JING Wenpan, XU Haixia, LI Bao, “Instance-Dependent Commitment and Its Non-Malleability,” Chinese Journal of Electronics, vol. 22, no. 1, pp. 181-186, 2013,
Citation: JING Wenpan, XU Haixia, LI Bao, “Instance-Dependent Commitment and Its Non-Malleability,” Chinese Journal of Electronics, vol. 22, no. 1, pp. 181-186, 2013,

Instance-Dependent Commitment and Its Non-Malleability

Funds:  This work is supported by the National Natural Science Foundation of China (No.61070171), the National Basic Research Program of China (973 Program) (No.2007CB311201) and the Strategic Priority Research Program of Chinese Academy of Sciences (No.XDA06010702).
  • Received Date: 2011-09-01
  • Rev Recd Date: 2012-05-01
  • Publish Date: 2013-01-05
  • In this paper, we define a new security property called “instance-non-malleability” for the Instance-dependent commitment (IDC). Our definition can be consistent with the definition of non-malleability for zero-knowledge proofs, which was not the case for previous definitions of non-malleability for commitments. Our definition of instance-non-malleable instance-dependent commitment requires the non-malleability of the instances as well as the committed messages. We also present a DDHbased IDC scheme, which satisfies previous definitions of non-malleability but not our definition of instance-nonmalleable IDC, to show that instance-non-malleability is a stronger notion. Finally, we modify our DDH-based construction to satisfy our definition of instance-non-malleable IDC. The security of our construction is proved in the random oracle model.
  • loading
  • S. Ong, S. Vadhan, “An equivalence between zero knowledgeand commitments”, Proc. of Theory of Cryptography Conference,New York, USA, pp.482-500, 2008.
    T. Itoh, Y. Ohta, H. Shizuya, “A language-dependent cryptographicprimitive”, Journal of Cryptology, Vol.10, No.1, pp.37-49, 1997.
    D. Dolev, C. Dwork, M. Naor, “Non-malleable cryptography”,Proc. of the Twenty-Third Annual ACM Symposium on Theoryof Computing, New York, USA, pp.542-552, 1991.
    R. Pass, A. Rosen, “New and improved constructions of nonmalleablecryptographic protocols”, Proc. of the Thirty-seventhAnnual ACM Symposium on Theory of Computing, New York,USA, pp.542-552, 2005.
    O. Goldreich, Foundations of Cryptography: Basic Tools, CambridgeUniversity Press, Cambridge, UK, 2001.
    M. Fischlin, R. Fischlin, “Efficient non-malleable commitmentschemes”, Proc. of the Twentith Annuel International CryptologyConference, Santa Barbara, USA, pp.413-431, 2000.
    M. Fischlin, “Completely non-malleable schemes”, Proc. Automata,Languages and Programming 32nd International Colloquium,Lisbon, Portugal, pp.779-790, 2005.
    C. Ventre, I. Visconti, “Completely non-malleable encryptionrevisited”, Proc. of the 11th International Workshop on Practiceand Theory in Public-Key Cryptography, Barcelona, Spain,pp.65-84, 2008.
    Manuel Barbosa, Pooya Farshim, “Strong knowledge extractorsfor public-key encryption schemes”, Proc. Information Securityand Privacy 15th Australasian Conference, Sydney, Australia,pp.164-181, 2010.
    B. Manuel, F. Pooya, “Relations among notions of completenon-malleability: Indistinguishability characterization and efficientconstruction without random oracles”, Proc. InformationSecurity and Privacy 15th Australasian Conference, Sydney,Australia, pp.145-163, 2010.
    O. Goldreich, “On promise problems (a survey in memory ofShimon Even [1935-2004])”, Electronic Colloquium on ComputationalComplexity, Potsdam, Germany, Technique Report 05-018, 2005.
    M. Bellare, P. Rogaway, “Random oracles are practical: Aparadigm for designing efficient protocols”, Proc. of the 1stAnnual ACM Symposium on Theory of Computing, New York,USA, pp.62-73, 1993.
    P.S. Vadhan, “An unconditional study of computational zeroknowledge”, Proc. of 45th Annual IEEE Symposium on Foundationsof Computer Science, Massachusetts, USA, pp.176-185,2004.
    G. Di Crescenzo, Y. Ishai, R. Ostrovsky, “Non-interactive andnon-malleable commitment”, Proc. of the Thirtieth AnnualACM Symposium on Theory of Computing, New York, USA,pp.40-59, 1998.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (745) PDF downloads(1029) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return