Paper 2016/566

Concurrent Non-Malleable Commitments (and More) in 3 Rounds

Michele Ciampi, Rafail Ostrovsky, Luisa Siniscalchi, and Ivan Visconti

Abstract

The round complexity of commitment schemes secure against man-in-the-middle attacks has been the focus of extensive research for about 25 years. The recent breakthrough of Goyal, Pandey and Richelson [STOC 2016] showed that 3 rounds are sufficient for (one-left, one-right) non-malleable commitments. This result matches a lower bound of [Pas13]. The state of affairs leaves still open the intriguing problem of constructing 3-round concurrent non-malleable commitment schemes. In this paper we solve the above open problem by showing how to transform any 3-round (one-left one-right) non-malleable commitment scheme (with some extractability property) in a 3-round concurrent non-malleable commitment scheme. Our transform makes use of complexity leveraging and when instantiated with the construction of [GPR16] gives a 3-round concurrent non-malleable commitment scheme from one-way permutations secure w.r.t. subexponential-time adversaries. We also show how our 3-round concurrent non-malleable commitment scheme can be used for 3-round arguments of knowledge and in turn for 3-round identification schemes secure against concurrent man-in-the-middle attacks.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in CRYPTO 2016
Keywords
non-malleabilitycommitmentsPoKsidentification schemes.
Contact author(s)
mciampi @ unisa it
History
2016-06-03: received
Short URL
https://ia.cr/2016/566
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/566,
      author = {Michele Ciampi and Rafail Ostrovsky and Luisa Siniscalchi and Ivan Visconti},
      title = {Concurrent Non-Malleable Commitments (and More) in 3 Rounds},
      howpublished = {Cryptology ePrint Archive, Paper 2016/566},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/566}},
      url = {https://eprint.iacr.org/2016/566}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.