Paper 2001/064

An Integer Commitment Scheme based on Groups with Hidden Order

Ivan Damgard and Eiichiro Fujisaki

Abstract

We present a commitment scheme allowing commitment to arbitrary size integers, based on any Abelian group with certain properties, most importantly that it is hard for the committer to compute its order. Potential examples include RSA and class groups. We also give efficient zero-knowledge protocols for proving knowledge of the contents of a commitment and for verifying multiplicative relations over the integers on committed values. This means that our scheme can support, for instance, the efficent interval proofs of Boudot. The scheme can be seen as a modification and a generalization of an earlier scheme of Fujisaki and Okamoto(FO), and in particular our results show that we can use a much larger class of RSA moduli than the safe prime products proposed by FO. Also, we correct some mistakes in the proofs of FO and give what appears to be the first multiplication protocol for a Fujisaki/Okamoto-like scheme with a complete proof of soundness.

Metadata
Available format(s)
PS
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
Commitment schemesprotocols
Contact author(s)
ivan @ daimi au dk
History
2001-08-16: revised
2001-08-13: received
See all versions
Short URL
https://ia.cr/2001/064
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2001/064,
      author = {Ivan Damgard and Eiichiro Fujisaki},
      title = {An Integer Commitment Scheme based on Groups with Hidden Order},
      howpublished = {Cryptology ePrint Archive, Paper 2001/064},
      year = {2001},
      note = {\url{https://eprint.iacr.org/2001/064}},
      url = {https://eprint.iacr.org/2001/064}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.