Secure bit commitment function against divertibility

  • Authors:
  • Kazuo Ohta;Tatsuaki Okamoto;Atsushi Fujioka

  • Affiliations:
  • NTT Laboratories, Nippon Telegraph arid Telephone Corporation, Kanagawa-ken, Japan;NTT Laboratories, Nippon Telegraph arid Telephone Corporation, Kanagawa-ken, Japan;NTT Laboratories, Nippon Telegraph arid Telephone Corporation, Kanagawa-ken, Japan

  • Venue:
  • EUROCRYPT'92 Proceedings of the 11th annual international conference on Theory and application of cryptographic techniques
  • Year:
  • 1992

Quantified Score

Hi-index 0.00

Visualization

Abstract

Some zero-knowledge interactive proofs (ZKIPs) have divertibility, that is, evidence of proof issued by a genuine prover, A, can be transferred to plural verifiers, B and then C, where the intermediate verifier, B, acts as A, with A's help, to confound the other verifier C without revealing the relation between the A-B interaction and the B-C interaction. This property is a serious problem in practice, e.g. the mafia fraud attack on identification scheme and the multiverifier attack against undeniable signatures. This paper proposes a new concept, security against divertibility, and proves that Naor's bit commitment function based on pseudo-random generators is secure against divertibility under the reasonable assumption. Usage of this bit commitment in ZKIP can convert a divertible ZKIP to a divertible-free-ZKIP which is secure against the mafia fraud attack and the multi-verifier attack.