Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1007/978-3-319-44618-9_14guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Improving Practical UC-Secure Commitments Based on the DDH Assumption

Published: 31 August 2016 Publication History

Abstract

At Eurocrypt 2011, Lindell presented practical static and adaptively UC-secure commitment schemes based on the DDH assumption. Later, Blazy etï źal. at ACNS 2013 improved the efficiency of the Lindell's commitment schemes. In this paper, we present static and adaptively UC-secure commitment schemes based on the same assumption and further improve the communication and computational complexity, as well as the size of the common reference string.

References

[1]
Abdalla, M., Benhamouda, F., Pointcheval, D.: Public-key encryption indistinguishable under plaintext-checkable attacks. In: Katz {21}, pp. 332---352. See also http://eprint.iacr.org/2014/609
[2]
Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among notions of security for public-key encryption scheme. In: Krawczyk {23}, pp. 26---45
[3]
Blazy, O., Chevalier, C., Pointcheval, D., Vergnaud, D.: Analysis and improvement of Lindell's UC-secure commitment schemes. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. eds. ACNS 2013. LNCS, vol. 7954, pp. 534---551. Springer, Heidelberg 2013
[4]
Camenisch, J.L., Shoup, V.: Practical verifiable encryption and decryption of discrete logarithms. In: Boneh, D. ed. CRYPTO 2003. LNCS, vol. 2729, pp. 126---144. Springer, Heidelberg 2003
[5]
Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS 2001, pp. 136---145. IEEE Computer Society 2001. The full version available at Cryptology ePrint Archive http://eprint.iacr.org/2000/067
[6]
Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. ed. CRYPTO 2001. LNCS, vol. 2139, pp. 19---40. Springer, Heidelberg 2001
[7]
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: STOC 2002, pp. 494---503. ACM 2002. The full version is available at http://eprint.iacr.org/2002/140
[8]
Cascudo, I., Damgård, I., David, B., Döttling, N., Nielsen, J.B.: Rate-1, linear time and additively homomorphic UC commitments. IACR Cryptology ePrint Archive 2016:137 2016
[9]
Cascudo, I., Damgård, I., David, B.M., Giacomelli, I., Nielsen, J.B., Trifiletti, R.: Additively homomorphic UC commitments with optimal amortized overhead. In: Katz {21}, pp. 495---515
[10]
Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk {23}, pp. 13---25
[11]
Damgård, I., David, B.M., Giacomelli, I., Nielsen, J.B.: Compact VSS and efficient homomorphic UC commitments. In: Sarkar and Iwata {30}, pp. 213---232
[12]
Damgård, I., Groth, J.: Non-interactive and reusable non-malleable commitment schemes. In: STOC 2003, pp. 426---437. ACM 2003
[13]
Damgård, I.B., Nielsen, J.B.: Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In: Yung, M. ed. CRYPTO 2002. LNCS, vol. 2442, pp. 581---596. Springer, Heidelberg 2002
[14]
Feigenbaum, J. ed.: CRYPTO 1991. LNCS, vol. 576. Springer, Heidelberg 1991
[15]
Fischlin, M., Libert, B., Manulis, M.: Non-interactive and re-usable universally composable string commitments with adaptive security. In: Lee, D.H., Wang, X. eds. ASIACRYPT 2011. LNCS, vol. 7073, pp. 468---485. Springer, Heidelberg 2011
[16]
Frederiksen, T.K., Jakobsen, T.P., Nielsen, J.B., Trifiletti, R.: On the complexity of additively homomorphic UC commitments. In: Kushilevitz, E., Malkin, T. eds. TCC 2016-A. LNCS, vol. 9562, pp. 542---565. Springer, Heidelberg 2016.
[17]
Fujisaki, E.: All-but-many encryption - a new framework for fully-equipped UC commitments. In: Sarkar and Iwata {30}, pp. 426---447
[18]
Fujisaki, E.: Improving practical UC-secure commitments based on the DDH assumption. IACR Cryptology ePrint Archive 2016:656 2016
[19]
Garay, J.A., Ishai, Y., Kumaresan, R., Wee, H.: On the complexity of UC commitments. In: Nguyen, P.Q., Oswald, E. eds. EUROCRYPT 2014. LNCS, vol. 8441, pp. 677---694. Springer, Heidelberg 2014
[20]
Groth, J., Sahai, A.: Efficient noninteractive proof systems for bilinear groups. SIAM J. Comput. 415, 1193---1232 2012
[21]
Katz, J. ed.: PKC 2015. LNCS, vol. 9020. Springer, Heidelberg 2015
[22]
Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. eds. TCC 2006. LNCS, vol. 3876, pp. 581---600. Springer, Heidelberg 2006
[23]
Krawczyk, H. ed.: CRYPTO 1998. LNCS, vol. 1462. Springer, Heidelberg 1998
[24]
Lindell, Y.: Highly-efficient universally-composable commitments based on the DDH assumption. In: Paterson, K.G. ed. EUROCRYPT 2011. LNCS, vol. 6632, pp. 446---466. Springer, Heidelberg 2011
[25]
MacKenzie, P.D., Reiter, M.K., Yang, K.: Alternatives to non-malleability: definitions, constructions, and applications. In: Naor, M. ed. TCC 2004. LNCS, vol. 2951, pp. 171---190. Springer, Heidelberg 2004
[26]
Nishimaki, R., Fujisaki, E., Tanaka, K.: An efficient non-interactive universally composable string-commitment scheme. IEICE Trans. 95---A1, 167---175 2012
[27]
Okamoto, T., Pointcheval, D.: REACT: rapid enhanced-security asymmetric cryptosystem transform. In: Naccache, D. ed. CT-RSA 2001. LNCS, vol. 2020, pp. 159---175. Springer, Heidelberg 2001
[28]
Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum {14}, pp. 129---140
[29]
Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum {14}, pp. 434---444
[30]
Sarkar, P., Iwata, T. eds.: ASIACRYPT 2014. LNCS, vol. 8874. Springer, Heidelberg 2014
[31]
Shoup, V.: A proposal for an ISO standard for public key encryption. Cryptology ePrint Archive, Report 2001/112, December 2001

Cited By

View all
  • (2019)The Distinction Between Fixed and Random Generators in Group-Based AssumptionsAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26951-7_27(801-830)Online publication date: 18-Aug-2019
  • (2019)DL-Extractable UC-Commitment SchemesApplied Cryptography and Network Security10.1007/978-3-030-21568-2_19(385-405)Online publication date: 5-Jun-2019
  • (2018)Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency CustodyProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243788(1837-1854)Online publication date: 15-Oct-2018
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
Proceedings of the 10th International Conference on Security and Cryptography for Networks - Volume 9841
August 2016
576 pages
ISBN:9783319446172

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 31 August 2016

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2019)The Distinction Between Fixed and Random Generators in Group-Based AssumptionsAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26951-7_27(801-830)Online publication date: 18-Aug-2019
  • (2019)DL-Extractable UC-Commitment SchemesApplied Cryptography and Network Security10.1007/978-3-030-21568-2_19(385-405)Online publication date: 5-Jun-2019
  • (2018)Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency CustodyProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243788(1837-1854)Online publication date: 15-Oct-2018
  • (2018)All-But-Many EncryptionJournal of Cryptology10.1007/s00145-017-9256-x31:1(226-275)Online publication date: 1-Jan-2018

View Options

View options

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media