(Nearly) round-optimal black-box constructions of commitments secure against selective opening attacks

9Citations
Citations of this article
18Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Selective opening attacks against commitment schemes occur when the commitment scheme is repeated in parallel (or concurrently) and an adversary can choose depending on the commit-phase transcript to see the values and openings to some subset of the committed bits. Commitments are secure under such attacks if one can prove that the remaining, unopened commitments stay secret. We prove the following black-box constructions and black-box lower bounds for commitments secure against selective opening attacks: 1. For parallel composition, 4 (resp. 5) rounds are necessary and sufficient to build computationally (resp. statistically) binding and computationally hiding commitments. Also, there are no perfectly binding commitments. 2. For parallel composition, O(1)-round statistically-hiding commitments are equivalent to O(1)-round statistically-binding commitments. 3. For concurrent composition, ω(logn) rounds are sufficient to build statistically binding commitments and are necessary even to build computationally binding and computationally hiding commitments, up to loglogn factors. Our lower bounds improve upon the parameters obtained by the impossibility results of Bellare et al. (EUROCRYPT '09), and are proved in a fundamentally different way, by observing that essentially all known impossibility results for black-box zero-knowledge can also be applied to the case of commitments secure against selective opening attacks. © 2011 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Xiao, D. (2011). (Nearly) round-optimal black-box constructions of commitments secure against selective opening attacks. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6597 LNCS, pp. 541–558). Springer Verlag. https://doi.org/10.1007/978-3-642-19571-6_33

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free