A multi-trapdoor commitment scheme from the RSA assumption

  • Authors:
  • Ryo Nishimaki;Eiichiro Fujisaki;Keisuke Tanaka

  • Affiliations:
  • NTT Laboratories, Musashino-shi, Tokyo, Japan and Department of Mathematical and Computing Sciences, Tokyo Institute of Technology, Tokyo, Japan;NTT Laboratories, Musashino-shi, Tokyo, Japan;Department of Mathematical and Computing Sciences, Tokyo Institute of Technology, Tokyo, Japan

  • Venue:
  • ACISP'10 Proceedings of the 15th Australasian conference on Information security and privacy
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Gennaro introduced the notion of multi-trapdoor commitments which is a stronger form of trapdoor commitment schemes at CRYPTO 2004. Multi-trapdoor commitments have several cryptographic applications. For example, Gennaro proposed a conversion that makes a non-interactive multi-trapdoor commitment scheme into a noninteractive and reusable non-malleable commitment scheme and a compiler that transforms any proof of knowledge into concurrently nonmalleable one. Gennaro gave constructions of multi-trapdoor commitments, but they rely on stronger assumptions, such as the strong RSA assumption, the q-strong Diffie-Hellman assumption. In this paper, we propose a non-interactive multi-trapdoor commitment scheme from the standard RSA assumption. Thus, as a corollary of our result, we obtain a non-interactive and reusable non-malleable commitment scheme from the standard RSA assumption. Our scheme is based on theHohenberger-Waters signature scheme proposed at CRYPTO2009. Several non-interactive and reusable non-malleable commitment schemes (in the common reference string model) have been proposed, but all of them rely on stronger assumptions (e.g., strong RSA).