Black-Box Non-interactive Non-malleable Commitments

被引:7
作者
Garg, Rachit [1 ]
Khurana, Dakshita [2 ]
Lu, George [1 ]
Waters, Brent [1 ,3 ]
机构
[1] Univ Texas Austin, Austin, TX 78712 USA
[2] Univ Illinois, Urbana, IL USA
[3] NTT Res, Sunnyvale, CA USA
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT III | 2021年 / 12698卷
关键词
CONSTRUCTIONS;
D O I
10.1007/978-3-030-77883-5_6
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
There has been recent exciting progress on building non-interactive non-malleable commitments from judicious assumptions. All proposed approaches proceed in two steps. First, obtain simple "base" commitment schemes for very small tag/identity spaces based on a various sub-exponential hardness assumptions. Next, assuming sub-exponential non-interactive witness indistinguishable proofs (NIWIs), and variants of keyless collision resistant hash functions, construct non-interactive compilers that convert tag-based non-malleable commitments for a small tag space into tag-based non-malleable commitments for a larger tag space. We propose the first black-box construction of non-interactive non-malleable commitments. Our key technical contribution is a novel implementation of the non-interactive proof of consistency required for tag amplification. Prior to our work, the only known approach to tag amplification without setup and with black-box use of the base scheme (Goyal, Lee, Ostrovsky and Visconti, FOCS 2012) added multiple rounds of interaction. Our construction satisfies the strongest known definition of non-malleability, i.e., CCA (chosen commitment attack) security. In addition to being black-box, our approach dispenses with the need for sub-exponential NIWIs, that was common to all prior work. Instead of NIWIs, we rely on sub-exponential hinting PRGs which can be obtained based on a broad set of assumptions such as sub-exponential CDH or LWE.
引用
收藏
页码:159 / 185
页数:27
相关论文
共 35 条
[1]  
Barak B, 2002, ANN IEEE SYMP FOUND, P345, DOI 10.1109/SFCS.2002.1181957
[2]   Derandomization in cryptography [J].
Barak, Boaz ;
Ong, Shien Jin ;
Vadhan, Salil .
SIAM JOURNAL ON COMPUTING, 2007, 37 (02) :380-400
[3]   Multi-collision Resistance: A Paradigm for Keyless Hash Functions [J].
Bitansky, Nir ;
Kalai, Yael Tauman ;
Paneth, Omer .
STOC'18: PROCEEDINGS OF THE 50TH ANNUAL ACM SIGACT SYMPOSIUM ON THEORY OF COMPUTING, 2018, :671-684
[4]   One-Message Zero Knowledge and Non-malleable Commitments [J].
Bitansky, Nir ;
Lin, Huijia .
THEORY OF CRYPTOGRAPHY, TCC 2018, PT I, 2018, 11239 :209-234
[5]   Non-malleability vs. CCA-Security: The Case of Commitments [J].
Broadnax, Brandon ;
Fetzer, Valerie ;
Mueller-Quade, Joern ;
Rupp, Andy .
PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT II, 2018, 10770 :312-337
[6]   Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions [J].
Canetti, Ran ;
Lin, Huijia ;
Pass, Rafael .
2010 IEEE 51ST ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, 2010, :541-550
[7]  
Choi SG, 2009, LECT NOTES COMPUT SC, V5444, P387
[8]   Four-Round Concurrent Non-Malleable Commitments from One-Way Functions [J].
Ciampi, Michele ;
Ostrovsky, Rafail ;
Siniscalchi, Luisa ;
Visconti, Ivan .
ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PART II, 2017, 10402 :127-157
[9]   Concurrent Non-Malleable Commitments (and More) in 3 Rounds [J].
Ciampi, Michele ;
Ostrovsky, Rafail ;
Siniscalchi, Luisa ;
Visconti, Ivan .
ADVANCES IN CRYPTOLOGY (CRYPTO 2016), PT III, 2016, 9816 :270-299
[10]  
Damgard I. B., 1994, Advances in Cryptology - CRYPTO '93. 13th Annual International Cryptology Conference Proceedings, P250