Constructions and bounds for unconditionally secure non-interactive commitment schemes

被引:20
作者
Blundo, C [1 ]
Masucci, B
Stinson, DR
Wei, R
机构
[1] Univ Salerno, Dipartimento Informat & Applicaz, I-84081 Baronissi, SA, Italy
[2] Univ Waterloo, Dept Combinator & Optimizat, Waterloo, ON N2L 3G1, Canada
[3] Lakehead Univ, Dept Comp Sci, Thunder Bay, ON P7B 5E1, Canada
关键词
commitment scheme; resolvable design;
D O I
10.1023/A:1016501125022
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
Commitment schemes have been extensively studied since they were introduced by Blum in 1982. Rivest recently showed how to construct unconditionally secure non-interactive commitment schemes, assuming the existence of a trusted initializer. In this paper, we present a formal mathematical model for unconditionally secure non-interactive commitment schemes with a trusted initializer and analyze their binding and concealing properties. In particular, we show that such schemes cannot be perfectly binding: there is necessarily a small probability that Alice can cheat Bob by committing to one value but later revealing a different value. We prove several bounds on Alice's cheating probability, and present constructions of schemes that achieve optimal cheating probabilities. We also analyze a class of commitment schemes based on resolvable designs.
引用
收藏
页码:97 / 110
页数:14
相关论文
共 13 条
  • [1] [Anonymous], 1999, DESIGN THEORY
  • [2] [Anonymous], 1996, LNCS, DOI DOI 10.1007/3-540-68697-5
  • [3] BLUM M, 1982, 24TH P IEEE COMP C C, P133
  • [4] MINIMUM DISCLOSURE PROOFS OF KNOWLEDGE
    BRASSARD, G
    CHAUM, D
    CREPEAU, C
    [J]. JOURNAL OF COMPUTER AND SYSTEM SCIENCES, 1988, 37 (02) : 156 - 189
  • [5] BRASSARD G, 1991, LECT NOTES COMPUT SC, V537, P94
  • [6] Damgård I, 1999, LECT NOTES COMPUT SC, V1592, P56
  • [7] Halevi S, 1995, LECT NOTES COMPUT SC, V963, P84
  • [8] Naor M., 1991, Journal of Cryptology, V4, P151, DOI 10.1007/BF00196774
  • [9] OSTROVSKY R, 1992, LECT NOTES COMPUT SC, V577, P439
  • [10] Rabin T., 1989, Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing, P73, DOI 10.1145/73007.73014