Constant-Round concurrent non-malleable statistically binding commitments and decommitments

  • Authors:
  • Zhenfu Cao;Ivan Visconti;Zongyang Zhang

  • Affiliations:
  • Department of Computer Science and Engineering, Shanghai Jiao Tong University, P.R. China;Dipartimento di Informatica ed Applicazioni, University of Salerno, Italy;Department of Computer Science and Engineering, Shanghai Jiao Tong University, P.R. China

  • Venue:
  • PKC'10 Proceedings of the 13th international conference on Practice and Theory in Public Key Cryptography
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

When commitment schemes are used in complex environments, e.g., the Internet, the issue of malleability appears, i.e., a concurrent man-in-the-middle adversary might generate commitments to values related to ones committed to by honest players. In the plain model, the current best solution towards resolving this problem in a constant number of rounds is the work of Ostrovsky, Persiano and Visconti (TCC’ 09). They constructed a constant-round commitment scheme that is concurrent non-malleable with respect to both commitment and decommitment. However, the scheme is only computationally binding. For application scenarios where the security of receivers is of a great concern, computational binding may not suffice. In this work, we follow the line of their work and give a construction of statistically binding commitment scheme which is concurrent non-malleable with respect to both commitment and decommitment. Our work can be seen as a complement of the work of Ostrovsky et al. in the plain model. Our construction relies on the existence of a family of pairs of claw-free permutations and only needs a constant number of communication rounds in the plain model. Our proof of security uses non-black-box techniques and satisfies the (most powerful) simulation-based definitions of non-malleability.