Boudot's range-bounded commitment scheme revisited

  • Authors:
  • Zhengjun Cao;Lihua Liu

  • Affiliations:
  • Department of Mathematics, Shanghai University, Shanghai, China;Department of Information and Computation Sciences, Shanghai Maritime University, Shanghai, China

  • Venue:
  • ICICS'07 Proceedings of the 9th international conference on Information and communications security
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Checking whether a committed integer lies in a specific interval has many cryptographic applications. In Eurocrypt'98, Chan et al. proposed an instantiation (CFT Proof). Based on CFT, Boudot presented a popular range-bounded commitment scheme in Eurocrypt'2000. Both CFT Proof and Boudot Proof are based on the encryption E(x, r) = gxhr mod n, where n is an RSA modulus whose factorization is unknown by the prover. They did not use a single base as usual. Thus an increase in cost occurs. In this paper, we show that it suffices to adopt a single base. The cost of the modified Boudot Proof is about half of that of the original scheme. Moreover, the key restriction in the original scheme, i.e., both the discrete logarithm of g in base h and the discrete logarithm of h in base g are unknown by the prover, which is a potential menace to the Boudot Proof, is definitely removed.