Constructions and Bounds for Unconditionally Secure Non-Interactive Commitment Schemes

  • Authors:
  • C. Blundo;B. Masucci;D. R. Stinson;R. Wei

  • Affiliations:
  • Dipartimento di Informatica ed Applicazioni, Università di Salerno, Baronissi (SA), 84081, Italy carblu@dia.unisa.it;Dipartimento di Informatica ed Applicazioni, Università di Salerno, Baronissi (SA), 84081, Italy masucci@dia.unisa.it;Department of Combinatorics and Optimization, University of Waterloo, Waterloo, Ontario N2L 3G1, Canada dstinson@cacr.math.uwaterloo.ca;Department of Computer Science, Lakehead University, Thunder Bay, Ontario P7B 5E1, Canada wei@ccc.cs.lakeheadu.ca

  • Venue:
  • Designs, Codes and Cryptography
  • Year:
  • 2002

Quantified Score

Hi-index 0.00

Visualization

Abstract

Commitment schemes have been extensively studied since they were introduced by Blum in 1982. Rivest recently showed how to construct unconditionally secure non-interactive commitment schemes, assuming the existence of a trusted initializer. In this paper, we present a formal mathematical model for unconditionally secure non-interactive commitment schemes with a trusted initializer and analyze their binding and concealing properties. In particular, we show that such schemes cannot be perfectly binding: there is necessarily a small probability that Alice can cheat Bob by committing to one value but later revealing a different value. We prove several bounds on Alice's cheating probability, and present constructions of schemes that achieve optimal cheating probabilities. We also analyze a class of commitment schemes based on resolvable designs.