Smooth Projective Hashing for Conditionally Extractable Commitments

  • Authors:
  • Michel Abdalla;Céline Chevalier;David Pointcheval

  • Affiliations:
  • École Normale Supérieure, CNRS-INRIA, Paris, France;École Normale Supérieure, CNRS-INRIA, Paris, France;École Normale Supérieure, CNRS-INRIA, Paris, France

  • Venue:
  • CRYPTO '09 Proceedings of the 29th Annual International Cryptology Conference on Advances in Cryptology
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

The notion of smooth projective hash functions was proposed by Cramer and Shoup and can be seen as special type of zero-knowledge proof system for a language. Though originally used as a means to build efficient chosen-ciphertext secure public-key encryption schemes, some variations of the Cramer-Shoup smooth projective hash functions also found applications in several other contexts, such as password-based authenticated key exchange and oblivious transfer. In this paper, we first address the problem of building smooth projective hash functions for more complex languages. More precisely, we show how to build such functions for languages that can be described in terms of disjunctions and conjunctions of simpler languages for which smooth projective hash functions are known to exist. Next, we illustrate how the use of smooth projective hash functions with more complex languages can be efficiently associated to extractable commitment schemes and avoid the need for zero-knowledge proofs. Finally, we explain how to apply these results to provide more efficient solutions to two well-known cryptographic problems: a public-key certification which guarantees the knowledge of the private key by the user without random oracles or zero-knowledge proofs and adaptive security for password-based authenticated key exchange protocols in the universal composability framework with erasures.