Paper 2001/091

Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor

Ivan Damgård and Jesper B. Nielsen

Abstract

Canetti and Fischlin have recently proposed the security notion {\em universal composability} for commitment schemes and provided two examples. This new notion is very strong. It guarantees that security is maintained even when an unbounded number of copies of the scheme are running concurrently, also it guarantees non-malleability, resilience to selective decommitment, and security against adaptive adversaries. Both of their schemes uses $\Theta(k)$ bits to commit to one bit and can be based on the existence of trapdoor commitments and non-malleable encryption. We present new universally composable commitment schemes based on the Paillier cryptosystem and the Okamoto-Uchiyama cryptosystem. The schemes are efficient: to commit to $k$ bits, they use a constant number of modular exponentiations and communicates $O(k)$ bits. Further more the scheme can be instantiated in either perfectly hiding or perfectly binding versions. These are the first schemes to show that constant expansion factor, perfect hiding, and perfect binding can be obtained for universally composable commitments. We also show how the schemes can be applied to do efficient zero-knowledge proofs of knowledge that are universally composable.

Metadata
Available format(s)
PDF PS
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
bit commitment
Contact author(s)
buus @ brics dk
History
2001-11-05: received
Short URL
https://ia.cr/2001/091
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2001/091,
      author = {Ivan Damgård and Jesper B.  Nielsen},
      title = {Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor},
      howpublished = {Cryptology ePrint Archive, Paper 2001/091},
      year = {2001},
      note = {\url{https://eprint.iacr.org/2001/091}},
      url = {https://eprint.iacr.org/2001/091}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.