  2. Jörn Müller-Quade

    You can also search for this author inPubMed Google Scholar

Editor information

Editors and Affiliations

  1. Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, 76100, Rehovot, Israel

    Moni Naor

Rights and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hofheinz, D., Müller-Quade, J. (2004). Universally Composable Commitments Using Random Oracles. In: Naor, M. (eds) Theory of Cryptography. TCC 2004. Lecture Notes in Computer Science, vol 2951. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24638-1_4

Download citation

Publish with us


[8]ページ先頭

©2009-2025 Movatter.jp